Mock Version: 1.3.3 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/nss.spec'], chrootPath='/var/lib/mock/centos-7-x86_64/root'shell=FalseprintOutput=Trueenv={'LANG': 'en_US.utf8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PS1': ' \\s-\\v\\$ '}gid=135user='mockbuild'timeout=0logger=uid=1004) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/nss.spec'] with env {'LANG': 'en_US.utf8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PS1': ' \\s-\\v\\$ '} and shell False Building target platforms: x86_64 Building for target x86_64 Wrote: /builddir/build/SRPMS/nss-3.28.4-1.0.el7_3.src.rpm Child return code was: 0 ENTER ['do'](['bash', '--login', '-c', u'/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/nss.spec'], chrootPath='/var/lib/mock/centos-7-x86_64/root'shell=Falseuid=1004env={'LANG': 'en_US.utf8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PS1': ' \\s-\\v\\$ '}gid=135user='mockbuild'timeout=0private_network=Truelogger=printOutput=True) Executing command: ['bash', '--login', '-c', u'/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/nss.spec'] with env {'LANG': 'en_US.utf8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PS1': ' \\s-\\v\\$ '} and shell False Building target platforms: x86_64 Building for target x86_64 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.jxiaH8 + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf nss-3.28.4 + /usr/bin/gzip -dc /builddir/build/SOURCES/nss-3.28.4.tar.gz + /usr/bin/tar -xf - + STATUS=0 + '[' 0 -ne 0 ']' + cd nss-3.28.4 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/bin/cp /builddir/build/SOURCES/PayPalEE.cert -f ./nss/tests/libpkix/certs + /usr/bin/cp /builddir/build/SOURCES/TestCA.ca.cert -f ./nss/tests/libpkix/certs + /usr/bin/cp /builddir/build/SOURCES/TestUser50.cert -f ./nss/tests/libpkix/certs + /usr/bin/cp /builddir/build/SOURCES/TestUser51.cert -f ./nss/tests/libpkix/certs + /usr/bin/cp /builddir/build/SOURCES/PayPalRootCA.cert -f ./nss/tests/libpkix/certs + /usr/bin/cp /builddir/build/SOURCES/PayPalICA.cert -f ./nss/tests/libpkix/certs + cd /builddir/build/BUILD + cd nss-3.28.4 + /usr/bin/bzip2 -dc /builddir/build/SOURCES/nss-pem-20140125.tar.bz2 + /usr/bin/tar -xf - + STATUS=0 + '[' 0 -ne 0 ']' + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . Patch #2 (add-relro-linker-option.patch): + echo 'Patch #2 (add-relro-linker-option.patch):' + /usr/bin/cat /builddir/build/SOURCES/add-relro-linker-option.patch + /usr/bin/patch -p0 -b --suffix .relro --fuzz=0 patching file nss/coreconf/Linux.mk Hunk #1 succeeded at 189 (offset 15 lines). Patch #3 (renegotiate-transitional.patch): + echo 'Patch #3 (renegotiate-transitional.patch):' + /usr/bin/cat /builddir/build/SOURCES/renegotiate-transitional.patch + /usr/bin/patch -p0 -b --suffix .transitional --fuzz=0 patching file nss/lib/ssl/sslsock.c Hunk #1 succeeded at 65 (offset -7 lines). + echo 'Patch #6 (nss-enable-pem.patch):' Patch #6 (nss-enable-pem.patch): + /usr/bin/cat /builddir/build/SOURCES/nss-enable-pem.patch + /usr/bin/patch -p0 -b --suffix .libpem --fuzz=0 patching file nss/lib/ckfw/manifest.mn + echo 'Patch #16 (nss-539183.patch):' Patch #16 (nss-539183.patch): + /usr/bin/cat /builddir/build/SOURCES/nss-539183.patch + /usr/bin/patch -p0 -b --suffix .539183 --fuzz=0 patching file nss/cmd/httpserv/httpserv.c Hunk #1 succeeded at 974 (offset -2 lines). patching file nss/cmd/selfserv/selfserv.c Hunk #1 succeeded at 1683 (offset -48 lines). + echo 'Patch #25 (nsspem-use-system-freebl.patch):' Patch #25 (nsspem-use-system-freebl.patch): + /usr/bin/cat /builddir/build/SOURCES/nsspem-use-system-freebl.patch + /usr/bin/patch -p0 -b --suffix .systemfreebl --fuzz=0 patching file nss/lib/ckfw/pem/config.mk patching file nss/lib/ckfw/pem/Makefile patching file nss/lib/ckfw/pem/manifest.mn + echo 'Patch #40 (nss-3.14.0.0-disble-ocsp-test.patch):' Patch #40 (nss-3.14.0.0-disble-ocsp-test.patch): + /usr/bin/cat /builddir/build/SOURCES/nss-3.14.0.0-disble-ocsp-test.patch + /usr/bin/patch -p0 -b --suffix .noocsptest --fuzz=0 patching file nss/tests/chains/scenarios/scenarios Hunk #1 succeeded at 18 (offset -32 lines). Patch #47 (utilwrap-include-templates.patch): + echo 'Patch #47 (utilwrap-include-templates.patch):' + /usr/bin/cat /builddir/build/SOURCES/utilwrap-include-templates.patch + /usr/bin/patch -p0 -b --suffix .templates --fuzz=0 patching file nss/lib/nss/config.mk + echo 'Patch #49 (nss-skip-bltest-and-fipstest.patch):' Patch #49 (nss-skip-bltest-and-fipstest.patch): + /usr/bin/cat /builddir/build/SOURCES/nss-skip-bltest-and-fipstest.patch + /usr/bin/patch -p0 -b --suffix .skipthem --fuzz=0 patching file nss/cmd/Makefile + echo 'Patch #50 (iquote.patch):' Patch #50 (iquote.patch): + /usr/bin/cat /builddir/build/SOURCES/iquote.patch + /usr/bin/patch -p0 -b --suffix .iquote --fuzz=0 patching file ./nss/cmd/certutil/Makefile patching file ./nss/cmd/httpserv/Makefile patching file ./nss/cmd/lib/Makefile patching file ./nss/cmd/modutil/Makefile Hunk #1 succeeded at 37 (offset -4 lines). patching file ./nss/cmd/selfserv/Makefile patching file ./nss/cmd/ssltap/Makefile patching file ./nss/cmd/strsclnt/Makefile patching file ./nss/cmd/tstclnt/Makefile patching file ./nss/cmd/vfyserv/Makefile patching file ./nss/coreconf/location.mk patching file ./nss/lib/certhigh/Makefile patching file ./nss/lib/cryptohi/Makefile patching file ./nss/lib/libpkix/pkix/checker/Makefile patching file ./nss/lib/nss/Makefile patching file ./nss/lib/ssl/Makefile Hunk #1 succeeded at 56 (offset 7 lines). patching file ./nss/gtests/ssl_gtest/Makefile Hunk #1 succeeded at 53 (offset 16 lines). Patch #51 (pem-compile-with-Werror.patch): + echo 'Patch #51 (pem-compile-with-Werror.patch):' + /usr/bin/cat /builddir/build/SOURCES/pem-compile-with-Werror.patch + /usr/bin/patch -p1 -b --suffix -Werror --fuzz=0 patching file nss/lib/ckfw/pem/ckpem.h patching file nss/lib/ckfw/pem/pinst.c patching file nss/lib/ckfw/pem/pobject.c patching file nss/lib/ckfw/pem/rsawrapr.c patching file nss/lib/ckfw/pem/util.c + pushd nss ~/build/BUILD/nss-3.28.4/nss ~/build/BUILD/nss-3.28.4 Patch #52 (Bug-1001841-disable-sslv2-libssl.patch): + echo 'Patch #52 (Bug-1001841-disable-sslv2-libssl.patch):' + /usr/bin/cat /builddir/build/SOURCES/Bug-1001841-disable-sslv2-libssl.patch + /usr/bin/patch -p1 -b --suffix .disableSSL2libssl --fuzz=0 patching file lib/ssl/config.mk patching file lib/ssl/sslsock.c Patch #53 (Bug-1001841-disable-sslv2-tests.patch): + echo 'Patch #53 (Bug-1001841-disable-sslv2-tests.patch):' + /usr/bin/cat /builddir/build/SOURCES/Bug-1001841-disable-sslv2-tests.patch + /usr/bin/patch -p1 -b --suffix .disableSSL2tests --fuzz=0 patching file tests/ssl/ssl.sh + echo 'Patch #55 (enable-fips-when-system-is-in-fips-mode.patch):' Patch #55 (enable-fips-when-system-is-in-fips-mode.patch): + /usr/bin/cat /builddir/build/SOURCES/enable-fips-when-system-is-in-fips-mode.patch + /usr/bin/patch -p1 -b --suffix .852023_enable_fips_when_in_fips_mode --fuzz=0 patching file lib/pk11wrap/pk11pars.c patching file lib/pk11wrap/pk11util.c patching file lib/pk11wrap/secmodi.h Patch #56 (p-ignore-setpolicy.patch): + echo 'Patch #56 (p-ignore-setpolicy.patch):' + /usr/bin/cat /builddir/build/SOURCES/p-ignore-setpolicy.patch + /usr/bin/patch -p1 -b --suffix .1026677_ignore_set_policy --fuzz=0 patching file lib/ssl/sslsock.c Hunk #1 succeeded at 1379 (offset -12 lines). Hunk #2 succeeded at 1390 (offset -12 lines). Patch #62 (nss-fix-deadlock-squash.patch): + echo 'Patch #62 (nss-fix-deadlock-squash.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-fix-deadlock-squash.patch + /usr/bin/patch -p1 -b --suffix .fix_deadlock --fuzz=0 patching file lib/pki/tdcache.c Patch #99 (ssl-server-min-key-sizes.patch): + echo 'Patch #99 (ssl-server-min-key-sizes.patch):' + /usr/bin/cat /builddir/build/SOURCES/ssl-server-min-key-sizes.patch + /usr/bin/patch -p1 -b --suffix .min_key_sizes --fuzz=0 patching file lib/nss/nssoptions.h patching file lib/ssl/ssl3con.c Patch #100 (fix-min-library-version-in-SSLVersionRange.patch): + echo 'Patch #100 (fix-min-library-version-in-SSLVersionRange.patch):' + /usr/bin/cat /builddir/build/SOURCES/fix-min-library-version-in-SSLVersionRange.patch + /usr/bin/patch -p0 -b --suffix .1171318 --fuzz=0 patching file ./lib/ssl/sslsock.c Hunk #1 succeeded at 90 (offset -2 lines). Patch #113 (disable-extended-master-secret-with-old-softoken.patch): + echo 'Patch #113 (disable-extended-master-secret-with-old-softoken.patch):' + /usr/bin/cat /builddir/build/SOURCES/disable-extended-master-secret-with-old-softoken.patch + /usr/bin/patch -p1 -b --suffix .disable-ems --fuzz=0 patching file lib/ssl/sslsock.c Patch #115 (nss-prevent-abi-issue.patch): + echo 'Patch #115 (nss-prevent-abi-issue.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-prevent-abi-issue.patch + /usr/bin/patch -p1 -b --suffix .abi_lib --fuzz=0 patching file lib/ssl/sslinfo.c Hunk #1 succeeded at 90 (offset 16 lines). patching file lib/ssl/sslt.h Hunk #1 succeeded at 258 (offset 70 lines). + echo 'Patch #116 (nss-tests-prevent-abi-issue.patch):' Patch #116 (nss-tests-prevent-abi-issue.patch): + /usr/bin/cat /builddir/build/SOURCES/nss-tests-prevent-abi-issue.patch + /usr/bin/patch -p1 -b --suffix .abi_tests --fuzz=0 patching file cmd/selfserv/selfserv.c Hunk #1 succeeded at 385 (offset -40 lines). patching file cmd/tstclnt/tstclnt.c Hunk #1 succeeded at 132 (offset 3 lines). patching file gtests/ssl_gtest/tls_agent.cc Hunk #1 succeeded at 688 (offset 117 lines). + echo 'Patch #74 (race.patch):' Patch #74 (race.patch): + /usr/bin/cat /builddir/build/SOURCES/race.patch + /usr/bin/patch -p1 -b --suffix .race --fuzz=0 patching file lib/pk11wrap/pk11util.c + popd ~/build/BUILD/nss-3.28.4 Patch #94 (nss-3.16-token-init-race.patch): + echo 'Patch #94 (nss-3.16-token-init-race.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-3.16-token-init-race.patch + /usr/bin/patch -p0 -b --suffix .init-token-race --fuzz=0 patching file nss/lib/pk11wrap/dev3hack.c patching file nss/lib/pk11wrap/pk11auth.c patching file nss/lib/pk11wrap/pk11slot.c patching file nss/lib/pk11wrap/pk11util.c Patch #106 (nss-old-pkcs11-num.patch): + echo 'Patch #106 (nss-old-pkcs11-num.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-old-pkcs11-num.patch + /usr/bin/patch -p0 -b --suffix .old_pkcs11_num --fuzz=0 patching file nss/lib/ssl/ssl3con.c Hunk #1 succeeded at 11068 (offset 14 lines). Patch #108 (nss-sni-c-v-fix.patch): + echo 'Patch #108 (nss-sni-c-v-fix.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-sni-c-v-fix.patch + /usr/bin/patch -p0 -b --suffix .sni_c_v_fix --fuzz=0 patching file ./nss/tests/ssl/sslauth.txt + pushd nss ~/build/BUILD/nss-3.28.4/nss ~/build/BUILD/nss-3.28.4 Patch #122 (disable-ems-gtests.patch): + echo 'Patch #122 (disable-ems-gtests.patch):' + /usr/bin/cat /builddir/build/SOURCES/disable-ems-gtests.patch + /usr/bin/patch -p1 -b --suffix .disable_ems_gtests --fuzz=0 patching file gtests/pk11_gtest/pk11_prf_unittest.cc patching file gtests/ssl_gtest/manifest.mn + echo 'Patch #123 (nss-skip-util-gtest.patch):' Patch #123 (nss-skip-util-gtest.patch): + /usr/bin/cat /builddir/build/SOURCES/nss-skip-util-gtest.patch + /usr/bin/patch -p1 -b --suffix .skip-util-gtests --fuzz=0 patching file gtests/manifest.mn patching file gtests/ssl_gtest/manifest.mn patching file tests/gtests/gtests.sh + echo 'Patch #124 (nss-disable-curve25519.patch):' Patch #124 (nss-disable-curve25519.patch): + /usr/bin/cat /builddir/build/SOURCES/nss-disable-curve25519.patch + /usr/bin/patch -p1 -b --suffix .disable-curve25519 --fuzz=0 patching file lib/ssl/sslsock.c Patch #126 (nss-reorder-cipher-suites.patch): + echo 'Patch #126 (nss-reorder-cipher-suites.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-reorder-cipher-suites.patch + /usr/bin/patch -p1 -b --suffix .reorder-cipher-suites --fuzz=0 patching file lib/ssl/ssl3con.c patching file lib/ssl/sslenum.c Patch #127 (nss-disable-cipher-suites.patch): + echo 'Patch #127 (nss-disable-cipher-suites.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-disable-cipher-suites.patch + /usr/bin/patch -p1 -b --suffix .disable-cipher-suites --fuzz=0 patching file lib/ssl/ssl3con.c + echo 'Patch #128 (nss-enable-cipher-suites.patch):' Patch #128 (nss-enable-cipher-suites.patch): + /usr/bin/cat /builddir/build/SOURCES/nss-enable-cipher-suites.patch + /usr/bin/patch -p1 -b --suffix .enable-cipher-suites --fuzz=0 patching file lib/ssl/ssl3con.c Patch #129 (moz-1320932.patch): + echo 'Patch #129 (moz-1320932.patch):' + /usr/bin/cat /builddir/build/SOURCES/moz-1320932.patch + /usr/bin/patch -p1 -b --suffix .fix_ssl_sh_typo --fuzz=0 patching file tests/ssl/ssl.sh Hunk #1 succeeded at 1026 (offset 20 lines). + echo 'Patch #130 (disable-pss.patch):' Patch #130 (disable-pss.patch): + /usr/bin/cat /builddir/build/SOURCES/disable-pss.patch + /usr/bin/patch -p1 -b --suffix .disable_pss --fuzz=0 patching file lib/ssl/ssl3con.c Hunk #1 succeeded at 183 (offset 6 lines). Hunk #2 succeeded at 4634 (offset 6 lines). patching file lib/ssl/sslcert.c + echo 'Patch #132 (nss-tstclnt-optspec.patch):' Patch #132 (nss-tstclnt-optspec.patch): + /usr/bin/cat /builddir/build/SOURCES/nss-tstclnt-optspec.patch + /usr/bin/patch -p1 -b --suffix .tstclnt-optspec --fuzz=0 patching file cmd/tstclnt/tstclnt.c Hunk #1 succeeded at 1487 (offset -22 lines). + echo 'Patch #200 (nss-disable-curve25519-gtests.patch):' Patch #200 (nss-disable-curve25519-gtests.patch): + /usr/bin/cat /builddir/build/SOURCES/nss-disable-curve25519-gtests.patch + /usr/bin/patch -p1 -b --suffix .disable-curve25519-gtests --fuzz=0 patching file gtests/ssl_gtest/ssl_ecdh_unittest.cc + echo 'Patch #201 (nss-disable-curve25519-tests.patch):' Patch #201 (nss-disable-curve25519-tests.patch): + /usr/bin/cat /builddir/build/SOURCES/nss-disable-curve25519-tests.patch + /usr/bin/patch -p1 -b --suffix .disable-curve25519-tests --fuzz=0 patching file tests/ec/ectest.sh + echo 'Patch #202 (nss-disable-chacha20-gtests.patch):' Patch #202 (nss-disable-chacha20-gtests.patch): + /usr/bin/cat /builddir/build/SOURCES/nss-disable-chacha20-gtests.patch + /usr/bin/patch -p1 -b --suffix .disable-chacha20-gtests --fuzz=0 patching file gtests/pk11_gtest/manifest.mn patching file gtests/ssl_gtest/ssl_ciphersuite_unittest.cc patching file gtests/ssl_gtest/ssl_drop_unittest.cc patching file gtests/ssl_gtest/ssl_ecdh_unittest.cc + echo 'Patch #203 (nss-disable-chacha20-tests.patch):' Patch #203 (nss-disable-chacha20-tests.patch): + /usr/bin/cat /builddir/build/SOURCES/nss-disable-chacha20-tests.patch + /usr/bin/patch -p1 -b --suffix .disable-chacha20-tests --fuzz=0 patching file tests/ssl/sslcov.txt + echo 'Patch #204 (nss-disable-pss-gtests.patch):' Patch #204 (nss-disable-pss-gtests.patch): + /usr/bin/cat /builddir/build/SOURCES/nss-disable-pss-gtests.patch + /usr/bin/patch -p1 -b --suffix .disable-pss-gtests --fuzz=0 patching file gtests/ssl_gtest/ssl_ecdh_unittest.cc + echo 'Patch #205 (nss-disable-unsupported-gtests.patch):' Patch #205 (nss-disable-unsupported-gtests.patch): + /usr/bin/cat /builddir/build/SOURCES/nss-disable-unsupported-gtests.patch + /usr/bin/patch -p1 -b --suffix .disable-unsupported-gtests --fuzz=0 patching file gtests/pk11_gtest/pk11_export_unittest.cc patching file gtests/pk11_gtest/pk11_pbkdf2_unittest.cc + echo 'Patch #206 (nss-disable-unsupported-tests.patch):' Patch #206 (nss-disable-unsupported-tests.patch): + /usr/bin/cat /builddir/build/SOURCES/nss-disable-unsupported-tests.patch + /usr/bin/patch -p1 -b --suffix .disable-unsupported-tests --fuzz=0 patching file tests/ec/ectest.sh + popd ~/build/BUILD/nss-3.28.4 + pemNeedsFromSoftoken='lowkeyi lowkeyti softoken softoknt' + for file in '${pemNeedsFromSoftoken}' + /usr/bin/cp ./nss/lib/softoken/lowkeyi.h ./nss/lib/ckfw/pem/ + for file in '${pemNeedsFromSoftoken}' + /usr/bin/cp ./nss/lib/softoken/lowkeyti.h ./nss/lib/ckfw/pem/ + for file in '${pemNeedsFromSoftoken}' + /usr/bin/cp ./nss/lib/softoken/softoken.h ./nss/lib/ckfw/pem/ + for file in '${pemNeedsFromSoftoken}' + /usr/bin/cp ./nss/lib/softoken/softoknt.h ./nss/lib/ckfw/pem/ + /usr/bin/cp ./nss/lib/softoken/lowkeyi.h ./nss/cmd/rsaperf + /usr/bin/cp ./nss/lib/softoken/lowkeyti.h ./nss/cmd/rsaperf + /usr/bin/mv ./nss/lib/util/verref.h ./nss/verref.h + /usr/bin/rm -rf ./nss/lib/freebl + /usr/bin/rm -rf ./nss/lib/softoken + /usr/bin/rm -rf ./nss/lib/util + /usr/bin/rm -rf ./nss/cmd/bltest + /usr/bin/rm -rf ./nss/cmd/fipstest + /usr/bin/rm -rf ./nss/cmd/rsaperf_low ~/build/BUILD/nss-3.28.4/nss/tests/ssl ~/build/BUILD/nss-3.28.4 + pushd nss/tests/ssl + cat sslcov.txt + sed -r 's/^([^#].*EXPORT|^[^#].*SSL2)/#disabled \1/' + cat sslstress.txt + sed -r 's/^([^#].*EXPORT|^[^#].*SSL2)/#disabled \1/' + popd ~/build/BUILD/nss-3.28.4 + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.7bolbB + umask 022 + cd /builddir/build/BUILD + cd nss-3.28.4 + export NSS_NO_SSL2=1 + NSS_NO_SSL2=1 + FREEBL_NO_DEPEND=1 + export FREEBL_NO_DEPEND + export BUILD_OPT=1 + BUILD_OPT=1 + XCFLAGS='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic' + export XCFLAGS + PKG_CONFIG_ALLOW_SYSTEM_LIBS=1 + PKG_CONFIG_ALLOW_SYSTEM_CFLAGS=1 + export PKG_CONFIG_ALLOW_SYSTEM_LIBS + export PKG_CONFIG_ALLOW_SYSTEM_CFLAGS ++ /usr/bin/pkg-config --cflags-only-I nspr ++ sed s/-I// + NSPR_INCLUDE_DIR='/usr/include/nspr4 ' + NSPR_LIB_DIR=/usr/lib64 + export NSPR_INCLUDE_DIR + export NSPR_LIB_DIR ++ /usr/bin/pkg-config --cflags-only-I nss-util ++ sed s/-I// + export 'NSSUTIL_INCLUDE_DIR=/usr/include/nss3 -I/usr/include/nspr4 ' + NSSUTIL_INCLUDE_DIR='/usr/include/nss3 -I/usr/include/nspr4 ' + export NSSUTIL_LIB_DIR=/usr/lib64 + NSSUTIL_LIB_DIR=/usr/lib64 ++ /usr/bin/pkg-config --cflags-only-I nss-softokn ++ sed s/-I// + export 'FREEBL_INCLUDE_DIR=/usr/include/nss3 -I/usr/include/nspr4 ' + FREEBL_INCLUDE_DIR='/usr/include/nss3 -I/usr/include/nspr4 ' + export FREEBL_LIB_DIR=/usr/lib64 + FREEBL_LIB_DIR=/usr/lib64 + export USE_SYSTEM_FREEBL=1 + USE_SYSTEM_FREEBL=1 + export NSS_USE_SYSTEM_FREEBL=1 + NSS_USE_SYSTEM_FREEBL=1 ++ /usr/bin/pkg-config --libs nss-softokn + export 'FREEBL_LIBS=-L/usr/lib64 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ' + FREEBL_LIBS='-L/usr/lib64 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ' + export SOFTOKEN_LIB_DIR=/usr/lib64 + SOFTOKEN_LIB_DIR=/usr/lib64 + export USE_SYSTEM_NSSUTIL=1 + USE_SYSTEM_NSSUTIL=1 + export USE_SYSTEM_SOFTOKEN=1 + USE_SYSTEM_SOFTOKEN=1 + export NSS_BUILD_WITHOUT_SOFTOKEN=1 + NSS_BUILD_WITHOUT_SOFTOKEN=1 + NSS_USE_SYSTEM_SQLITE=1 + export NSS_USE_SYSTEM_SQLITE + export NSS_ALLOW_SSLKEYLOGFILE=1 + NSS_ALLOW_SSLKEYLOGFILE=1 + USE_64=1 + export USE_64 + export IN_TREE_FREEBL_HEADERS_FIRST=1 + IN_TREE_FREEBL_HEADERS_FIRST=1 + export NSS_BLTEST_NOT_AVAILABLE=1 + NSS_BLTEST_NOT_AVAILABLE=1 + /usr/bin/make -C ./nss/coreconf make: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf' cd nsinstall; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' make[1]: Nothing to be done for `export'. make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' cd nsinstall; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic nsinstall.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pathsub.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pathsub.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pathsub.o -m64 -Wl,-z,relro -lpthread -ldl -lc true -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' make: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf' + /usr/bin/make -C ./nss/lib/dbm make: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm' cd include; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/include' Creating ../../../../dist/public/dbm ../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 mcom_db.h ncompat.h winfile.h ../../../../dist/public/dbm Creating ../../../../dist/private/dbm ../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 hsearch.h page.h extern.h queue.h hash.h search.h ../../../../dist/private/dbm make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/include' cd src; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/src' make[1]: Nothing to be done for `export'. make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/src' cd include; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/include' make[1]: Nothing to be done for `libs'. make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/include' cd src; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/src' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/db.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic db.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/h_bigkey.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic h_bigkey.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/h_func.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic h_func.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/h_log2.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic h_log2.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/h_page.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic h_page.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/hash.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic hash.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/hash_buf.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic hash_buf.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/mktemp.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic mktemp.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/dirent.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic dirent.c rm -f Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libdbm.a ar cr Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libdbm.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/db.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/h_bigkey.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/h_func.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/h_log2.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/h_page.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/hash.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/hash_buf.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/mktemp.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/dirent.o echo Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libdbm.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libdbm.a ../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libdbm.a ../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/src' make: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm' + /usr/bin/mkdir -p ./dist/private/nss + /usr/bin/mv ./nss/verref.h ./dist/private/nss/verref.h + /usr/bin/make -C ./nss make: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss' cd coreconf; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf' cd nsinstall; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' cd nsinstall; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' true -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf' cd lib; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib' cd dbm; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm' cd include; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/include' ../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 mcom_db.h ncompat.h winfile.h ../../../../dist/public/dbm ../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 hsearch.h page.h extern.h queue.h hash.h search.h ../../../../dist/private/dbm make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/include' cd src; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/src' make[3]: Nothing to be done for `export'. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/src' make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm' cd base; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/base' Creating ../../../dist/public/nss ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssbaset.h nssbase.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 baset.h base.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/base' cd dev; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dev' ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ckhelper.h devm.h devtm.h devt.h dev.h nssdevt.h nssdev.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dev' cd pki; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pki' ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pki.h pkit.h nsspkit.h nsspki.h pkistore.h pki3hack.h pkitm.h pkim.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pki' cd libpkix; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix' cd include; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/include' ../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix.h pkix_crlsel.h pkix_errorstrings.h pkix_results.h pkixt.h pkix_certsel.h pkix_params.h pkix_revchecker.h pkix_certstore.h pkix_pl_pki.h pkix_sample_modules.h pkix_checker.h pkix_pl_system.h pkix_util.h ../../../../dist/private/nss make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/include' cd pkix; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix' cd certsel; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/util' cd certsel; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/util' There are no private exports. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix' cd pkix_pl_nss; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss' cd pki; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/module' cd pki; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/module' There are no private exports. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss' cd include; /usr/bin/make private_export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/include' ../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix.h pkix_crlsel.h pkix_errorstrings.h pkix_results.h pkixt.h pkix_certsel.h pkix_params.h pkix_revchecker.h pkix_certstore.h pkix_pl_pki.h pkix_sample_modules.h pkix_checker.h pkix_pl_system.h pkix_util.h ../../../../dist/private/nss make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/include' cd pkix; /usr/bin/make private_export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix' cd certsel; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/util' There are no private exports. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix' cd pkix_pl_nss; /usr/bin/make private_export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss' cd pki; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/module' There are no private exports. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss' There are no private exports. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix' cd certdb; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/certdb' ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 cert.h certt.h certdb.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 genname.h xconst.h certxutl.h certi.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/certdb' cd certhigh; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/certhigh' ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ocsp.h ocspt.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ocspti.h ocspi.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/certhigh' cd pk11wrap; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pk11wrap' ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 secmod.h secmodt.h secpkcs5.h pk11func.h pk11pub.h pk11priv.h pk11sdr.h pk11pqg.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 secmodi.h dev3hack.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pk11wrap' cd cryptohi; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/cryptohi' ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 cryptohi.h cryptoht.h key.h keyhi.h keyt.h keythi.h sechash.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 keyi.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/cryptohi' cd nss; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/nss' ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nss.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssrenam.h nssoptions.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/nss' cd ssl; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ssl' ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ssl.h sslt.h sslerr.h sslproto.h preenc.h ../../../dist/public/nss There are no private exports. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ssl' cd pkcs7; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pkcs7' ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 secmime.h secpkcs7.h pkcs7t.h ../../../dist/public/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pkcs7' cd pkcs12; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pkcs12' ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkcs12t.h pkcs12.h p12plcy.h p12.h p12t.h ../../../dist/public/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pkcs12' cd smime; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/smime' ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 cms.h cmst.h smime.h cmsreclist.h ../../../dist/public/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/smime' cd crmf; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/crmf' ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 crmf.h crmft.h cmmf.h cmmft.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 crmfi.h crmfit.h cmmfi.h cmmfit.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/crmf' cd jar; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/jar' ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 jar.h jar-ds.h jarfile.h ../../../dist/public/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/jar' cd ckfw; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw' cd builtins; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/builtins' ../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssckbi.h ../../../../dist/public/nss make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/builtins' cd pem; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/pem' ../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nsspem.h ../../../../dist/public/nss make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/pem' ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssck.api nssckepv.h nssckft.h nssckfw.h nssckfwc.h nssckfwt.h nssckg.h nssckmdt.h nssckt.h ../../../dist/public/nss cd builtins; /usr/bin/make private_export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/builtins' There are no private exports. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/builtins' cd pem; /usr/bin/make private_export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/pem' There are no private exports. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/pem' ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ck.h ckfw.h ckfwm.h ckfwtm.h ckmd.h ckt.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw' cd sysinit; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/sysinit' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/sysinit' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib' cd cmd; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd' cd lib; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/lib' ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 basicutil.h secutil.h pk11table.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/lib' cd shlibsign; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/shlibsign' cd mangle; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/shlibsign/mangle' make[3]: Nothing to be done for `export'. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/shlibsign/mangle' make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/shlibsign' cd addbuiltin; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/addbuiltin' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/addbuiltin' cd atob; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/atob' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/atob' cd btoa; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/btoa' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/btoa' cd certcgi; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/certcgi' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/certcgi' cd certutil; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/certutil' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/certutil' cd chktest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/chktest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/chktest' cd crlutil; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/crlutil' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/crlutil' cd crmftest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/crmftest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/crmftest' cd dbtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/dbtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/dbtest' cd derdump; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/derdump' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/derdump' cd digest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/digest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/digest' cd httpserv; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/httpserv' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/httpserv' cd listsuites; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/listsuites' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/listsuites' cd makepqg; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/makepqg' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/makepqg' cd multinit; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/multinit' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/multinit' cd ocspclnt; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ocspclnt' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ocspclnt' cd ocspresp; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ocspresp' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ocspresp' cd oidcalc; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/oidcalc' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/oidcalc' cd p7content; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7content' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7content' cd p7env; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7env' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7env' cd p7sign; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7sign' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7sign' cd p7verify; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7verify' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7verify' cd pk12util; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk12util' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk12util' cd pk11ectest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11ectest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11ectest' cd pk11gcmtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11gcmtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11gcmtest' cd pk11mode; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11mode' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11mode' cd pk1sign; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk1sign' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk1sign' cd pp; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pp' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pp' cd pwdecrypt; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pwdecrypt' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pwdecrypt' cd rsaperf; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/rsaperf' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/rsaperf' cd sdrtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/sdrtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/sdrtest' cd selfserv; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/selfserv' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/selfserv' cd signtool; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/signtool' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/signtool' cd signver; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/signver' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/signver' cd smimetools; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/smimetools' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/smimetools' cd ssltap; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ssltap' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ssltap' cd strsclnt; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/strsclnt' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/strsclnt' cd symkeyutil; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/symkeyutil' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/symkeyutil' cd tests; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/tests' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/tests' cd tstclnt; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/tstclnt' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/tstclnt' cd vfychain; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/vfychain' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/vfychain' cd vfyserv; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/vfyserv' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/vfyserv' cd modutil; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/modutil' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/modutil' cd pkix-errcodes; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pkix-errcodes' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pkix-errcodes' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd' cd gtests; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests' cd google_test; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/google_test' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/google_test' cd common; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/common' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/common' cd der_gtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/der_gtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/der_gtest' cd pk11_gtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/pk11_gtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/pk11_gtest' cd ssl_gtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/ssl_gtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/ssl_gtest' cd nss_bogo_shim; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/nss_bogo_shim' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/nss_bogo_shim' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests' cd coreconf; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf' cd nsinstall; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' true -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf/nsinstall' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/coreconf' cd lib; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib' cd dbm; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm' cd include; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/include' make[3]: Nothing to be done for `libs'. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/include' cd src; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/src' ../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libdbm.a ../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm/src' make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dbm' cd base; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/base' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/arena.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic arena.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/error.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic error.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/errorval.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic errorval.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/hashops.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic hashops.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libc.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic libc.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/tracker.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic tracker.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/item.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic item.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/utf8.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic utf8.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/list.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic list.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/hash.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic hash.c rm -f Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnssb.a ar cr Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnssb.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/arena.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/error.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/errorval.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/hashops.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libc.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/tracker.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/item.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/utf8.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/list.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/hash.o echo Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnssb.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnssb.a ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnssb.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/base' cd dev; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dev' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/devslot.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic devslot.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/devtoken.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic devtoken.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/devutil.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic devutil.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ckhelper.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic ckhelper.c rm -f Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnssdev.a ar cr Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnssdev.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/devslot.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/devtoken.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/devutil.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ckhelper.o echo Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnssdev.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnssdev.a ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnssdev.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/dev' cd pki; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pki' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/asymmkey.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic asymmkey.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certificate.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic certificate.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cryptocontext.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic cryptocontext.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/symmkey.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic symmkey.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/trustdomain.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic trustdomain.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/tdcache.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic tdcache.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certdecode.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic certdecode.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkistore.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkistore.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkibase.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkibase.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pki3hack.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pki3hack.c rm -f Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnsspki.a ar cr Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnsspki.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/asymmkey.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certificate.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cryptocontext.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/symmkey.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/trustdomain.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/tdcache.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certdecode.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkistore.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkibase.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pki3hack.o echo Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnsspki.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnsspki.a ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnsspki.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pki' cd libpkix; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix' cd include; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/include' make[3]: Nothing to be done for `libs'. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/include' cd pkix; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix' cd certsel; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/certsel' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_certselector.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_certselector.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_comcertselparams.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_comcertselparams.c rm -f Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixcertsel.a ar cr Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixcertsel.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_certselector.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_comcertselparams.o echo Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixcertsel.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixcertsel.a ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixcertsel.a ../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/crlsel' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_crlselector.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_crlselector.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_comcrlselparams.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_comcrlselparams.c rm -f Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixcrlsel.a ar cr Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixcrlsel.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_crlselector.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_comcrlselparams.o echo Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixcrlsel.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixcrlsel.a ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixcrlsel.a ../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/checker' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_basicconstraintschecker.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_basicconstraintschecker.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_certchainchecker.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_certchainchecker.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_crlchecker.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_crlchecker.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_ekuchecker.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_ekuchecker.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_expirationchecker.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_expirationchecker.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_namechainingchecker.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_namechainingchecker.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_nameconstraintschecker.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_nameconstraintschecker.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_ocspchecker.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_ocspchecker.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationmethod.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_revocationmethod.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationchecker.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_revocationchecker.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_policychecker.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_policychecker.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_signaturechecker.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_signaturechecker.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_targetcertchecker.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_targetcertchecker.c rm -f Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixchecker.a ar cr Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixchecker.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_basicconstraintschecker.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_certchainchecker.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_crlchecker.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_ekuchecker.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_expirationchecker.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_namechainingchecker.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_nameconstraintschecker.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_ocspchecker.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationmethod.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationchecker.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_policychecker.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_signaturechecker.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_targetcertchecker.o echo Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixchecker.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixchecker.a ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixchecker.a ../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/params' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_trustanchor.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_trustanchor.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_procparams.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_procparams.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_valparams.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_valparams.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_resourcelimits.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_resourcelimits.c rm -f Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixparams.a ar cr Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixparams.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_trustanchor.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_procparams.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_valparams.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_resourcelimits.o echo Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixparams.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixparams.a ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixparams.a ../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/results' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_buildresult.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_buildresult.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_policynode.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_policynode.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_valresult.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_valresult.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_verifynode.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_verifynode.c rm -f Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixresults.a ar cr Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixresults.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_buildresult.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_policynode.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_valresult.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_verifynode.o echo Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixresults.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixresults.a ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixresults.a ../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/store' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_store.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_store.c rm -f Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixstore.a ar cr Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixstore.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_store.o echo Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixstore.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixstore.a ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixstore.a ../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/top' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_validate.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_validate.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_lifecycle.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_lifecycle.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_build.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_build.c rm -f Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixtop.a ar cr Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixtop.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_validate.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_lifecycle.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_build.o echo Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixtop.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixtop.a ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixtop.a ../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/util' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_tools.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_tools.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_error.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_error.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_logger.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_logger.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_list.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_list.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_errpaths.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_errpaths.c rm -f Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixutil.a ar cr Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixutil.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_tools.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_error.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_logger.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_list.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_errpaths.o echo Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixutil.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixutil.a ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixutil.a ../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix/util' make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix' cd pkix_pl_nss; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss' cd pki; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/pki' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_basicconstraints.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_basicconstraints.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_cert.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_cert.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyinfo.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_certpolicyinfo.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicymap.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_certpolicymap.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyqualifier.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_certpolicyqualifier.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crl.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_crl.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crldp.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_crldp.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crlentry.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_crlentry.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_date.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_date.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_generalname.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_generalname.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_infoaccess.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_infoaccess.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nameconstraints.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_nameconstraints.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocsprequest.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_ocsprequest.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspresponse.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_ocspresponse.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_publickey.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_publickey.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_x500name.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_x500name.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspcertid.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_ocspcertid.c rm -f Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixpki.a ar cr Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixpki.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_basicconstraints.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_cert.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyinfo.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicymap.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyqualifier.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crl.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crldp.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crlentry.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_date.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_generalname.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_infoaccess.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nameconstraints.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocsprequest.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspresponse.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_publickey.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_x500name.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspcertid.o echo Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixpki.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixpki.a ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixpki.a ../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/system' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bigint.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_bigint.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bytearray.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_bytearray.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_common.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_common.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_error.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_error.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_hashtable.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_hashtable.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_lifecycle.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_lifecycle.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mem.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_mem.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_monitorlock.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_monitorlock.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mutex.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_mutex.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_object.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_object.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_oid.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_oid.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_primhash.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_primhash.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_rwlock.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_rwlock.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_string.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_string.c rm -f Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixsystem.a ar cr Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixsystem.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bigint.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bytearray.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_common.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_error.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_hashtable.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_lifecycle.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mem.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_monitorlock.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mutex.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_object.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_oid.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_primhash.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_rwlock.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_string.o echo Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixsystem.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixsystem.a ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixsystem.a ../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/module' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_aiamgr.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_aiamgr.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_colcertstore.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_colcertstore.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpcertstore.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_httpcertstore.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpdefaultclient.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_httpdefaultclient.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaptemplates.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_ldaptemplates.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapcertstore.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_ldapcertstore.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapresponse.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_ldapresponse.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaprequest.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_ldaprequest.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapdefaultclient.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_ldapdefaultclient.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nsscontext.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_nsscontext.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_pk11certstore.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_pk11certstore.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_socket.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix_pl_socket.c rm -f Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixmodule.a ar cr Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixmodule.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_aiamgr.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_colcertstore.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpcertstore.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpdefaultclient.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaptemplates.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapcertstore.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapresponse.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaprequest.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapdefaultclient.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nsscontext.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_pk11certstore.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_socket.o echo Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixmodule.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixmodule.a ../../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkixmodule.a ../../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss/module' make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix/pkix_pl_nss' make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/libpkix' cd certdb; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/certdb' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/alg1485.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic alg1485.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certdb.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic certdb.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certv3.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic certv3.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certxutl.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic certxutl.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/crl.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic crl.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/genname.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic genname.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/stanpcertdb.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic stanpcertdb.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/polcyxtn.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic polcyxtn.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/secname.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic secname.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/xauthkid.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic xauthkid.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/xbsconst.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic xbsconst.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/xconst.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic xconst.c rm -f Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libcertdb.a ar cr Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libcertdb.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/alg1485.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certdb.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certv3.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certxutl.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/crl.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/genname.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/stanpcertdb.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/polcyxtn.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/secname.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/xauthkid.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/xbsconst.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/xconst.o echo Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libcertdb.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libcertdb.a ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libcertdb.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/certdb' cd certhigh; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/certhigh' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certhtml.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic certhtml.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certreq.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic certreq.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/crlv2.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic crlv2.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ocsp.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic ocsp.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ocspsig.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic ocspsig.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certhigh.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic certhigh.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certvfy.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic certvfy.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certvfypkix.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic certvfypkix.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/xcrldist.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic xcrldist.c rm -f Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libcerthi.a ar cr Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libcerthi.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certhtml.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certreq.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/crlv2.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ocsp.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ocspsig.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certhigh.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certvfy.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certvfypkix.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/xcrldist.o echo Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libcerthi.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libcerthi.a ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libcerthi.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/certhigh' cd pk11wrap; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pk11wrap' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/dev3hack.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic dev3hack.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11akey.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pk11akey.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11auth.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pk11auth.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11cert.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pk11cert.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11cxt.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pk11cxt.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11err.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pk11err.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11kea.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pk11kea.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11list.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pk11list.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11load.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pk11load.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11mech.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pk11mech.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11merge.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pk11merge.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11nobj.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pk11nobj.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11obj.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pk11obj.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11pars.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pk11pars.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11pbe.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pk11pbe.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11pk12.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pk11pk12.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11pqg.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pk11pqg.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11sdr.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pk11sdr.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11skey.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pk11skey.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11slot.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pk11slot.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11util.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pk11util.c rm -f Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpk11wrap.a ar cr Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpk11wrap.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/dev3hack.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11akey.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11auth.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11cert.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11cxt.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11err.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11kea.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11list.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11load.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11mech.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11merge.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11nobj.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11obj.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11pars.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11pbe.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11pk12.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11pqg.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11sdr.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11skey.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11slot.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11util.o echo Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpk11wrap.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpk11wrap.a ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpk11wrap.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pk11wrap' cd cryptohi; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/cryptohi' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sechash.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic sechash.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/seckey.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic seckey.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/secsign.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic secsign.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/secvfy.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic secvfy.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/dsautil.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic dsautil.c rm -f Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libcryptohi.a ar cr Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libcryptohi.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sechash.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/seckey.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/secsign.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/secvfy.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/dsautil.o echo Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libcryptohi.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libcryptohi.a ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libcryptohi.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/cryptohi' cd nss; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/nss' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nssinit.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I/usr/include/nss3/templates -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic nssinit.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nssoptions.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I/usr/include/nss3/templates -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic nssoptions.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nssver.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I/usr/include/nss3/templates -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic nssver.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/utilwrap.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I/usr/include/nss3/templates -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic utilwrap.c rm -f Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnss.a ar cr Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnss.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nssinit.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nssoptions.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nssver.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/utilwrap.o echo Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnss.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnss.a grep -v ';-' nss.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nss.def rm -f Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnss3.so cc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libnss3.so -Wl,--version-script,Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nss.def -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnss3.so Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nssinit.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nssoptions.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nssver.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/utilwrap.o ../certhigh/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certhtml.o ../certhigh/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certreq.o ../certhigh/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/crlv2.o ../certhigh/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ocsp.o ../certhigh/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ocspsig.o ../certhigh/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certhigh.o ../certhigh/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certvfy.o ../certhigh/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certvfypkix.o ../certhigh/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/xcrldist.o ../cryptohi/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sechash.o ../cryptohi/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/seckey.o ../cryptohi/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/secsign.o ../cryptohi/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/secvfy.o ../cryptohi/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/dsautil.o ../pk11wrap/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/dev3hack.o ../pk11wrap/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11akey.o ../pk11wrap/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11auth.o ../pk11wrap/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11cert.o ../pk11wrap/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11cxt.o ../pk11wrap/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11err.o ../pk11wrap/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11kea.o ../pk11wrap/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11list.o ../pk11wrap/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11load.o ../pk11wrap/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11mech.o ../pk11wrap/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11merge.o ../pk11wrap/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11nobj.o ../pk11wrap/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11obj.o ../pk11wrap/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11pars.o ../pk11wrap/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11pbe.o ../pk11wrap/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11pk12.o ../pk11wrap/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11pqg.o ../pk11wrap/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11sdr.o ../pk11wrap/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11skey.o ../pk11wrap/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11slot.o ../pk11wrap/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11util.o ../certdb/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/alg1485.o ../certdb/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certdb.o ../certdb/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certv3.o ../certdb/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certxutl.o ../certdb/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/crl.o ../certdb/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/genname.o ../certdb/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/stanpcertdb.o ../certdb/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/polcyxtn.o ../certdb/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/secname.o ../certdb/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/xauthkid.o ../certdb/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/xbsconst.o ../certdb/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/xconst.o ../pki/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/asymmkey.o ../pki/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certificate.o ../pki/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cryptocontext.o ../pki/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/symmkey.o ../pki/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/trustdomain.o ../pki/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/tdcache.o ../pki/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certdecode.o ../pki/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkistore.o ../pki/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkibase.o ../pki/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pki3hack.o ../dev/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/devslot.o ../dev/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/devtoken.o ../dev/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/devutil.o ../dev/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ckhelper.o ../base/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/arena.o ../base/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/error.o ../base/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/errorval.o ../base/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/hashops.o ../base/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libc.o ../base/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/tracker.o ../base/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/item.o ../base/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/utf8.o ../base/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/list.o ../base/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/hash.o ../libpkix/pkix/certsel/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_certselector.o ../libpkix/pkix/certsel/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_comcertselparams.o ../libpkix/pkix/checker/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_basicconstraintschecker.o ../libpkix/pkix/checker/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_certchainchecker.o ../libpkix/pkix/checker/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_crlchecker.o ../libpkix/pkix/checker/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_ekuchecker.o ../libpkix/pkix/checker/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_expirationchecker.o ../libpkix/pkix/checker/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_namechainingchecker.o ../libpkix/pkix/checker/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_nameconstraintschecker.o ../libpkix/pkix/checker/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_ocspchecker.o ../libpkix/pkix/checker/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationmethod.o ../libpkix/pkix/checker/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationchecker.o ../libpkix/pkix/checker/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_policychecker.o ../libpkix/pkix/checker/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_signaturechecker.o ../libpkix/pkix/checker/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_targetcertchecker.o ../libpkix/pkix/params/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_trustanchor.o ../libpkix/pkix/params/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_procparams.o ../libpkix/pkix/params/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_valparams.o ../libpkix/pkix/params/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_resourcelimits.o ../libpkix/pkix/results/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_buildresult.o ../libpkix/pkix/results/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_policynode.o ../libpkix/pkix/results/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_valresult.o ../libpkix/pkix/results/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_verifynode.o ../libpkix/pkix/top/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_validate.o ../libpkix/pkix/top/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_lifecycle.o ../libpkix/pkix/top/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_build.o ../libpkix/pkix/util/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_tools.o ../libpkix/pkix/util/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_error.o ../libpkix/pkix/util/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_logger.o ../libpkix/pkix/util/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_list.o ../libpkix/pkix/util/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_errpaths.o ../libpkix/pkix/crlsel/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_crlselector.o ../libpkix/pkix/crlsel/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_comcrlselparams.o ../libpkix/pkix/store/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_store.o ../libpkix/pkix_pl_nss/pki/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_basicconstraints.o ../libpkix/pkix_pl_nss/pki/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_cert.o ../libpkix/pkix_pl_nss/pki/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyinfo.o ../libpkix/pkix_pl_nss/pki/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicymap.o ../libpkix/pkix_pl_nss/pki/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyqualifier.o ../libpkix/pkix_pl_nss/pki/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crl.o ../libpkix/pkix_pl_nss/pki/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crldp.o ../libpkix/pkix_pl_nss/pki/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crlentry.o ../libpkix/pkix_pl_nss/pki/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_date.o ../libpkix/pkix_pl_nss/pki/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_generalname.o ../libpkix/pkix_pl_nss/pki/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_infoaccess.o ../libpkix/pkix_pl_nss/pki/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nameconstraints.o ../libpkix/pkix_pl_nss/pki/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocsprequest.o ../libpkix/pkix_pl_nss/pki/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspresponse.o ../libpkix/pkix_pl_nss/pki/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_publickey.o ../libpkix/pkix_pl_nss/pki/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_x500name.o ../libpkix/pkix_pl_nss/pki/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspcertid.o ../libpkix/pkix_pl_nss/system/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bigint.o ../libpkix/pkix_pl_nss/system/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bytearray.o ../libpkix/pkix_pl_nss/system/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_common.o ../libpkix/pkix_pl_nss/system/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_error.o ../libpkix/pkix_pl_nss/system/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_hashtable.o ../libpkix/pkix_pl_nss/system/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_lifecycle.o ../libpkix/pkix_pl_nss/system/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mem.o ../libpkix/pkix_pl_nss/system/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_monitorlock.o ../libpkix/pkix_pl_nss/system/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mutex.o ../libpkix/pkix_pl_nss/system/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_object.o ../libpkix/pkix_pl_nss/system/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_oid.o ../libpkix/pkix_pl_nss/system/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_primhash.o ../libpkix/pkix_pl_nss/system/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_rwlock.o ../libpkix/pkix_pl_nss/system/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_string.o ../libpkix/pkix_pl_nss/module/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_aiamgr.o ../libpkix/pkix_pl_nss/module/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_colcertstore.o ../libpkix/pkix_pl_nss/module/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpcertstore.o ../libpkix/pkix_pl_nss/module/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpdefaultclient.o ../libpkix/pkix_pl_nss/module/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaptemplates.o ../libpkix/pkix_pl_nss/module/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapcertstore.o ../libpkix/pkix_pl_nss/module/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapresponse.o ../libpkix/pkix_pl_nss/module/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaprequest.o ../libpkix/pkix_pl_nss/module/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapdefaultclient.o ../libpkix/pkix_pl_nss/module/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nsscontext.o ../libpkix/pkix_pl_nss/module/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_pk11certstore.o ../libpkix/pkix_pl_nss/module/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_socket.o -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnss3.so ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnss.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnss3.so ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/nss' cd ssl; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ssl' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/dtlscon.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic dtlscon.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/prelib.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic prelib.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl3con.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic ssl3con.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl3gthr.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic ssl3gthr.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslauth.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic sslauth.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslcon.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic sslcon.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssldef.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic ssldef.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslenum.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic sslenum.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslerr.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic sslerr.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslerrstrs.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic sslerrstrs.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslinit.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic sslinit.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl3ext.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic ssl3ext.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl3exthandle.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic ssl3exthandle.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslmutex.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic sslmutex.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslnonce.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic sslnonce.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslreveal.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic sslreveal.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslsecur.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic sslsecur.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslsnce.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic sslsnce.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslsock.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic sslsock.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssltrace.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic ssltrace.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslver.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic sslver.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/authcert.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic authcert.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmpcert.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic cmpcert.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslinfo.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic sslinfo.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl3ecc.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic ssl3ecc.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/tls13con.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic tls13con.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/tls13exthandle.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic tls13exthandle.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/tls13hkdf.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic tls13hkdf.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslcert.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic sslcert.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslgrp.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic sslgrp.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/unix_err.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -DNSS_DISABLE_TLS_1_3 -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic unix_err.c rm -f Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libssl.a ar cr Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libssl.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/dtlscon.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/prelib.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl3con.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl3gthr.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslauth.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslcon.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssldef.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslenum.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslerr.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslerrstrs.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslinit.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl3ext.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl3exthandle.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslmutex.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslnonce.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslreveal.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslsecur.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslsnce.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslsock.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssltrace.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslver.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/authcert.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmpcert.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslinfo.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl3ecc.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/tls13con.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/tls13exthandle.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/tls13hkdf.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslcert.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslgrp.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/unix_err.o echo Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libssl.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libssl.a grep -v ';-' ssl.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl.def rm -f Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libssl3.so cc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libssl3.so -Wl,--version-script,Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl.def -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libssl3.so Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/dtlscon.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/prelib.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl3con.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl3gthr.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslauth.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslcon.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssldef.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslenum.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslerr.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslerrstrs.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslinit.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl3ext.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl3exthandle.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslmutex.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslnonce.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslreveal.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslsecur.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslsnce.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslsock.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssltrace.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslver.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/authcert.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmpcert.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslinfo.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl3ecc.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/tls13con.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/tls13exthandle.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/tls13hkdf.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslcert.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sslgrp.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/unix_err.o -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc -lz chmod +x Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libssl3.so ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libssl.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libssl3.so ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ssl' cd pkcs7; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pkcs7' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certread.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic certread.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p7common.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic p7common.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p7create.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic p7create.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p7decode.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic p7decode.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p7encode.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic p7encode.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p7local.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic p7local.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/secmime.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic secmime.c rm -f Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkcs7.a ar cr Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkcs7.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certread.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p7common.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p7create.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p7decode.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p7encode.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p7local.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/secmime.o echo Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkcs7.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkcs7.a ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkcs7.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pkcs7' cd pkcs12; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pkcs12' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p12local.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic p12local.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p12creat.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic p12creat.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p12dec.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic p12dec.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p12plcy.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic p12plcy.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p12tmpl.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic p12tmpl.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p12e.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic p12e.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p12d.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic p12d.c rm -f Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkcs12.a ar cr Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkcs12.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p12local.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p12creat.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p12dec.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p12plcy.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p12tmpl.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p12e.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p12d.o echo Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkcs12.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkcs12.a ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libpkcs12.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/pkcs12' cd smime; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/smime' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsarray.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic cmsarray.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsasn1.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic cmsasn1.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsattr.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic cmsattr.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmscinfo.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic cmscinfo.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmscipher.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic cmscipher.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsdecode.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic cmsdecode.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsdigdata.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic cmsdigdata.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsdigest.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic cmsdigest.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsencdata.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic cmsencdata.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsencode.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic cmsencode.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsenvdata.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic cmsenvdata.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsmessage.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic cmsmessage.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmspubkey.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic cmspubkey.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsrecinfo.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic cmsrecinfo.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsreclist.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic cmsreclist.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmssigdata.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic cmssigdata.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmssiginfo.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic cmssiginfo.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsudf.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic cmsudf.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsutil.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic cmsutil.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/smimemessage.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic smimemessage.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/smimeutil.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic smimeutil.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/smimever.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic smimever.c rm -f Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libsmime.a ar cr Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libsmime.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsarray.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsasn1.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsattr.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmscinfo.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmscipher.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsdecode.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsdigdata.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsdigest.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsencdata.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsencode.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsenvdata.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsmessage.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmspubkey.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsrecinfo.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsreclist.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmssigdata.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmssiginfo.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsudf.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsutil.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/smimemessage.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/smimeutil.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/smimever.o echo Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libsmime.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libsmime.a grep -v ';-' smime.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/smime.def rm -f Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libsmime3.so cc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libsmime3.so -Wl,--version-script,Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/smime.def -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libsmime3.so Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsarray.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsasn1.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsattr.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmscinfo.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmscipher.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsdecode.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsdigdata.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsdigest.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsencdata.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsencode.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsenvdata.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsmessage.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmspubkey.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsrecinfo.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsreclist.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmssigdata.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmssiginfo.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsudf.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsutil.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/smimemessage.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/smimeutil.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/smimever.o ../pkcs12/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p12local.o ../pkcs12/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p12creat.o ../pkcs12/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p12dec.o ../pkcs12/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p12plcy.o ../pkcs12/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p12tmpl.o ../pkcs12/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p12e.o ../pkcs12/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p12d.o ../pkcs7/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certread.o ../pkcs7/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p7common.o ../pkcs7/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p7create.o ../pkcs7/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p7decode.o ../pkcs7/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p7encode.o ../pkcs7/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p7local.o ../pkcs7/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/secmime.o -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libsmime3.so ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libsmime.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libsmime3.so ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/smime' cd crmf; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/crmf' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/crmfenc.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic crmfenc.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/crmftmpl.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic crmftmpl.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/crmfreq.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic crmfreq.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/crmfpop.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic crmfpop.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/crmfdec.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic crmfdec.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/crmfget.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic crmfget.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/crmfcont.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic crmfcont.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmmfasn1.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic cmmfasn1.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmmfresp.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic cmmfresp.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmmfrec.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic cmmfrec.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmmfchal.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic cmmfchal.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/servget.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic servget.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/encutil.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic encutil.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/respcli.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic respcli.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/respcmn.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic respcmn.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/challcli.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic challcli.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/asn1cmn.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic asn1cmn.c rm -f Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libcrmf.a ar cr Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libcrmf.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/crmfenc.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/crmftmpl.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/crmfreq.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/crmfpop.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/crmfdec.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/crmfget.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/crmfcont.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmmfasn1.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmmfresp.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmmfrec.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmmfchal.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/servget.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/encutil.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/respcli.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/respcmn.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/challcli.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/asn1cmn.o echo Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libcrmf.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libcrmf.a ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libcrmf.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/crmf' cd jar; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/jar' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/jarver.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X64 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic jarver.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/jarsign.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X64 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic jarsign.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/jar.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X64 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic jar.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/jar-ds.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X64 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic jar-ds.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/jarfile.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X64 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic jarfile.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/jarint.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X64 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic jarint.c rm -f Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libjar.a ar cr Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libjar.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/jarver.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/jarsign.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/jar.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/jar-ds.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/jarfile.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/jarint.o echo Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libjar.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libjar.a ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libjar.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/jar' cd ckfw; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/crypto.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic crypto.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/find.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic find.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/hash.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic hash.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/instance.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic instance.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/mutex.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic mutex.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/object.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic object.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/session.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic session.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sessobj.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic sessobj.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/slot.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic slot.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/token.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic token.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/wrap.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic wrap.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/mechanism.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic mechanism.c rm -f Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnssckfw.a ar cr Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnssckfw.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/crypto.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/find.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/hash.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/instance.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/mutex.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/object.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/session.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sessobj.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/slot.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/token.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/wrap.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/mechanism.o echo Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnssckfw.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnssckfw.a ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnssckfw.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib cd builtins; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/builtins' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/anchor.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic anchor.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/constants.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic constants.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bfind.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic bfind.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/binst.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic binst.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bobject.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic bobject.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bsession.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic bsession.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bslot.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic bslot.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/btoken.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic btoken.c perl certdata.perl certdata.txt Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certdata.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certdata.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certdata.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ckbiver.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic ckbiver.c grep -v ';-' nssckbi.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nssckbi.def rm -f Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnssckbi.so cc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libnssckbi.so -Wl,--version-script,Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nssckbi.def -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnssckbi.so Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/anchor.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/constants.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bfind.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/binst.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bobject.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bsession.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bslot.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/btoken.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certdata.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ckbiver.o ../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckfw.a ../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnssckbi.so ../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnssckbi.so ../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/builtins' cd pem; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/pem' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/anchor.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic anchor.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/constants.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic constants.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pargs.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pargs.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pfind.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pfind.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pinst.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pinst.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pobject.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pobject.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/prsa.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic prsa.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/psession.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic psession.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pslot.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pslot.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ptoken.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic ptoken.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ckpemver.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic ckpemver.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/rsawrapr.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic rsawrapr.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/util.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic util.c grep -v ';-' nsspem.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsspem.def rm -f Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnsspem.so cc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libnsspem.so -Wl,--version-script,Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsspem.def -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnsspem.so Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/anchor.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/constants.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pargs.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pfind.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pinst.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pobject.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/prsa.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/psession.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pslot.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ptoken.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ckpemver.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/rsawrapr.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/util.o ../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckfw.a ../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /usr/lib64/libfreebl.a -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lnssutil3 -lfreebl3 -L../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssckfw -lnssb -lplc4 -lplds4 -L../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -lfreebl3 -lsoftokn3 -lpthread -ldl -lc -L/usr/lib64 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl chmod +x Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnsspem.so ../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnsspem.so ../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw/pem' make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/ckfw' cd sysinit; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/sysinit' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsssysinit.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic nsssysinit.c rm -f Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.a ar cr Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsssysinit.o echo Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.a rm -f Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.so cc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libnsssysinit.so -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.so Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsssysinit.o -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.so ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.so ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib/sysinit' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/lib' cd cmd; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd' cd lib; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/lib' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/basicutil.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic basicutil.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/secutil.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic secutil.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/secpwd.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic secpwd.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/derprint.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic derprint.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/moreoids.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic moreoids.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pppolicy.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pppolicy.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ffs.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic ffs.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11table.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pk11table.c rm -f Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libsectool.a ar cr Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libsectool.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/basicutil.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/secutil.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/secpwd.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/derprint.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/moreoids.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pppolicy.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ffs.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11table.o echo Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libsectool.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libsectool.a ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libsectool.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/lib' cd shlibsign; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/shlibsign' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/shlibsign.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic shlibsign.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/shlibsign -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/shlibsign.o -m64 -Wl,-z,relro -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/shlibsign ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin cd mangle; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/shlibsign/mangle' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/mangle.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic mangle.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/mangle -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/mangle.o -m64 -Wl,-z,relro -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/mangle ../../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/shlibsign/mangle' make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/shlibsign' cd addbuiltin; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/addbuiltin' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/addbuiltin.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic addbuiltin.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/addbuiltin -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/addbuiltin.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/addbuiltin ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/addbuiltin' cd atob; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/atob' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/atob.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic atob.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/atob -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/atob.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/atob ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/atob' cd btoa; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/btoa' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/btoa.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic btoa.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/btoa -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/btoa.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/btoa ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/btoa' cd certcgi; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/certcgi' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certcgi.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic certcgi.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certcgi -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certcgi.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /usr/lib64/libfreebl.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /usr/lib64/libfreebl.a -L/usr/lib64 -lsoftokn3 -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certcgi ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/certcgi' cd certutil; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/certutil' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certext.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic certext.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certutil.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic certutil.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/keystuff.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic keystuff.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certutil -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certext.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certutil.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/keystuff.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certutil ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/certutil' cd chktest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/chktest' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/chktest.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic chktest.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/chktest -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/chktest.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /usr/lib64/libfreebl.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /usr/lib64/libfreebl.a -L/usr/lib64 -lsoftokn3 -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/chktest ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/chktest' cd crlutil; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/crlutil' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/crlgen_lex.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic crlgen_lex.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/crlgen.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic crlgen.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/crlutil.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic crlutil.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/crlutil -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/crlgen_lex.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/crlgen.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/crlutil.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/crlutil ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/crlutil' cd crmftest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/crmftest' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/testcrmf.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic testcrmf.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/crmftest -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/testcrmf.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcrmf.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/crmftest ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/crmftest' cd dbtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/dbtest' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/dbtest.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic dbtest.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/dbtest -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/dbtest.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/dbtest ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/dbtest' cd derdump; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/derdump' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/derdump.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic derdump.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/derdump -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/derdump.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/derdump ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/derdump' cd digest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/digest' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/digest.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic digest.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/digest -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/digest.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/digest ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/digest' cd httpserv; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/httpserv' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/httpserv.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic httpserv.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/httpserv -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/httpserv.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/httpserv ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/httpserv' cd listsuites; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/listsuites' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/listsuites.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic listsuites.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/listsuites -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/listsuites.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/listsuites ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/listsuites' cd makepqg; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/makepqg' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/makepqg.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic makepqg.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/makepqg -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/makepqg.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/makepqg ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/makepqg' cd multinit; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/multinit' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/multinit.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic multinit.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/multinit -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/multinit.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/multinit ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/multinit' cd ocspclnt; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ocspclnt' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ocspclnt.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic ocspclnt.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ocspclnt -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ocspclnt.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ocspclnt ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ocspclnt' cd ocspresp; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ocspresp' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ocspresp.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic ocspresp.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ocspresp -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ocspresp.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ocspresp ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ocspresp' cd oidcalc; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/oidcalc' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/oidcalc.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic oidcalc.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/oidcalc -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/oidcalc.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/oidcalc ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/oidcalc' cd p7content; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7content' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p7content.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic p7content.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p7content -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p7content.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p7content ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7content' cd p7env; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7env' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p7env.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic p7env.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p7env -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p7env.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p7env ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7env' cd p7sign; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7sign' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p7sign.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic p7sign.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p7sign -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p7sign.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p7sign ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7sign' cd p7verify; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7verify' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p7verify.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic p7verify.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p7verify -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p7verify.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/p7verify ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/p7verify' cd pk12util; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk12util' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk12util.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pk12util.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk12util -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk12util.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk12util ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk12util' cd pk11ectest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11ectest' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11ectest.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pk11ectest.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11ectest -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11ectest.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /usr/lib64/libfreebl.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /usr/lib64/libfreebl.a -L/usr/lib64 -lsoftokn3 -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11ectest ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11ectest' cd pk11gcmtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11gcmtest' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11gcmtest.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pk11gcmtest.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11gcmtest -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11gcmtest.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11gcmtest ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11gcmtest' cd pk11mode; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11mode' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11mode.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pk11mode.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11mode -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11mode.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11mode ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk11mode' cd pk1sign; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk1sign' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk1sign.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pk1sign.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk1sign -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk1sign.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk1sign ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pk1sign' cd pp; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pp' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pp.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pp.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pp -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pp.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pp ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pp' cd pwdecrypt; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pwdecrypt' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pwdecrypt.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pwdecrypt.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pwdecrypt -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pwdecrypt.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pwdecrypt ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pwdecrypt' cd rsaperf; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/rsaperf' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/rsaperf.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic rsaperf.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/defkey.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic defkey.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/rsaperf -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/rsaperf.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/defkey.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /usr/lib64/libfreebl.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /usr/lib64/libfreebl.a -L/usr/lib64 -lsoftokn3 -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/rsaperf ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/rsaperf' cd sdrtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/sdrtest' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sdrtest.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic sdrtest.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sdrtest -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sdrtest.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sdrtest ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/sdrtest' cd selfserv; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/selfserv' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/selfserv.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic selfserv.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/selfserv -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/selfserv.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/selfserv ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/selfserv' cd signtool; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/signtool' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/signtool.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic signtool.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certgen.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic certgen.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/javascript.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic javascript.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/list.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic list.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sign.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic sign.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/util.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic util.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/verify.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic verify.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/zip.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic zip.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/signtool -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/signtool.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/certgen.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/javascript.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/list.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/sign.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/util.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/verify.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/zip.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libjar.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/signtool ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/signtool' cd signver; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/signver' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/signver.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic signver.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk7print.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pk7print.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/signver -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/signver.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk7print.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/signver ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/signver' cd smimetools; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/smimetools' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsutil.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic cmsutil.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsutil -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsutil.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/cmsutil ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/smimetools' cd ssltap; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ssltap' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssltap.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic ssltap.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssltap -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssltap.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssltap ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/ssltap' cd strsclnt; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/strsclnt' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/strsclnt.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic strsclnt.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/strsclnt -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/strsclnt.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/strsclnt ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/strsclnt' cd symkeyutil; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/symkeyutil' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/symkeyutil.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic symkeyutil.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/symkeyutil -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/symkeyutil.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/symkeyutil ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/symkeyutil' cd tests; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/tests' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/baddbdir.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic baddbdir.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/baddbdir -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/baddbdir.o \ -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/conflict.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic conflict.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/conflict -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/conflict.o \ -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/dertimetest.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic dertimetest.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/dertimetest -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/dertimetest.o \ -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/encodeinttest.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic encodeinttest.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/encodeinttest -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/encodeinttest.o \ -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nonspr10.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic nonspr10.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nonspr10 -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nonspr10.o \ -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/remtest.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic remtest.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/remtest -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/remtest.o \ -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/secmodtest.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic secmodtest.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/secmodtest -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/secmodtest.o \ -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/baddbdir Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/conflict Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/dertimetest Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/encodeinttest Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nonspr10 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/remtest Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/secmodtest ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/tests' cd tstclnt; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/tstclnt' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/tstclnt.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic tstclnt.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/tstclnt -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/tstclnt.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/tstclnt ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/tstclnt' cd vfychain; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/vfychain' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/vfychain.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic vfychain.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/vfychain -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/vfychain.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/vfychain ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/vfychain' cd vfyserv; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/vfyserv' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/vfyserv.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic vfyserv.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/vfyutil.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic vfyutil.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/vfyserv -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/vfyserv.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/vfyutil.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/vfyserv ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/vfyserv' cd modutil; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/modutil' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/modutil.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic modutil.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pk11.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/instsec.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic instsec.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/install.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic install.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/installparse.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic installparse.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/install-ds.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic install-ds.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lex.Pk11Install_yy.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic lex.Pk11Install_yy.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/modutil -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/modutil.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/instsec.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/install.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/installparse.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/install-ds.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lex.Pk11Install_yy.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libjar.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/modutil ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/modutil' cd pkix-errcodes; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pkix-errcodes' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix-errcodes.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic pkix-errcodes.c cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix-errcodes -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix-errcodes.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pkix-errcodes ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd/pkix-errcodes' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/cmd' cd gtests; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests' cd google_test; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/google_test' if test ! -d Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/gtest/src; then rm -rf Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/gtest/src; ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/gtest/src; fi g++ -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/gtest/src/gtest-all.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -Igtest/include/ -Igtest -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/gtest -I../../../dist/private/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic -std=c++0x gtest/src/gtest-all.cc rm -f Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libgtest.a ar cr Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libgtest.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/gtest/src/gtest-all.o echo Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libgtest.a Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libgtest.a rm -f Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libgtest1.so g++ -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libgtest1.so Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/gtest/src/gtest-all.o ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc chmod +x Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libgtest1.so ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libgtest.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libgtest1.so ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/google_test' cd common; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/common' if test ! -d Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/gtests.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic -std=c++0x gtests.cc g++ -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/gtests -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/gtests.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/gtests ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/common' cd der_gtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/der_gtest' if test ! -d Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/der_getint_unittest.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic -std=c++0x der_getint_unittest.cc if test ! -d Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/der_private_key_import_unittest.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic -std=c++0x der_private_key_import_unittest.cc g++ -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/der_gtest -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/der_getint_unittest.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/der_private_key_import_unittest.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../common/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/gtests.o ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/der_gtest ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/der_gtest' cd pk11_gtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/pk11_gtest' if test ! -d Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11_aeskeywrap_unittest.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic -std=c++0x pk11_aeskeywrap_unittest.cc if test ! -d Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11_export_unittest.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic -std=c++0x pk11_export_unittest.cc if test ! -d Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11_pbkdf2_unittest.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic -std=c++0x pk11_pbkdf2_unittest.cc if test ! -d Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11_prf_unittest.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic -std=c++0x pk11_prf_unittest.cc if test ! -d Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11_prng_unittest.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic -std=c++0x pk11_prng_unittest.cc if test ! -d Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11_rsapss_unittest.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic -std=c++0x pk11_rsapss_unittest.cc g++ -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11_gtest -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11_aeskeywrap_unittest.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11_export_unittest.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11_pbkdf2_unittest.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11_prf_unittest.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11_prng_unittest.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11_rsapss_unittest.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../common/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/gtests.o ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/pk11_gtest ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/pk11_gtest' cd ssl_gtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/ssl_gtest' cc -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libssl_internals.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 libssl_internals.c if test ! -d Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl_0rtt_unittest.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_0rtt_unittest.cc if test ! -d Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl_cert_ext_unittest.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_cert_ext_unittest.cc if test ! -d Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl_ciphersuite_unittest.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_ciphersuite_unittest.cc if test ! -d Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl_dhe_unittest.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_dhe_unittest.cc if test ! -d Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl_drop_unittest.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_drop_unittest.cc if test ! -d Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl_ecdh_unittest.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_ecdh_unittest.cc if test ! -d Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl_exporter_unittest.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_exporter_unittest.cc if test ! -d Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl_gtest.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_gtest.cc if test ! -d Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl_record_unittest.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_record_unittest.cc if test ! -d Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl_skip_unittest.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_skip_unittest.cc if test ! -d Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl_staticrsa_unittest.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x ssl_staticrsa_unittest.cc if test ! -d Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/test_io.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x test_io.cc if test ! -d Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/tls_agent.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x tls_agent.cc if test ! -d Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/tls_connect.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x tls_connect.cc if test ! -d Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/tls_hkdf_unittest.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x tls_hkdf_unittest.cc if test ! -d Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/tls_filter.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x tls_filter.cc if test ! -d Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/tls_parser.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 -std=c++0x tls_parser.cc g++ -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl_gtest -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic -I../../lib/ssl -DNSS_DISABLE_TLS_1_3 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/libssl_internals.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl_0rtt_unittest.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl_cert_ext_unittest.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl_ciphersuite_unittest.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl_dhe_unittest.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl_drop_unittest.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl_ecdh_unittest.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl_exporter_unittest.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl_gtest.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl_record_unittest.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl_skip_unittest.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl_staticrsa_unittest.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/test_io.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/tls_agent.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/tls_connect.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/tls_hkdf_unittest.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/tls_filter.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/tls_parser.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a -lsoftokn3 ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /usr/lib64/libfreebl.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /usr/lib64/libfreebl.a -L/usr/lib64 -lsoftokn3 -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/ssl_gtest ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/ssl_gtest' cd nss_bogo_shim; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/nss_bogo_shim' if test ! -d Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/config.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic -I../../lib/ssl -std=c++0x -std=c++0x config.cc if test ! -d Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsskeys.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic -I../../lib/ssl -std=c++0x -std=c++0x nsskeys.cc if test ! -d Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nss_bogo_shim.o -c -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic -I../../lib/ssl -std=c++0x -std=c++0x nss_bogo_shim.cc g++ -o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nss_bogo_shim -O2 -fPIC -DLINUX2_1 -m64 -pipe -ffunction-sections -fdata-sections -DLINUX -Dlinux -DHAVE_STRERROR -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mtune=generic -I../../lib/ssl Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/config.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsskeys.o Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nss_bogo_shim.o -m64 -Wl,-z,relro ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /usr/lib64/libfreebl.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /usr/lib64/libfreebl.a -L/usr/lib64 -lsoftokn3 -L../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/nss_bogo_shim ../../../dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests/nss_bogo_shim' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/gtests' make: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss' ~/build/BUILD/nss-3.28.4/nss ~/build/BUILD/nss-3.28.4 + unset NSS_BLTEST_NOT_AVAILABLE + pushd ./nss + /usr/bin/make clean_docs build_docs /usr/bin/make -C ./doc clean make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/doc' rm -f date.xml version.xml *.tar.bz2 rm -f html/*.proc rm -fr nss-man ascii make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/doc' /usr/bin/make -C ./doc make[1]: Entering directory `/builddir/build/BUILD/nss-3.28.4/nss/doc' date +"%e %B %Y" | tr -d '\n' > date.xml echo -n > version.xml mkdir -p html mkdir -p nroff make[1]: Leaving directory `/builddir/build/BUILD/nss-3.28.4/nss/doc' ~/build/BUILD/nss-3.28.4 + popd + /usr/bin/mkdir -p ./dist/doc/nroff + /usr/bin/cp ./nss/doc/nroff/certutil.1 ./nss/doc/nroff/cmsutil.1 ./nss/doc/nroff/crlutil.1 ./nss/doc/nroff/derdump.1 ./nss/doc/nroff/modutil.1 ./nss/doc/nroff/pk12util.1 ./nss/doc/nroff/pp.1 ./nss/doc/nroff/signtool.1 ./nss/doc/nroff/signver.1 ./nss/doc/nroff/ssltap.1 ./nss/doc/nroff/vfychain.1 ./nss/doc/nroff/vfyserv.1 ./dist/doc/nroff + /usr/bin/mkdir -p ./dist/pkgconfig + /usr/bin/cat /builddir/build/SOURCES/nss.pc.in + sed -e s,%libdir%,/usr/lib64,g -e s,%prefix%,/usr,g -e s,%exec_prefix%,/usr,g -e s,%includedir%,/usr/include/nss3,g -e s,%NSS_VERSION%,3.28.4,g -e s,%NSPR_VERSION%,4.13.1,g -e s,%NSSUTIL_VERSION%,3.28.2,g -e s,%SOFTOKEN_VERSION%,3.16.2.3,g ++ cat nss/lib/nss/nss.h ++ grep '#define.*NSS_VMAJOR' ++ awk '{print $3}' + NSS_VMAJOR=3 ++ cat nss/lib/nss/nss.h ++ grep '#define.*NSS_VMINOR' ++ awk '{print $3}' + NSS_VMINOR=28 ++ cat nss/lib/nss/nss.h ++ grep '#define.*NSS_VPATCH' ++ awk '{print $3}' + NSS_VPATCH=4 + export NSS_VMAJOR + export NSS_VMINOR + export NSS_VPATCH + /usr/bin/cat /builddir/build/SOURCES/nss-config.in + sed -e s,@libdir@,/usr/lib64,g -e s,@prefix@,/usr,g -e s,@exec_prefix@,/usr,g -e s,@includedir@,/usr/include/nss3,g -e s,@MOD_MAJOR_VERSION@,3,g -e s,@MOD_MINOR_VERSION@,28,g -e s,@MOD_PATCH_VERSION@,4,g + chmod 755 ./dist/pkgconfig/nss-config + /usr/bin/cat /builddir/build/SOURCES/setup-nsssysinit.sh + chmod 755 ./dist/pkgconfig/setup-nsssysinit.sh + /usr/bin/cp ./nss/lib/ckfw/nssck.api ./dist/private/nss/ + date '+%e %B %Y' + tr -d '\n' + echo -n 3.28.4 + for m in /builddir/build/SOURCES/nss-config.xml /builddir/build/SOURCES/setup-nsssysinit.xml /builddir/build/SOURCES/pkcs11.txt.xml + cp /builddir/build/SOURCES/nss-config.xml . + for m in /builddir/build/SOURCES/nss-config.xml /builddir/build/SOURCES/setup-nsssysinit.xml /builddir/build/SOURCES/pkcs11.txt.xml + cp /builddir/build/SOURCES/setup-nsssysinit.xml . + for m in /builddir/build/SOURCES/nss-config.xml /builddir/build/SOURCES/setup-nsssysinit.xml /builddir/build/SOURCES/pkcs11.txt.xml + cp /builddir/build/SOURCES/pkcs11.txt.xml . + for m in nss-config.xml setup-nsssysinit.xml pkcs11.txt.xml + xmlto man nss-config.xml Note: Writing nss-config.1 + for m in nss-config.xml setup-nsssysinit.xml pkcs11.txt.xml + xmlto man setup-nsssysinit.xml Note: Writing setup-nsssysinit.1 + for m in nss-config.xml setup-nsssysinit.xml pkcs11.txt.xml + xmlto man pkcs11.txt.xml Note: Writing pkcs11.txt.5 + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/cert8.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/cert9.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/key3.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/key4.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/secmod.db.xml . + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man cert8.db.xml Note: Writing cert8.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man cert9.db.xml Note: Writing cert9.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man key3.db.xml Note: Writing key3.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man key4.db.xml Note: Writing key4.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man secmod.db.xml Note: Writing secmod.db.5 + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.jIcaYt + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64 ++ dirname /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64 + cd nss-3.28.4 + /usr/bin/rm -rf /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3/templates + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/bin + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/lib64 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/lib64/nss/unsupported-tools + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/lib64/pkgconfig + mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/share/man/man1 + mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/share/man/man5 + touch /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/lib64/libnssckbi.so + /usr/bin/install -p -m 755 dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/lib64/nss/libnssckbi.so + for file in libnss3.so libnsspem.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss3.so /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/lib64 + for file in libnss3.so libnsspem.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspem.so /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/lib64 + for file in libnss3.so libnsspem.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/lib64 + for file in libnss3.so libnsspem.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/lib64 + for file in libnss3.so libnsspem.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl3.so /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/lib64 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//etc/pki/nssdb + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-cert8.db /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//etc/pki/nssdb/cert8.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-key3.db /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//etc/pki/nssdb/key3.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-secmod.db /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//etc/pki/nssdb/secmod.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-cert9.db /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//etc/pki/nssdb/cert9.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-key4.db /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//etc/pki/nssdb/key4.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/system-pkcs11.txt /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//etc/pki/nssdb/pkcs11.txt + for file in libcrmf.a libnssb.a libnssckfw.a + /usr/bin/install -p -m 644 dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/lib64 + for file in libcrmf.a libnssb.a libnssckfw.a + /usr/bin/install -p -m 644 dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/lib64 + for file in libcrmf.a libnssb.a libnssckfw.a + /usr/bin/install -p -m 644 dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/lib64 + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/certutil /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/cmsutil /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/crlutil /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/modutil /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/signtool /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/signver /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/bin + for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap + /usr/bin/install -p -m 755 dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/ssltap /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/bin + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/atob /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/btoa /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/derdump /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/listsuites /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/ocspclnt /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/pp /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/selfserv /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/strsclnt /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/symkeyutil /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/tstclnt /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/vfyserv /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/vfychain /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/lib64/nss/unsupported-tools + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cert.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/certdb.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/certt.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cmmf.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cmmft.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cms.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cmsreclist.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cmst.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/crmf.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/crmft.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cryptohi.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cryptoht.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/jar-ds.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/jar.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/jarfile.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/key.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/keyhi.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/keyt.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/keythi.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nss.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssbase.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssbaset.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckbi.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckepv.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckft.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckfw.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckfwc.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckfwt.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckg.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckmdt.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckt.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nsspem.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/ocsp.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/ocspt.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/p12.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/p12plcy.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/p12t.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pk11func.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pk11pqg.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pk11priv.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pk11pub.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pk11sdr.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pkcs12.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pkcs12t.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pkcs7t.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/preenc.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/sechash.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/secmime.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/secmod.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/secmodt.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/secpkcs5.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/secpkcs7.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/smime.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/ssl.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/sslerr.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/sslproto.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/sslt.h /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3 + for file in dist/private/nss/nssck.api + /usr/bin/install -p -m 644 dist/private/nss/nssck.api /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/include/nss3/templates + /usr/bin/install -p -m 644 ./dist/pkgconfig/nss.pc /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/lib64/pkgconfig/nss.pc + /usr/bin/install -p -m 755 ./dist/pkgconfig/nss-config /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/bin/nss-config + /usr/bin/install -p -m 755 ./dist/pkgconfig/setup-nsssysinit.sh /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/bin/setup-nsssysinit.sh + ln -r -s -f /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/bin/setup-nsssysinit.sh /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64//usr/bin/setup-nsssysinit + for f in nss-config setup-nsssysinit + install -c -m 644 nss-config.1 /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/share/man/man1/nss-config.1 + for f in nss-config setup-nsssysinit + install -c -m 644 setup-nsssysinit.1 /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/share/man/man1/setup-nsssysinit.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/certutil.1 /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/share/man/man1/certutil.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/cmsutil.1 /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/share/man/man1/cmsutil.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/crlutil.1 /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/share/man/man1/crlutil.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/derdump.1 /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/share/man/man1/derdump.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/modutil.1 /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/share/man/man1/modutil.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/pk12util.1 /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/share/man/man1/pk12util.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/pp.1 /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/share/man/man1/pp.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/signtool.1 /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/share/man/man1/signtool.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/signver.1 /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/share/man/man1/signver.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/ssltap.1 /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/share/man/man1/ssltap.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/vfychain.1 /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/share/man/man1/vfychain.1 + for f in '""certutil' cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/vfyserv.1 /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/share/man/man1/vfyserv.1 + for f in pkcs11.txt + install -c -m 644 pkcs11.txt.5 /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/share/man/man5/pkcs11.txt.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 cert8.db.5 /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/share/man/man5/cert8.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 cert9.db.5 /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/share/man/man5/cert9.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 key3.db.5 /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/share/man/man5/key3.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 key4.db.5 /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/share/man/man5/key4.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 secmod.db.5 /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/share/man/man5/secmod.db.5 + /usr/lib/rpm/find-debuginfo.sh --strict-build-id -m --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 /builddir/build/BUILD/nss-3.28.4 extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/bin/certutil extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/bin/cmsutil extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/bin/crlutil extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/bin/modutil extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/bin/pk12util extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/bin/signtool extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/bin/signver extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/bin/ssltap extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/lib64/nss/unsupported-tools/atob extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/lib64/nss/unsupported-tools/btoa extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/lib64/nss/unsupported-tools/derdump extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/lib64/nss/unsupported-tools/listsuites extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/lib64/nss/unsupported-tools/ocspclnt extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/lib64/nss/unsupported-tools/pp extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/lib64/nss/unsupported-tools/selfserv extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/lib64/nss/unsupported-tools/strsclnt extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/lib64/nss/unsupported-tools/symkeyutil extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/lib64/nss/unsupported-tools/tstclnt extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/lib64/nss/unsupported-tools/vfyserv extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/lib64/nss/unsupported-tools/vfychain extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/lib64/nss/libnssckbi.so extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/lib64/libnss3.so extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/lib64/libnsspem.so extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/lib64/libnsssysinit.so extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/lib64/libsmime3.so extracting debug info from /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64/usr/lib64/libssl3.so /usr/lib/rpm/sepdebugcrcfix: Updated 26 CRC32s, 0 CRC32s did match. cpio: nss-3.28.4/nss/cmd/modutil/lex.Pk11Install_yy.cpp: Cannot stat: No such file or directory cpio: nss-3.28.4/nss/cmd/modutil/ytab.c: Cannot stat: No such file or directory 25550 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-compress + /usr/lib/rpm/redhat/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-python-bytecompile /usr/bin/python 1 + /usr/lib/rpm/redhat/brp-python-hardlink + /usr/lib/rpm/redhat/brp-java-repack-jars Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.9VciPz + umask 022 + cd /builddir/build/BUILD + cd nss-3.28.4 + '[' 0 -eq 1 ']' + export NSS_NO_SSL2=1 + NSS_NO_SSL2=1 + FREEBL_NO_DEPEND=1 + export FREEBL_NO_DEPEND + export BUILD_OPT=1 + BUILD_OPT=1 + USE_64=1 + export USE_64 + export NSS_BLTEST_NOT_AVAILABLE=1 + NSS_BLTEST_NOT_AVAILABLE=1 + export SOFTOKEN_LIB_DIR=/usr/lib64 + SOFTOKEN_LIB_DIR=/usr/lib64 ++ find ./nss/tests ++ grep -c ' ' + SPACEISBAD=0 + : + '[' 0 -ne 0 ']' ++ perl -e 'print 9000 + int rand 1000' + MYRAND=9732 + echo 9732 9732 selfserv_9732 + RANDSERV=selfserv_9732 + echo selfserv_9732 ++ ls -d ./dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin + DISTBINDIR=./dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin + echo ./dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin ./dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin ++ pwd + pushd /builddir/build/BUILD/nss-3.28.4 ~/build/BUILD/nss-3.28.4 ~/build/BUILD/nss-3.28.4 + cd ./dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin + ln -s selfserv selfserv_9732 + popd ~/build/BUILD/nss-3.28.4 + find ./nss/tests -type f + grep -v '\.db$' + grep -v '\.crl$' + grep -v '\.crt$' + grep -vw CVS + xargs grep -lw selfserv + xargs -l perl -pi -e 's/\bselfserv\b/selfserv_9732/g' + killall selfserv_9732 selfserv_9732: no process found + : + rm -rf ./tests_results ~/build/BUILD/nss-3.28.4/nss/tests ~/build/BUILD/nss-3.28.4 + pushd ./nss/tests/ + HOST=localhost + DOMSUF=localdomain + PORT=9732 + NSS_CYCLES= + NSS_TESTS='libpkix cert dbtests tools fips sdr crmf smime ssl ocsp merge pkits chains ec gtests ssl_gtests' + NSS_SSL_TESTS= + NSS_SSL_RUN= + ./all.sh testdir is /builddir/build/BUILD/nss-3.28.4/tests_results/security init.sh init: Creating /builddir/build/BUILD/nss-3.28.4/tests_results/security which: no domainname in (.:/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin:/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib:/bin:/usr/bin:/usr/sbin:/sbin:/usr/local/sbin:/builddir/.local/bin:/builddir/bin) ******************************************** Platform: Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ Results: localhost.1 ******************************************** init.sh init: Testing PATH .:/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin:/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib:/bin:/usr/bin:/usr/sbin:/sbin:/usr/local/sbin:/builddir/.local/bin:/builddir/bin against LIB /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib: Running tests for libpkix TIMESTAMP libpkix BEGIN: Thu Apr 20 14:37:06 UTC 2017 TIMESTAMP libpkix END: Thu Apr 20 14:37:06 UTC 2017 Running tests for cert TIMESTAMP cert BEGIN: Thu Apr 20 14:37:06 UTC 2017 cert.sh: Certutil and Crlutil Tests with ECC =============================== cert.sh: #1: Looking for root certs module. - PASSED cert.sh: Creating a CA Certificate TestCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -f ../tests.pw cert.sh: #2: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #3: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert TestCA -------------------------- certutil -s "CN=NSS Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #4: Creating CA Cert TestCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n TestCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -o root.cert cert.sh: #5: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -f ../tests.pw cert.sh: #6: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #7: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert serverCA -------------------------- certutil -s "CN=NSS Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA -t Cu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #8: Creating CA Cert serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -o root.cert cert.sh: #9: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating CA Cert chain-1-serverCA -------------------------- certutil -s "CN=NSS Chain1 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA -t u,u,u -v 600 -c serverCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #10: Creating CA Cert chain-1-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -o root.cert cert.sh: #11: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating CA Cert chain-2-serverCA -------------------------- certutil -s "CN=NSS Chain2 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA -t u,u,u -v 600 -c chain-1-serverCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #12: Creating CA Cert chain-2-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -o root.cert cert.sh: #13: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -f ../tests.pw cert.sh: #14: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #15: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert clientCA -------------------------- certutil -s "CN=NSS Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA -t Tu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #16: Creating CA Cert clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -o root.cert cert.sh: #17: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating CA Cert chain-1-clientCA -------------------------- certutil -s "CN=NSS Chain1 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA -t u,u,u -v 600 -c clientCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #18: Creating CA Cert chain-1-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -o root.cert cert.sh: #19: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating CA Cert chain-2-clientCA -------------------------- certutil -s "CN=NSS Chain2 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA -t u,u,u -v 600 -c chain-1-clientCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #20: Creating CA Cert chain-2-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -o root.cert cert.sh: #21: Exporting Root Cert - PASSED cert.sh: Creating an DSA CA Certificate TestCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA cert.sh: Creating DSA CA Cert TestCA-dsa -------------------------- certutil -s "CN=NSS Test CA (DSA), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-dsa -k dsa -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #22: Creating DSA CA Cert TestCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n TestCA-dsa -r -d . -o dsaroot.cert cert.sh: #23: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating DSA CA Cert serverCA-dsa -------------------------- certutil -s "CN=NSS Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-dsa -k dsa -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #24: Creating DSA CA Cert serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #25: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating DSA CA Cert chain-1-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-dsa -k dsa -t u,u,u -v 600 -c serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #26: Creating DSA CA Cert chain-1-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #27: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating DSA CA Cert chain-2-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #28: Creating DSA CA Cert chain-2-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #29: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating DSA CA Cert clientCA-dsa -------------------------- certutil -s "CN=NSS Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-dsa -k dsa -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #30: Creating DSA CA Cert clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #31: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating DSA CA Cert chain-1-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-dsa -k dsa -t u,u,u -v 600 -c clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #32: Creating DSA CA Cert chain-1-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #33: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating DSA CA Cert chain-2-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #34: Creating DSA CA Cert chain-2-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #35: Exporting DSA Root Cert - PASSED cert.sh: Creating an EC CA Certificate TestCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA cert.sh: Creating EC CA Cert TestCA-ec -------------------------- certutil -s "CN=NSS Test CA (ECC), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-ec -k ec -q secp521r1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #36: Creating EC CA Cert TestCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n TestCA-ec -r -d . -o ecroot.cert cert.sh: #37: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating EC CA Cert serverCA-ec -------------------------- certutil -s "CN=NSS Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-ec -k ec -q secp521r1 -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #38: Creating EC CA Cert serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n serverCA-ec -r -d . -o ecroot.cert cert.sh: #39: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating EC CA Cert chain-1-serverCA-ec -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #40: Creating EC CA Cert chain-1-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-serverCA-ec -r -d . -o ecroot.cert cert.sh: #41: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA cert.sh: Creating EC CA Cert chain-2-serverCA-ec -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #42: Creating EC CA Cert chain-2-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-serverCA-ec -r -d . -o ecroot.cert cert.sh: #43: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating EC CA Cert clientCA-ec -------------------------- certutil -s "CN=NSS Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-ec -k ec -q secp521r1 -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #44: Creating EC CA Cert clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n clientCA-ec -r -d . -o ecroot.cert cert.sh: #45: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating EC CA Cert chain-1-clientCA-ec -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #46: Creating EC CA Cert chain-1-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-clientCA-ec -r -d . -o ecroot.cert cert.sh: #47: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA cert.sh: Creating EC CA Cert chain-2-clientCA-ec -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #48: Creating EC CA Cert chain-2-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-clientCA-ec -r -d . -o ecroot.cert cert.sh: #49: Exporting EC Root Cert - PASSED cert.sh: Creating Certificates, issued by the last =============== of a chain of CA's which are not in the same database============ Server Cert cert.sh: Initializing localhost.localdomain's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -f ../tests.pw cert.sh: #50: Initializing localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #51: Loading root cert module to localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #52: Generate Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #53: Sign localhost.localdomain's Request (ext) - PASSED cert.sh: Import localhost.localdomain's Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #54: Import localhost.localdomain's Cert -t u,u,u (ext) - PASSED cert.sh: Import Client Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/clientCA.ca.cert cert.sh: #55: Import Client Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #56: Generate DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA-dsa -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #57: Sign localhost.localdomain's DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #58: Import localhost.localdomain's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/clientCA-dsa.ca.cert cert.sh: #59: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #60: Generate mixed DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 202 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #61: Sign localhost.localdomain's mixed DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #62: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #63: Generate EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA-ec -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #64: Sign localhost.localdomain's EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #65: Import localhost.localdomain's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-ec -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/clientCA-ec.ca.cert cert.sh: #66: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #67: Generate mixed EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 201 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #68: Sign localhost.localdomain's mixed EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #69: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the server's own CA chain into the servers DB cert.sh: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/serverCA.ca.cert cert.sh: #70: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/chain-1-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #71: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/chain-2-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #72: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/serverCA-dsa.ca.cert cert.sh: #73: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/chain-1-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #74: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/chain-2-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #75: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/serverCA-ec.ca.cert cert.sh: #76: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/chain-1-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #77: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/chain-2-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #78: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED Client Cert cert.sh: Initializing ExtendedSSLUser's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -f ../tests.pw cert.sh: #79: Initializing ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #80: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #81: Generate Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser.cert -f ../tests.pw cert.sh: #82: Sign ExtendedSSLUser's Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #83: Import ExtendedSSLUser's Cert -t u,u,u (ext) - PASSED cert.sh: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/serverCA.ca.cert cert.sh: #84: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #85: Generate DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA-dsa -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-dsa.cert -f ../tests.pw cert.sh: #86: Sign ExtendedSSLUser's DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #87: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/serverCA-dsa.ca.cert cert.sh: #88: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #89: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 302 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-dsamixed.cert -f ../tests.pw cert.sh: #90: Sign ExtendedSSLUser's mixed DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #91: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #92: Generate EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA-ec -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-ec.cert -f ../tests.pw cert.sh: #93: Sign ExtendedSSLUser's EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #94: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA/serverCA-ec.ca.cert cert.sh: #95: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #96: Generate mixed EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 301 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-ecmixed.cert -f ../tests.pw cert.sh: #97: Sign ExtendedSSLUser's mixed EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #98: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the client's own CA chain into the servers DB cert.sh: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/clientCA.ca.cert cert.sh: #99: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/chain-1-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #100: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/chain-2-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #101: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/clientCA-dsa.ca.cert cert.sh: #102: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/chain-1-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #103: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/chain-2-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #104: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-ec -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/clientCA-ec.ca.cert cert.sh: #105: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/chain-1-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #106: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/clientCA/chain-2-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #107: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh SUCCESS: EXT passed cert.sh: Creating Client CA Issued Certificates =============== cert.sh: Initializing TestUser's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw cert.sh: #108: Initializing TestUser's Cert DB - PASSED cert.sh: Loading root cert module to TestUser's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #109: Loading root cert module to TestUser's Cert DB - PASSED cert.sh: Import Root CA for TestUser -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -i ../CA/TestCA.ca.cert cert.sh: #110: Import Root CA for TestUser - PASSED cert.sh: Import DSA Root CA for TestUser -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -i ../CA/TestCA-dsa.ca.cert cert.sh: #111: Import DSA Root CA for TestUser - PASSED cert.sh: Import EC Root CA for TestUser -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -i ../CA/TestCA-ec.ca.cert cert.sh: #112: Import EC Root CA for TestUser - PASSED cert.sh: Generate Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #113: Generate Cert Request for TestUser - PASSED cert.sh: Sign TestUser's Request -------------------------- certutil -C -c TestCA -m 70 -v 60 -d ../CA -i req -o TestUser.cert -f ../tests.pw cert.sh: #114: Sign TestUser's Request - PASSED cert.sh: Import TestUser's Cert -------------------------- certutil -A -n TestUser -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #115: Import TestUser's Cert - PASSED cert.sh SUCCESS: TestUser's Cert Created cert.sh: Generate DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #116: Generate DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 70 -v 60 -d ../CA -i req -o TestUser-dsa.cert -f ../tests.pw cert.sh: #117: Sign TestUser's DSA Request - PASSED cert.sh: Import TestUser's DSA Cert -------------------------- certutil -A -n TestUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #118: Import TestUser's DSA Cert - PASSED cert.sh SUCCESS: TestUser's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #119: Generate mixed DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20070 -v 60 -d ../CA -i req -o TestUser-dsamixed.cert -f ../tests.pw cert.sh: #120: Sign TestUser's DSA Request with RSA - PASSED cert.sh: Import TestUser's mixed DSA Cert -------------------------- certutil -A -n TestUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #121: Import TestUser's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #122: Generate EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request -------------------------- certutil -C -c TestCA-ec -m 70 -v 60 -d ../CA -i req -o TestUser-ec.cert -f ../tests.pw cert.sh: #123: Sign TestUser's EC Request - PASSED cert.sh: Import TestUser's EC Cert -------------------------- certutil -A -n TestUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #124: Import TestUser's EC Cert - PASSED cert.sh SUCCESS: TestUser's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #125: Generate mixed EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10070 -v 60 -d ../CA -i req -o TestUser-ecmixed.cert -f ../tests.pw cert.sh: #126: Sign TestUser's EC Request with RSA - PASSED cert.sh: Import TestUser's mixed EC Cert -------------------------- certutil -A -n TestUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #127: Import TestUser's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain ------------------------------------ cert.sh: Initializing localhost.localdomain's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #128: Initializing localhost.localdomain's Cert DB - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #129: Loading root cert module to localhost.localdomain's Cert DB - PASSED cert.sh: Import Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -i ../CA/TestCA.ca.cert cert.sh: #130: Import Root CA for localhost.localdomain - PASSED cert.sh: Import DSA Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -i ../CA/TestCA-dsa.ca.cert cert.sh: #131: Import DSA Root CA for localhost.localdomain - PASSED cert.sh: Import EC Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -i ../CA/TestCA-ec.ca.cert cert.sh: #132: Import EC Root CA for localhost.localdomain - PASSED cert.sh: Generate Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #133: Generate Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's Request -------------------------- certutil -C -c TestCA -m 100 -v 60 -d ../CA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #134: Sign localhost.localdomain's Request - PASSED cert.sh: Import localhost.localdomain's Cert -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #135: Import localhost.localdomain's Cert - PASSED cert.sh SUCCESS: localhost.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #136: Generate DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #137: Sign localhost.localdomain's DSA Request - PASSED cert.sh: Import localhost.localdomain's DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #138: Import localhost.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #139: Generate mixed DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20100 -v 60 -d ../CA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #140: Sign localhost.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #141: Import localhost.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #142: Generate EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #143: Sign localhost.localdomain's EC Request - PASSED cert.sh: Import localhost.localdomain's EC Cert -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #144: Import localhost.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #145: Generate mixed EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10100 -v 60 -d ../CA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #146: Sign localhost.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #147: Import localhost.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain-sni -------------------------------- cert.sh: Generate Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #148: Generate Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's Request -------------------------- certutil -C -c TestCA -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain.cert -f ../tests.pw cert.sh: #149: Sign localhost-sni.localdomain's Request - PASSED cert.sh: Import localhost-sni.localdomain's Cert -------------------------- certutil -A -n localhost-sni.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #150: Import localhost-sni.localdomain's Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #151: Generate DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsa.cert -f ../tests.pw cert.sh: #152: Sign localhost-sni.localdomain's DSA Request - PASSED cert.sh: Import localhost-sni.localdomain's DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #153: Import localhost-sni.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #154: Generate mixed DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #155: Sign localhost-sni.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #156: Import localhost-sni.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #157: Generate EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ec.cert -f ../tests.pw cert.sh: #158: Sign localhost-sni.localdomain's EC Request - PASSED cert.sh: Import localhost-sni.localdomain's EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #159: Import localhost-sni.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #160: Generate mixed EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #161: Sign localhost-sni.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #162: Import localhost-sni.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed EC Cert Created cert.sh: Modify trust attributes of Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #163: Modify trust attributes of Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of DSA Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-dsa -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #164: Modify trust attributes of DSA Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-ec -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #165: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh SUCCESS: SSL passed cert.sh: Creating database for OCSP stapling tests =============== cp -r /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/stapling Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -o ../stapling/ca.p12 -n TestCA -k ../tests.pw -w ../tests.pw -d ../CA pk12util: PKCS12 EXPORT SUCCESSFUL Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -i ../stapling/ca.p12 -k ../tests.pw -w ../tests.pw -d ../stapling pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Creating Client CA Issued Certificates ============== cert.sh: Initializing Alice's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw cert.sh: #166: Initializing Alice's Cert DB - PASSED cert.sh: Loading root cert module to Alice's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #167: Loading root cert module to Alice's Cert DB - PASSED cert.sh: Import Root CA for Alice -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -i ../CA/TestCA.ca.cert cert.sh: #168: Import Root CA for Alice - PASSED cert.sh: Import DSA Root CA for Alice -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -i ../CA/TestCA-dsa.ca.cert cert.sh: #169: Import DSA Root CA for Alice - PASSED cert.sh: Import EC Root CA for Alice -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -i ../CA/TestCA-ec.ca.cert cert.sh: #170: Import EC Root CA for Alice - PASSED cert.sh: Generate Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #171: Generate Cert Request for Alice - PASSED cert.sh: Sign Alice's Request -------------------------- certutil -C -c TestCA -m 30 -v 60 -d ../CA -i req -o Alice.cert -f ../tests.pw cert.sh: #172: Sign Alice's Request - PASSED cert.sh: Import Alice's Cert -------------------------- certutil -A -n Alice -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #173: Import Alice's Cert - PASSED cert.sh SUCCESS: Alice's Cert Created cert.sh: Generate DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #174: Generate DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 30 -v 60 -d ../CA -i req -o Alice-dsa.cert -f ../tests.pw cert.sh: #175: Sign Alice's DSA Request - PASSED cert.sh: Import Alice's DSA Cert -------------------------- certutil -A -n Alice-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #176: Import Alice's DSA Cert - PASSED cert.sh SUCCESS: Alice's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #177: Generate mixed DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20030 -v 60 -d ../CA -i req -o Alice-dsamixed.cert -f ../tests.pw cert.sh: #178: Sign Alice's DSA Request with RSA - PASSED cert.sh: Import Alice's mixed DSA Cert -------------------------- certutil -A -n Alice-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #179: Import Alice's mixed DSA Cert - PASSED cert.sh SUCCESS: Alice's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #180: Generate EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request -------------------------- certutil -C -c TestCA-ec -m 30 -v 60 -d ../CA -i req -o Alice-ec.cert -f ../tests.pw cert.sh: #181: Sign Alice's EC Request - PASSED cert.sh: Import Alice's EC Cert -------------------------- certutil -A -n Alice-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #182: Import Alice's EC Cert - PASSED cert.sh SUCCESS: Alice's EC Cert Created cert.sh: Generate mixed EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #183: Generate mixed EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10030 -v 60 -d ../CA -i req -o Alice-ecmixed.cert -f ../tests.pw cert.sh: #184: Sign Alice's EC Request with RSA - PASSED cert.sh: Import Alice's mixed EC Cert -------------------------- certutil -A -n Alice-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #185: Import Alice's mixed EC Cert - PASSED cert.sh SUCCESS: Alice's mixed EC Cert Created cert.sh: Initializing Bob's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw cert.sh: #186: Initializing Bob's Cert DB - PASSED cert.sh: Loading root cert module to Bob's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #187: Loading root cert module to Bob's Cert DB - PASSED cert.sh: Import Root CA for Bob -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -i ../CA/TestCA.ca.cert cert.sh: #188: Import Root CA for Bob - PASSED cert.sh: Import DSA Root CA for Bob -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -i ../CA/TestCA-dsa.ca.cert cert.sh: #189: Import DSA Root CA for Bob - PASSED cert.sh: Import EC Root CA for Bob -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -i ../CA/TestCA-ec.ca.cert cert.sh: #190: Import EC Root CA for Bob - PASSED cert.sh: Generate Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #191: Generate Cert Request for Bob - PASSED cert.sh: Sign Bob's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o Bob.cert -f ../tests.pw cert.sh: #192: Sign Bob's Request - PASSED cert.sh: Import Bob's Cert -------------------------- certutil -A -n Bob -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #193: Import Bob's Cert - PASSED cert.sh SUCCESS: Bob's Cert Created cert.sh: Generate DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #194: Generate DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o Bob-dsa.cert -f ../tests.pw cert.sh: #195: Sign Bob's DSA Request - PASSED cert.sh: Import Bob's DSA Cert -------------------------- certutil -A -n Bob-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #196: Import Bob's DSA Cert - PASSED cert.sh SUCCESS: Bob's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #197: Generate mixed DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o Bob-dsamixed.cert -f ../tests.pw cert.sh: #198: Sign Bob's DSA Request with RSA - PASSED cert.sh: Import Bob's mixed DSA Cert -------------------------- certutil -A -n Bob-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #199: Import Bob's mixed DSA Cert - PASSED cert.sh SUCCESS: Bob's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #200: Generate EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o Bob-ec.cert -f ../tests.pw cert.sh: #201: Sign Bob's EC Request - PASSED cert.sh: Import Bob's EC Cert -------------------------- certutil -A -n Bob-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #202: Import Bob's EC Cert - PASSED cert.sh SUCCESS: Bob's EC Cert Created cert.sh: Generate mixed EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #203: Generate mixed EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o Bob-ecmixed.cert -f ../tests.pw cert.sh: #204: Sign Bob's EC Request with RSA - PASSED cert.sh: Import Bob's mixed EC Cert -------------------------- certutil -A -n Bob-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #205: Import Bob's mixed EC Cert - PASSED cert.sh SUCCESS: Bob's mixed EC Cert Created cert.sh: Creating Dave's Certificate ------------------------- cert.sh: Initializing Dave's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw cert.sh: #206: Initializing Dave's Cert DB - PASSED cert.sh: Loading root cert module to Dave's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #207: Loading root cert module to Dave's Cert DB - PASSED cert.sh: Import Root CA for Dave -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -i ../CA/TestCA.ca.cert cert.sh: #208: Import Root CA for Dave - PASSED cert.sh: Import DSA Root CA for Dave -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -i ../CA/TestCA-dsa.ca.cert cert.sh: #209: Import DSA Root CA for Dave - PASSED cert.sh: Import EC Root CA for Dave -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -i ../CA/TestCA-ec.ca.cert cert.sh: #210: Import EC Root CA for Dave - PASSED cert.sh: Generate Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #211: Generate Cert Request for Dave - PASSED cert.sh: Sign Dave's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o Dave.cert -f ../tests.pw cert.sh: #212: Sign Dave's Request - PASSED cert.sh: Import Dave's Cert -------------------------- certutil -A -n Dave -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #213: Import Dave's Cert - PASSED cert.sh SUCCESS: Dave's Cert Created cert.sh: Generate DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #214: Generate DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o Dave-dsa.cert -f ../tests.pw cert.sh: #215: Sign Dave's DSA Request - PASSED cert.sh: Import Dave's DSA Cert -------------------------- certutil -A -n Dave-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #216: Import Dave's DSA Cert - PASSED cert.sh SUCCESS: Dave's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #217: Generate mixed DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o Dave-dsamixed.cert -f ../tests.pw cert.sh: #218: Sign Dave's DSA Request with RSA - PASSED cert.sh: Import Dave's mixed DSA Cert -------------------------- certutil -A -n Dave-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #219: Import Dave's mixed DSA Cert - PASSED cert.sh SUCCESS: Dave's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #220: Generate EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o Dave-ec.cert -f ../tests.pw cert.sh: #221: Sign Dave's EC Request - PASSED cert.sh: Import Dave's EC Cert -------------------------- certutil -A -n Dave-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #222: Import Dave's EC Cert - PASSED cert.sh SUCCESS: Dave's EC Cert Created cert.sh: Generate mixed EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #223: Generate mixed EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o Dave-ecmixed.cert -f ../tests.pw cert.sh: #224: Sign Dave's EC Request with RSA - PASSED cert.sh: Import Dave's mixed EC Cert -------------------------- certutil -A -n Dave-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #225: Import Dave's mixed EC Cert - PASSED cert.sh SUCCESS: Dave's mixed EC Cert Created cert.sh: Creating multiEmail's Certificate -------------------- cert.sh: Initializing Eve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw cert.sh: #226: Initializing Eve's Cert DB - PASSED cert.sh: Loading root cert module to Eve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #227: Loading root cert module to Eve's Cert DB - PASSED cert.sh: Import Root CA for Eve -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -i ../CA/TestCA.ca.cert cert.sh: #228: Import Root CA for Eve - PASSED cert.sh: Import DSA Root CA for Eve -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -i ../CA/TestCA-dsa.ca.cert cert.sh: #229: Import DSA Root CA for Eve - PASSED cert.sh: Import EC Root CA for Eve -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -i ../CA/TestCA-ec.ca.cert cert.sh: #230: Import EC Root CA for Eve - PASSED cert.sh: Generate Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #231: Generate Cert Request for Eve - PASSED cert.sh: Sign Eve's Request -------------------------- certutil -C -c TestCA -m 60 -v 60 -d ../CA -i req -o Eve.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #232: Sign Eve's Request - PASSED cert.sh: Import Eve's Cert -------------------------- certutil -A -n Eve -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #233: Import Eve's Cert - PASSED cert.sh SUCCESS: Eve's Cert Created cert.sh: Generate DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #234: Generate DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 60 -v 60 -d ../CA -i req -o Eve-dsa.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #235: Sign Eve's DSA Request - PASSED cert.sh: Import Eve's DSA Cert -------------------------- certutil -A -n Eve-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #236: Import Eve's DSA Cert - PASSED cert.sh SUCCESS: Eve's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #237: Generate mixed DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20060 -v 60 -d ../CA -i req -o Eve-dsamixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #238: Sign Eve's DSA Request with RSA - PASSED cert.sh: Import Eve's mixed DSA Cert -------------------------- certutil -A -n Eve-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #239: Import Eve's mixed DSA Cert - PASSED cert.sh SUCCESS: Eve's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #240: Generate EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request -------------------------- certutil -C -c TestCA-ec -m 60 -v 60 -d ../CA -i req -o Eve-ec.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #241: Sign Eve's EC Request - PASSED cert.sh: Import Eve's EC Cert -------------------------- certutil -A -n Eve-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #242: Import Eve's EC Cert - PASSED cert.sh SUCCESS: Eve's EC Cert Created cert.sh: Generate mixed EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #243: Generate mixed EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10060 -v 60 -d ../CA -i req -o Eve-ecmixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #244: Sign Eve's EC Request with RSA - PASSED cert.sh: Import Eve's mixed EC Cert -------------------------- certutil -A -n Eve-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #245: Import Eve's mixed EC Cert - PASSED cert.sh SUCCESS: Eve's mixed EC Cert Created cert.sh: Importing Certificates ============================== cert.sh: Import Bob's cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob.cert cert.sh: #246: Import Bob's cert into Alice's db - PASSED cert.sh: Import Dave's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #247: Import Dave's cert into Alice's DB - PASSED cert.sh: Import Dave's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #248: Import Dave's cert into Bob's DB - PASSED cert.sh: Import Eve's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #249: Import Eve's cert into Alice's DB - PASSED cert.sh: Import Eve's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #250: Import Eve's cert into Bob's DB - PASSED cert.sh: Importing EC Certificates ============================== cert.sh: Import Bob's EC cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob-ec.cert cert.sh: #251: Import Bob's EC cert into Alice's db - PASSED cert.sh: Import Dave's EC cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #252: Import Dave's EC cert into Alice's DB - PASSED cert.sh: Import Dave's EC cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #253: Import Dave's EC cert into Bob's DB - PASSED cert.sh SUCCESS: SMIME passed cert.sh: Creating FIPS 140 DSA Certificates ============== cert.sh: Initializing FIPS PUB 140 Test Certificate's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips -f ../tests.fipspw cert.sh: #254: Initializing FIPS PUB 140 Test Certificate's Cert DB - PASSED cert.sh: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #255: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) - PASSED cert.sh: Enable FIPS mode on database ----------------------- modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips -fips true WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: FIPS mode enabled. cert.sh: #256: Enable FIPS mode on database for FIPS PUB 140 Test Certificate - PASSED cert.sh: Generate Certificate for FIPS PUB 140 Test Certificate -------------------------- certutil -s "CN=FIPS PUB 140 Test Certificate, E=fips@bogus.com, O=BOGUS NSS, OU=FIPS PUB 140, L=Mountain View, ST=California, C=US" -S -n FIPS_PUB_140_Test_Certificate -x -t Cu,Cu,Cu -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips -f ../tests.fipspw -k dsa -v 600 -m 500 -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #257: Generate Certificate for FIPS PUB 140 Test Certificate - PASSED cert.sh SUCCESS: FIPS passed cert.sh: Creating Server CA Issued Certificate for EC Curves Test Certificates ------------------------------------ cert.sh: Initializing EC Curve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves -f ../tests.pw cert.sh: #258: Initializing EC Curve's Cert DB - PASSED cert.sh: Loading root cert module to EC Curve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #259: Loading root cert module to EC Curve's Cert DB - PASSED cert.sh: Import EC Root CA for EC Curves Test Certificates -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves -i ../CA/TestCA-ec.ca.cert cert.sh: #260: Import EC Root CA for EC Curves Test Certificates - PASSED cert.sh: Generate EC Cert Request for Curve-nistp256 -------------------------- certutil -s "CN=Curve-nistp256, E=Curve-nistp256-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp256 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #261: Generate EC Cert Request for Curve-nistp256 - PASSED cert.sh: Sign Curve-nistp256's EC Request -------------------------- certutil -C -c TestCA-ec -m 2001 -v 60 -d ../CA -i req -o Curve-nistp256-ec.cert -f ../tests.pw cert.sh: #262: Sign Curve-nistp256's EC Request - PASSED cert.sh: Import Curve-nistp256's EC Cert -------------------------- certutil -A -n Curve-nistp256-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves -f ../tests.pw -i Curve-nistp256-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #263: Import Curve-nistp256's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp384 -------------------------- certutil -s "CN=Curve-nistp384, E=Curve-nistp384-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp384 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #264: Generate EC Cert Request for Curve-nistp384 - PASSED cert.sh: Sign Curve-nistp384's EC Request -------------------------- certutil -C -c TestCA-ec -m 2002 -v 60 -d ../CA -i req -o Curve-nistp384-ec.cert -f ../tests.pw cert.sh: #265: Sign Curve-nistp384's EC Request - PASSED cert.sh: Import Curve-nistp384's EC Cert -------------------------- certutil -A -n Curve-nistp384-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves -f ../tests.pw -i Curve-nistp384-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #266: Import Curve-nistp384's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp521 -------------------------- certutil -s "CN=Curve-nistp521, E=Curve-nistp521-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp521 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #267: Generate EC Cert Request for Curve-nistp521 - PASSED cert.sh: Sign Curve-nistp521's EC Request -------------------------- certutil -C -c TestCA-ec -m 2003 -v 60 -d ../CA -i req -o Curve-nistp521-ec.cert -f ../tests.pw cert.sh: #268: Sign Curve-nistp521's EC Request - PASSED cert.sh: Import Curve-nistp521's EC Cert -------------------------- certutil -A -n Curve-nistp521-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/eccurves -f ../tests.pw -i Curve-nistp521-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #269: Import Curve-nistp521's EC Cert - PASSED cert.sh: Initializing TestExt's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw cert.sh: #270: Initializing TestExt's Cert DB - PASSED cert.sh: Loading root cert module to TestExt's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #271: Loading root cert module to TestExt's Cert DB - PASSED cert.sh: Import Root CA for TestExt -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -i ../CA/TestCA.ca.cert cert.sh: #272: Import Root CA for TestExt - PASSED cert.sh: Import DSA Root CA for TestExt -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -i ../CA/TestCA-dsa.ca.cert cert.sh: #273: Import DSA Root CA for TestExt - PASSED cert.sh: Import EC Root CA for TestExt -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -i ../CA/TestCA-ec.ca.cert cert.sh: #274: Import EC Root CA for TestExt - PASSED cert.sh: Generate Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #275: Generate Cert Request for TestExt - PASSED cert.sh: Sign TestExt's Request -------------------------- certutil -C -c TestCA -m 90 -v 60 -d ../CA -i req -o TestExt.cert -f ../tests.pw cert.sh: #276: Sign TestExt's Request - PASSED cert.sh: Import TestExt's Cert -------------------------- certutil -A -n TestExt -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #277: Import TestExt's Cert - PASSED cert.sh SUCCESS: TestExt's Cert Created cert.sh: Generate DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #278: Generate DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 90 -v 60 -d ../CA -i req -o TestExt-dsa.cert -f ../tests.pw cert.sh: #279: Sign TestExt's DSA Request - PASSED cert.sh: Import TestExt's DSA Cert -------------------------- certutil -A -n TestExt-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #280: Import TestExt's DSA Cert - PASSED cert.sh SUCCESS: TestExt's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #281: Generate mixed DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20090 -v 60 -d ../CA -i req -o TestExt-dsamixed.cert -f ../tests.pw cert.sh: #282: Sign TestExt's DSA Request with RSA - PASSED cert.sh: Import TestExt's mixed DSA Cert -------------------------- certutil -A -n TestExt-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #283: Import TestExt's mixed DSA Cert - PASSED cert.sh SUCCESS: TestExt's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #284: Generate EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request -------------------------- certutil -C -c TestCA-ec -m 90 -v 60 -d ../CA -i req -o TestExt-ec.cert -f ../tests.pw cert.sh: #285: Sign TestExt's EC Request - PASSED cert.sh: Import TestExt's EC Cert -------------------------- certutil -A -n TestExt-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #286: Import TestExt's EC Cert - PASSED cert.sh SUCCESS: TestExt's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #287: Generate mixed EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10090 -v 60 -d ../CA -i req -o TestExt-ecmixed.cert -f ../tests.pw cert.sh: #288: Sign TestExt's EC Request with RSA - PASSED cert.sh: Import TestExt's mixed EC Cert -------------------------- certutil -A -n TestExt-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #289: Import TestExt's mixed EC Cert - PASSED cert.sh SUCCESS: TestExt's mixed EC Cert Created certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt1 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt1, E=TestExt1@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt1 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b3:42:8a Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Thu Apr 20 14:37:24 2017 Not After : Thu Jul 20 14:37:24 2017 Subject: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e0:d5:5f:57:68:e6:2e:84:d6:3f:8f:5e:db:96:43:b1: dc:55:ed:c0:f3:0f:c7:91:0d:08:0b:2c:1e:df:bf:d4: 37:9c:40:79:c5:e7:8c:88:3e:de:9c:8e:8b:89:f7:d6: 85:53:7b:6f:a0:96:ea:26:3d:60:1e:e7:30:bd:4e:e2: d8:cb:fb:27:e2:e2:54:40:16:8f:40:a1:28:06:bc:b0: 66:a0:d0:4a:e9:1e:11:d3:77:19:8b:bc:9c:84:50:55: 20:aa:93:6f:8d:4b:8a:e9:d5:36:6e:11:35:fd:44:3a: a9:f3:76:74:1a:16:02:68:03:48:a6:2d:9d:92:b8:0b: 0b:58:60:da:48:fe:37:37:2a:9c:d2:29:f1:11:16:5c: 5f:c6:e2:a3:56:d9:a4:bc:cc:a2:d6:15:66:6a:6c:2e: 67:9e:bf:14:6e:12:38:f8:80:e0:b9:f7:f9:30:4f:8d: ee:34:55:fb:ba:e6:ab:a5:5b:a8:a3:e1:df:80:60:05: 72:82:8e:dc:b9:0d:f9:2d:c9:7f:d4:32:b8:3b:77:b3: ba:9d:77:59:32:6b:be:80:c5:4b:4f:b8:86:dd:a9:3d: 51:22:17:99:ed:7f:b9:74:3e:c7:83:6b:79:75:e6:88: e5:a1:77:08:35:51:35:a2:1a:7f:8d:b0:f8:a0:26:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 00:b5:93:7e:bb:28:39:40:52:9b:23:fe:dd:10:e2:d6: 11:f0:b3:af:b6:8a:58:65:b4:a2:c2:21:68:aa:6d:2c: 11:3a:ca:63:5d:e5:a1:b8:6a:49:3a:ed:16:1d:cb:e9: 2e:b3:b1:44:fa:d3:62:d6:9c:c0:fd:f6:32:c4:45:f1: 61:e9:62:8c:98:18:7d:bd:a9:5b:a4:71:47:19:c7:67: 72:66:eb:43:92:9b:e8:b2:7b:7b:55:1f:e4:1e:9f:d7: cd:3a:cd:20:47:2e:f3:9c:c7:20:44:43:d5:33:d2:87: f4:69:c8:95:5c:c3:60:fb:95:e3:2e:76:65:81:fc:29: 19:24:d0:17:3b:2d:60:f8:5a:65:d2:48:ea:77:8b:ea: 65:f7:92:c7:37:58:d4:8c:11:97:c7:5f:eb:c8:7b:f5: 0c:4b:21:fb:60:96:fe:fb:29:82:28:16:e1:f5:62:92: 46:d1:c2:b8:3f:74:16:e3:2d:19:30:9a:f8:42:ef:b6: 87:f0:ce:14:e5:ed:33:6c:7a:4f:5a:dd:1b:74:b8:04: 55:f1:35:7c:3f:d1:38:1b:c0:39:de:19:10:3f:fd:ab: 49:9b:9a:c3:71:91:cb:63:27:07:10:c1:a5:57:f6:21: a2:f0:65:67:da:4d:49:78:73:df:da:65:0a:8b:e5:58 Fingerprint (SHA-256): 37:EC:9D:83:17:19:9C:F5:3F:56:DB:7B:53:D6:0E:B3:E2:C5:1F:A7:5F:5E:FF:87:A9:B9:A8:18:FA:73:3E:EC Fingerprint (SHA1): F1:E9:0E:00:1D:08:6A:80:B5:2B:05:68:BA:DB:75:60:0D:41:7A:BC Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #290: Certificate Key Usage Extension (1) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt2 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt2, E=TestExt2@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt2 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b3:42:8a Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Thu Apr 20 14:37:25 2017 Not After : Thu Jul 20 14:37:25 2017 Subject: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:7b:b4:48:34:e7:c0:94:f5:0f:d2:5c:d2:43:27:b4: c3:0f:f1:3f:8d:47:68:11:2b:d3:d2:36:a6:f3:79:af: 91:16:26:9e:ba:e6:f1:7a:d1:d7:ca:a1:6f:ee:aa:7a: 4a:3a:80:1e:79:53:41:4f:e7:7e:4a:ac:be:54:4a:46: 2c:92:45:85:93:5d:ac:a4:74:de:f0:95:62:d4:b1:50: 97:de:00:3a:34:4b:7c:05:c7:38:03:20:31:80:e0:0a: 18:6e:2c:3d:bf:83:60:c0:1b:a5:c9:9f:29:ee:7a:70: 6e:72:76:01:c1:59:de:26:6d:4a:d7:67:9c:75:47:d9: f0:b2:1b:f8:5c:41:3c:46:07:09:bf:a8:c0:9b:6b:56: 9b:6e:8a:af:8b:bd:cc:57:0c:1e:31:db:91:77:dc:7f: c3:05:95:da:f4:f8:16:42:00:bf:a9:2e:5f:7e:a2:6e: ec:1a:63:a1:25:4f:4c:37:45:76:d9:d6:31:cf:c1:7c: 14:78:66:6e:eb:31:76:a7:77:31:34:81:ae:09:f8:73: 5d:05:bb:08:d2:fb:f5:12:10:3e:f1:79:40:77:3e:8f: 6f:c1:be:11:a1:27:8d:56:32:16:8e:64:e0:14:de:ac: 5c:59:0b:a6:b6:de:42:0a:9c:a5:46:fa:a3:34:2f:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a9:39:d2:5c:4e:d0:19:3c:e9:fe:bb:52:af:e7:7d:c7: 9e:37:cf:5c:69:f0:ed:f6:c9:f5:49:fb:3d:55:b6:2a: c3:75:5e:4b:c8:2e:c0:53:9e:45:ac:98:b9:fc:f4:03: 81:e5:dd:13:a5:e2:be:dd:5a:8e:e1:6c:77:a8:11:37: 02:a9:f4:2e:8f:fa:fe:77:84:e9:ef:18:7e:fb:dc:d9: ab:a5:9c:7d:c3:07:a0:54:58:dc:f1:4f:11:3e:e8:83: 54:8c:c4:b8:0d:50:5f:aa:56:e9:76:34:a9:03:cd:be: 48:f8:26:3f:2a:b9:41:05:ad:a2:98:e9:e0:e5:ab:4c: 23:fa:a4:7d:7d:d0:c4:ac:2c:8b:a9:b7:87:d3:d4:c6: 75:8c:67:ed:39:9c:4a:09:92:0c:dc:45:91:be:d2:f5: 52:39:21:b0:72:bd:a8:78:76:e2:16:b2:df:db:d6:17: a5:5a:dc:92:5c:1d:61:9c:bb:93:dd:58:51:4b:3a:13: c5:e6:3e:c9:2d:c4:b4:20:7d:48:b1:4e:83:3e:ca:36: 98:dc:f2:47:46:57:a6:d9:f0:93:f8:40:47:bf:ee:32: c9:91:5a:64:ae:aa:e1:b5:50:23:16:85:8d:f3:af:cf: 20:96:5c:05:28:f7:75:0d:6d:f4:ec:ef:66:5c:bb:d6 Fingerprint (SHA-256): DD:D7:76:3A:A1:5D:15:1B:52:3A:D3:EC:DD:5A:AD:0B:B0:DF:7B:A2:C3:99:0F:04:3A:5C:5F:27:69:2B:BE:8B Fingerprint (SHA1): 7C:05:B3:F3:FF:78:BB:A4:44:DD:A6:F0:6A:7C:59:89:DF:B2:BB:31 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #291: Certificate Key Usage Extension (2) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt3 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt3, E=TestExt3@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: y -1 n Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt3 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b3:42:8c Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Thu Apr 20 14:37:26 2017 Not After : Thu Jul 20 14:37:26 2017 Subject: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:0b:02:67:43:cd:f5:47:b9:87:67:25:ce:2e:08:2e: 0a:da:07:19:48:c6:80:0c:10:17:bb:5c:8f:35:5d:29: e5:d9:c7:5b:87:67:aa:08:15:34:7e:f3:ab:5e:2a:5a: 82:76:2b:cf:1a:ed:0f:c9:cb:65:6b:22:7d:41:33:07: 36:56:29:aa:44:73:94:1a:a0:59:da:3e:6d:3c:fd:35: c9:8a:71:ee:49:ba:ac:c8:3a:22:4b:30:f6:46:75:9e: e0:49:a9:fc:f1:a6:6f:03:38:73:c7:f3:71:74:9a:36: ca:14:5e:36:c9:57:95:9e:83:01:db:c6:79:2f:97:95: d2:32:fd:4d:46:f4:bc:12:3c:a0:f4:18:c7:22:d0:51: 70:45:30:95:1b:4a:ae:19:61:fd:fc:bb:48:b2:45:bb: 35:bd:8c:91:be:99:dd:59:cd:29:89:27:c0:8b:52:ad: 04:ca:f0:38:6e:9d:01:10:d2:bd:4d:8f:cc:0f:86:0d: 64:67:41:6f:f6:b3:0b:80:7b:f7:7b:f8:10:7d:20:e9: 83:4b:88:9a:23:dc:3b:0a:af:39:b0:cd:4c:a4:c5:cc: 77:b3:31:02:8a:69:48:6d:d9:75:12:c2:2d:bb:af:01: 74:d6:44:a5:a8:85:4b:f2:ef:f6:95:23:17:08:e0:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 45:0a:67:3d:bf:28:52:bd:46:a9:35:74:bd:b7:23:86: 2d:5b:f3:d9:4f:2e:2d:9c:78:a4:07:f2:94:99:d1:9e: fa:75:a9:e0:1f:a9:d8:2b:62:40:13:f8:66:c4:38:2c: f2:79:1d:bb:f3:b0:87:68:77:26:78:91:4b:5e:cb:27: bb:08:23:e3:d6:d2:98:22:a2:a3:af:1a:e3:ac:2a:81: 58:b4:f4:f8:19:53:0f:09:27:45:6c:9c:82:9b:b1:72: 89:d8:42:0a:9c:aa:42:02:20:7d:72:c6:20:60:f1:e8: 37:e2:7e:a3:dc:b3:8e:19:e8:dd:f8:a5:b0:a7:7b:d6: e1:42:66:a7:f3:eb:25:7e:00:1b:f5:19:93:c9:22:21: 5d:2b:b5:ea:f6:f3:49:1a:75:4d:14:18:d7:a4:8d:99: 1a:27:29:4f:4c:12:26:fd:fb:f3:ec:19:27:38:10:58: 1e:2f:15:02:ad:aa:f7:d3:15:c9:24:6d:14:3f:d3:e9: 6e:37:0e:12:cb:60:9d:a2:39:6a:2d:43:68:3b:c3:ae: 38:cc:a2:0d:50:e9:00:3b:fc:49:51:99:78:a1:b0:e6: 95:31:c8:02:20:c8:f0:d3:ae:e2:1d:32:16:9e:4c:82: a9:0a:9f:b3:34:52:0d:90:ab:df:03:fe:b9:96:0b:1a Fingerprint (SHA-256): 20:DB:52:5D:72:3E:32:2B:60:F0:A5:B8:42:30:B7:21:2E:AE:8A:B9:08:FC:F0:FB:1B:48:90:A8:DB:E5:0D:EE Fingerprint (SHA1): AD:EF:0B:EB:AA:FC:D5:AA:58:37:5D:EF:5F:D6:25:4E:0C:55:8C:2A Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #292: Certificate Basic Constraints Extension (3) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt4 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt4, E=TestExt4@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: n -1 y Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt4 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b3:42:8d Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Thu Apr 20 14:37:26 2017 Not After : Thu Jul 20 14:37:26 2017 Subject: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:a0:6e:6b:9e:31:0b:10:31:32:66:6b:6f:18:5a:50: a1:5a:95:3a:b7:74:fc:08:35:90:03:d8:d1:9c:44:fe: e6:be:ed:0c:0f:69:dd:97:c1:0b:4b:6f:ab:5d:8c:3d: 6e:b5:7c:9d:cb:df:05:bb:bf:6a:54:ec:7e:11:e0:4e: c0:b1:0a:2d:5a:b0:08:07:0d:16:fc:93:9f:76:5f:d0: ef:c5:94:59:20:fd:76:f1:7f:6f:39:6b:7d:cc:3f:25: eb:a5:ee:af:9a:f4:74:a3:a9:ff:97:57:8e:6b:9e:6a: 09:92:9d:c2:cc:e8:19:eb:d1:c4:33:a9:82:1f:43:55: 24:c1:b6:41:85:72:29:c6:49:c0:c5:1b:73:4b:69:e2: 35:69:af:81:9c:f0:72:72:99:74:a8:12:77:a2:0a:30: 44:ff:15:a1:47:3c:74:81:26:8a:87:d7:2b:a2:bd:8d: 2f:e1:6b:10:19:fe:2e:b5:bd:ef:27:af:1b:9f:9e:44: f8:ea:a1:1d:b2:da:09:38:0e:bd:ce:f1:ad:51:f1:b4: 8e:47:7d:26:44:61:92:92:68:fb:25:4e:8d:9b:30:94: c0:f7:ac:88:c8:74:87:f7:07:d8:74:c1:b4:ed:ae:f5: a3:8b:ff:fc:bc:51:0b:ef:9f:47:d2:c4:76:a2:39:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is not a CA. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:92:8b:82:69:98:c1:f2:f3:b8:fa:6e:74:33:23:20: f9:dd:e9:87:f2:c0:c6:df:d8:7b:56:d2:fe:7e:49:07: c5:34:e3:45:f7:b2:d7:bb:f4:c0:52:d2:58:a3:aa:3b: 4e:ed:6b:e4:10:22:d2:16:8e:47:8b:4e:9f:b8:dd:2c: f3:49:ee:6e:90:4d:d4:72:e7:8b:60:13:8c:46:99:94: 9a:ac:05:5f:14:7a:82:a8:8a:39:39:89:31:47:49:75: b3:5c:52:4d:22:75:40:24:2c:b6:7a:ce:2f:36:3a:47: 78:d7:16:04:37:28:41:95:9b:c8:79:84:3c:ac:0e:51: bc:0d:21:03:42:cc:be:db:75:e8:d0:ee:4f:28:dc:d6: fc:b6:c5:f1:0a:1d:ff:21:4e:77:a2:59:c1:1f:64:f6: 50:2a:42:db:00:cc:88:99:b8:fd:a8:3c:e6:89:73:bf: 6f:44:e1:6e:84:02:0b:7d:36:bb:51:64:20:72:c8:26: 19:c0:55:15:b5:bb:6e:b5:dd:89:7b:f6:aa:8d:8b:50: 97:00:f0:87:f7:96:4a:c8:5a:fa:c1:e7:09:f3:dc:49: 2b:d0:ac:b2:15:22:33:0c:a0:fd:3c:f6:7f:67:7d:1e: c1:c4:e3:37:3a:0c:79:bf:7d:dc:6e:88:0a:5d:37:07 Fingerprint (SHA-256): 48:51:D4:69:C7:B1:85:CF:F4:E1:C8:18:93:E2:C8:C0:DB:3B:E5:6A:76:E0:EB:BE:80:9D:8A:57:E3:6A:6B:E6 Fingerprint (SHA1): EC:7F:23:54:1B:6B:8B:21:F7:A5:7E:B7:B7:EE:90:6A:CD:4A:36:08 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #293: Certificate Basic Constraints Extension (4) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt5 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt5, E=TestExt5@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: y 12341235123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt5 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b3:42:8e Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Thu Apr 20 14:37:27 2017 Not After : Thu Jul 20 14:37:27 2017 Subject: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:88:f1:44:4b:0f:ec:da:f7:e5:ac:4e:fb:46:47:e6: 48:09:82:2e:61:ee:f6:e9:e0:27:ec:0a:50:de:d0:21: 2a:fc:8b:ba:2d:2f:b9:30:4a:6d:ae:30:99:9c:e2:9d: e3:8b:03:89:41:24:15:b2:6f:f7:bf:7f:af:74:6f:ac: e7:70:1c:42:58:4c:3b:bf:07:e4:a7:a8:04:d8:8c:d1: 48:b6:9f:e2:09:69:92:8c:80:50:7a:52:73:73:11:10: a4:10:d3:96:b9:90:07:d6:8b:7b:ae:a0:80:3f:b2:2f: a7:7b:14:38:84:e4:17:00:af:b8:be:e1:9f:05:66:43: 66:13:22:d7:e8:4a:33:d1:22:c6:e4:8b:bc:26:5e:70: 32:a4:4a:95:84:88:de:4f:ea:ba:3d:e5:37:86:6d:a6: dd:08:a8:0d:c4:9b:ef:e5:20:df:89:8c:a3:93:b7:9f: 05:49:52:00:10:87:d8:b5:52:80:da:50:c6:a1:a8:c1: 8d:ca:e5:9b:2c:75:5a:4f:2f:95:e1:b2:af:94:6f:29: b5:2e:3d:3e:4f:a9:ba:ef:6c:6d:0e:7e:f5:7a:f0:0f: 9b:80:46:d6:c8:0f:f6:d9:7e:f9:49:fc:61:ef:dc:42: aa:9c:68:67:5b:aa:a5:59:d3:0f:d1:57:c1:ea:9a:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Key ID: 12341235123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:da:cc:3f:5c:e3:6f:bf:8f:39:60:a7:0a:50:f8:19: b1:5b:93:91:69:e4:37:67:e8:82:5f:c9:81:e0:a6:f1: 5f:94:a7:c5:d6:74:f7:68:38:ac:5c:57:88:56:e5:64: 10:89:24:6f:09:38:f2:4b:56:b6:75:79:4e:80:ab:1b: a0:c1:68:d3:55:dc:ab:6f:e7:95:d8:75:54:4d:b4:de: cb:35:43:89:c4:6c:42:09:fa:cd:83:50:c5:59:88:78: d6:04:f0:1b:d2:c3:ef:85:db:5b:a8:10:39:a2:ed:44: c3:86:20:8f:86:91:1b:89:d4:a7:1e:32:2e:b0:3a:ac: d6:28:da:9e:42:de:02:24:12:1c:54:3a:1c:0f:39:78: 19:50:f3:e9:44:62:84:d4:27:e4:57:8d:2f:b8:8f:4b: c6:77:7f:41:65:c8:67:a7:7a:82:03:f9:df:ab:75:6d: c3:31:83:df:fd:d8:40:33:ab:d1:d0:ac:67:89:20:b7: 14:15:ed:58:41:b9:aa:00:dd:fd:b5:58:b0:07:72:50: 02:ab:bd:a8:b9:92:9a:f5:c4:1d:c1:1b:01:ac:0c:b0: e9:74:b8:80:1e:19:17:08:8b:ca:fa:b0:10:04:f1:f3: 27:79:83:d5:ce:e3:88:3d:c6:92:b1:bc:51:8d:ee:9f Fingerprint (SHA-256): 1B:EB:5A:3F:64:55:FC:D1:AB:75:17:18:26:7D:88:BF:5B:07:13:28:47:0D:99:47:0B:35:C1:04:F9:6F:7F:7B Fingerprint (SHA1): 95:5D:A9:4F:D7:9C:45:FC:EA:4E:F7:E7:A5:1D:55:37:1F:CC:8D:1D Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #294: Certificate Authority Key Identifier Extension (5) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt6 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt6, E=TestExt6@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: y 3 test.com 214123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt6 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b3:42:8f Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Thu Apr 20 14:37:27 2017 Not After : Thu Jul 20 14:37:27 2017 Subject: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:16:cb:46:12:9f:48:84:10:93:23:15:e8:72:4d:15: 8b:38:b9:1e:1a:f0:fa:9e:cb:b2:f5:1d:3a:7c:23:1c: 79:4b:27:67:b5:fe:5d:2c:cc:88:66:d5:79:70:9a:e7: 35:90:84:fd:29:f4:a8:6b:67:5f:e9:b6:d8:fa:7f:0c: be:15:b8:4a:f3:66:6e:4d:f3:2d:33:76:82:be:cd:76: 3a:01:51:38:0d:4b:cb:43:ea:c8:04:9a:18:55:0a:62: df:fc:55:47:ba:7c:b3:2b:0c:94:fe:66:c4:7f:e0:15: 7e:2a:cd:c4:23:8e:09:95:e5:0b:64:d7:18:19:db:03: 38:0c:6c:00:4f:58:68:78:c7:92:f5:90:7a:a0:4a:20: 5b:47:98:08:b0:74:5c:d1:6b:65:bb:5b:5a:c1:e0:28: 34:66:9a:53:6b:2a:ea:1e:0e:c1:61:0b:61:89:ee:cd: 3c:7f:c1:02:35:f1:98:4d:d2:9e:21:4d:58:e1:7f:e2: f0:5d:44:61:a1:20:f1:d9:b8:0b:86:3c:ac:b1:e2:56: c3:82:7c:81:61:97:4c:63:64:64:25:8e:70:4c:5b:1b: 9d:5e:1a:99:b5:b3:55:ba:17:a0:44:1c:03:66:5f:8b: de:a4:6f:ed:bf:b0:99:a3:fd:a8:58:14:92:47:47:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Issuer: DNS name: "test.com" Serial Number: 214123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:03:ba:5f:e3:f7:05:cd:a0:b8:07:18:d1:b9:db:84: e7:3c:26:b7:ed:84:cd:63:31:af:52:02:a5:e8:a4:4d: db:76:e1:95:99:9e:de:1e:33:e7:72:b6:6d:22:19:95: 32:ee:29:8f:c4:f8:bd:88:ec:57:bf:bc:ba:6a:2a:c0: eb:53:a1:58:fd:b2:04:7f:9c:fb:37:ac:21:1a:12:04: f2:6e:f2:4f:20:3e:d0:cb:26:7a:52:39:ef:59:6b:69: c5:97:8a:9f:6b:2a:bf:fa:51:97:0b:2e:8d:e1:ac:c9: c4:b2:94:03:5b:a9:01:59:ef:c2:16:1b:fc:b4:cf:f2: c5:e2:a4:9a:3c:ab:a4:76:ca:1e:bf:5e:b3:12:af:3d: 0d:a8:29:2a:64:39:28:1a:ea:09:41:1d:31:03:d7:b7: 56:4a:a6:ca:22:ca:94:b6:75:64:06:76:95:8e:9b:2c: de:c9:29:da:30:ef:1b:13:bd:77:d9:cc:da:fb:53:3f: 35:1d:bf:27:19:dd:5e:a6:e5:0c:2b:7a:7a:fc:da:a6: ba:ec:87:a0:6f:c0:de:99:f7:53:d4:5b:2e:5c:1a:16: 79:7b:5a:34:45:c2:3b:af:76:39:76:26:e3:a5:ef:5f: 77:07:ef:fd:4d:e5:2c:28:53:cc:a1:8c:31:67:08:91 Fingerprint (SHA-256): 1D:3A:3C:72:63:FD:52:AE:97:70:E7:F7:3B:3D:00:F7:63:19:C3:41:90:DC:7F:6D:91:9B:2B:8F:F2:B4:3E:BD Fingerprint (SHA1): B8:83:AB:E4:4C:33:7C:09:42:09:D0:3B:12:88:BF:1C:EF:8B:70:F8 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #295: Certificate Authority Key Identifier Extension (6) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt7 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt7, E=TestExt7@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 1 2 rfc822@name.tld 3 test.com 8 1.2.3.4 9 OID.0.2.213 10 0 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt7 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b3:42:90 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Thu Apr 20 14:37:28 2017 Not After : Thu Jul 20 14:37:28 2017 Subject: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:11:7d:3e:c3:9f:36:bf:e7:2d:30:34:b2:50:63:2a: 7f:c1:ec:bb:a8:20:f8:df:c9:15:5e:14:45:49:7a:ec: 03:46:fe:93:52:91:30:1d:fa:4e:87:66:9b:4b:3d:6c: 58:8e:b5:4a:78:4c:d5:b1:e2:27:d5:71:ce:bf:7b:0c: fa:5c:57:08:60:53:e3:d2:1d:e2:61:ae:5a:f6:ea:d7: a2:8f:28:09:70:f9:40:78:6d:5f:ec:bb:02:37:8c:52: cd:d3:dd:b1:f4:76:ce:fa:1e:b5:04:5b:2d:3b:2e:e8: 5e:d7:28:db:4b:28:62:6c:9f:86:a5:ba:a6:6e:7b:5f: cf:00:36:93:e2:a1:8f:26:3c:c7:3f:48:b0:bb:c4:5b: 49:62:d4:ef:4a:47:87:d5:51:25:ed:f8:7c:46:b6:70: 22:dc:d9:59:14:fb:2f:8f:05:5f:c4:06:ca:89:7c:09: 78:d0:4f:42:29:c5:4b:91:1c:72:f1:02:4b:c3:8d:c5: 17:73:9e:6c:6b:0b:47:d0:8e:0e:c6:26:7b:f9:5e:76: 1e:5a:f9:ca:9b:a4:7e:dd:bb:79:6a:ab:02:31:2b:86: 44:f6:cd:f9:e6:1b:67:30:32:68:f1:32:1d:95:73:fb: 53:fb:b6:1b:84:b6:1a:11:2c:87:6c:20:a4:20:33:35 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RFC822 Name: "rfc822@name.tld" DNS name: "test.com" IP Address: 87:07:31:2e:32:2e:33:2e:34 Registered ID: OID.2.955.79.73.68.46.48.46.50.46.50.49.51 Reasons: 80 (7 least significant bits unused) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:6e:89:a3:a6:39:d4:29:f4:32:f5:57:cc:3e:1f:7e: a0:8a:65:8d:b5:2e:8b:07:11:88:a0:78:f3:ea:8b:80: 45:ef:71:f6:46:90:75:78:fb:be:0c:54:95:29:3c:01: 66:48:e0:49:ea:33:98:98:7f:0d:f2:39:9e:5b:5b:e1: e5:1c:56:0e:69:bb:03:94:a6:32:6c:95:6d:39:fc:7d: 6e:bf:58:ff:a6:44:f9:cc:9f:89:b4:b1:d9:31:91:9f: b6:4e:ef:23:6e:c4:d0:6e:9f:c0:92:ee:1b:4b:c0:05: 64:ed:55:67:66:a5:12:24:b2:05:b5:62:1d:fe:7e:ba: 65:ed:96:4c:14:43:69:a1:1c:ae:72:d8:61:83:32:e3: 9e:93:8a:7e:05:9e:99:bd:85:ba:3c:32:88:1e:11:0e: 40:94:c7:f3:8e:1b:60:7e:8d:fe:b8:63:bc:0d:4a:70: 7d:34:08:44:35:6e:42:86:b1:e5:64:b7:26:91:2b:0a: 66:81:24:cd:52:f1:59:3e:51:89:8f:3a:77:3e:dc:73: 79:b9:f5:21:f0:ac:22:06:d7:76:60:6d:d1:fd:94:99: d1:e2:cd:7e:7d:0f:51:d4:22:c4:2b:8a:7b:83:8b:83: d7:96:26:3a:eb:f7:7f:86:8f:b8:5d:1d:c1:45:e3:7f Fingerprint (SHA-256): E7:BE:D0:4A:CD:DB:66:49:C4:01:4F:68:D8:96:A8:6F:4A:03:F0:C6:3D:54:B9:CE:DB:A0:BB:7C:F4:0D:69:62 Fingerprint (SHA1): C6:12:2B:DB:9F:89:B2:9E:73:50:A5:93:8B:DB:DC:3F:FD:AD:30:FF Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #296: CRL Distribution Points Extension (7) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt8 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt8, E=TestExt8@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 2 SN=asdfsdf 4 3 test.com 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Enter the relative name: Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt8 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b3:42:90 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Thu Apr 20 14:37:28 2017 Not After : Thu Jul 20 14:37:28 2017 Subject: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:b2:e4:35:d1:21:2d:3a:89:d5:ee:d4:6d:46:a4: 7a:f7:92:be:16:bb:ff:1e:62:0c:b6:f3:6f:a0:e8:12: b3:00:87:95:45:ad:50:cb:86:e6:6b:f2:fd:da:53:5e: 66:4f:e9:42:40:5c:d6:53:e0:bb:f3:d5:4f:4e:7f:7e: e3:5b:07:47:a8:d2:2c:f9:b0:d3:1d:ed:2b:ce:83:f9: 1e:c2:a7:fb:21:59:e2:12:05:5d:16:01:8a:e8:b9:d4: 84:e5:5c:ea:f1:cd:14:f4:41:8a:bb:94:70:29:e0:5e: b2:1e:87:03:99:e1:4f:e5:75:c8:38:35:b1:dc:12:96: 52:46:3a:6f:60:00:a1:6d:0c:6a:78:73:b5:59:a7:41: 1f:f5:bd:4f:06:cb:21:51:f5:52:fb:2e:5d:f3:7f:26: b4:4a:09:9e:c0:fd:cf:d7:34:eb:86:af:da:5b:ec:a8: 4a:9a:48:e4:56:9e:17:35:22:3b:2c:88:1c:78:6a:86: a9:a7:96:ee:43:c1:8b:b5:84:c2:e3:f6:61:09:f9:23: 8a:0c:44:d3:e0:c9:df:81:da:2c:9a:21:55:19:19:4f: c5:1c:ff:e6:d6:3e:10:12:2a:d2:cf:83:3d:d0:a6:76: b9:84:70:b6:b0:e0:43:4b:83:2d:dc:61:1a:43:33:dd Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RDN: "SN=asdfsdf" Reasons: 08 (7 least significant bits unused) CRL issuer: DNS name: "test.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 39:98:30:5f:96:ea:a9:9a:f6:3b:36:e5:58:70:15:42: 8e:bd:5d:be:aa:b9:04:f4:49:83:d4:a1:2e:c5:8d:20: db:f2:de:c3:bd:4b:e3:95:88:0c:05:0d:90:93:fe:71: f9:98:3d:8d:95:18:58:2b:30:19:c1:ae:d9:cf:d0:bb: cd:c4:60:18:4e:af:a1:56:27:f7:c9:74:f5:17:55:d4: f2:1d:23:42:2d:71:07:4f:54:0d:47:f4:15:15:d0:11: b7:0c:b3:48:91:e0:a4:81:2d:25:9e:d6:ae:92:e8:6f: 91:ab:0c:ff:84:20:b8:73:56:06:c0:01:42:cc:ac:0c: c5:c5:59:03:a5:39:b9:88:a4:2e:b5:77:4e:3c:9d:9a: 8f:2c:8c:25:b8:68:bb:90:34:64:f4:c4:8e:2e:cd:59: 70:4e:af:63:2f:a5:7e:59:9c:6f:51:9d:fc:e7:f4:70: 6e:11:95:d8:4a:d4:be:28:45:0e:53:c8:e4:44:68:8d: 0f:8f:64:38:11:cc:61:4a:33:05:96:1f:a6:c8:45:c2: 78:49:05:0b:23:b9:99:73:3b:01:ce:1d:61:c1:ab:67: be:4e:d6:d9:eb:7a:cc:4f:49:a2:4b:60:cf:4d:ee:b3: 32:be:bb:49:c8:60:f8:98:e8:2d:fc:aa:69:f3:76:f2 Fingerprint (SHA-256): F7:01:5B:2B:FC:8A:81:75:91:95:D3:E7:9B:F3:1F:42:8D:02:72:92:88:43:4A:EC:72:40:12:FA:F8:DD:20:6B Fingerprint (SHA1): FD:90:7C:71:17:A3:8C:AC:AD:3B:5B:45:4F:3D:14:CB:65:46:8F:78 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #297: CRL Distribution Points Extension (8) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt9 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt9, E=TestExt9@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 10 n Generating key. This may take a few moments... 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt9 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b3:42:91 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Thu Apr 20 14:37:28 2017 Not After : Thu Jul 20 14:37:28 2017 Subject: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:81:fa:0f:f2:2b:bd:54:bd:a3:e7:aa:17:57:a0:19: 42:41:4f:b6:c2:4c:85:dc:31:61:4d:bd:53:48:df:e7: 32:ef:6b:fd:36:d3:08:f7:1e:c1:8c:fd:96:84:1b:be: a8:8f:bd:a8:e4:99:86:27:93:80:e6:4c:6e:01:5a:4f: 45:ec:99:44:e7:4d:51:fa:20:a8:e4:e1:8f:2d:64:28: 20:eb:25:08:da:1d:d4:c1:e8:de:dc:0e:67:af:65:1a: db:8b:93:e1:1a:ca:54:28:3b:7c:6e:7e:d9:0d:c7:5c: 4e:07:70:e5:f3:1b:60:3f:71:72:f2:b4:b8:f0:8c:e9: c4:0b:30:57:06:65:1a:92:21:1c:77:ee:ec:d7:65:50: aa:81:34:43:67:d7:d0:6d:5e:22:bf:ac:06:40:dd:da: 6b:45:76:45:af:16:49:00:28:1a:de:4d:1e:a7:00:73: 53:98:14:5c:c0:a2:74:c1:f8:cc:ee:e3:95:47:44:b1: 5a:85:8a:b4:3c:c3:c9:f5:0e:a7:30:70:06:2e:80:fb: e6:b7:1d:87:f2:b0:d4:e4:cc:39:4e:77:b6:b2:cb:f0: ce:6a:15:f6:87:f7:c7:8a:d3:01:b5:2b:87:1c:a2:b8: 0d:f7:0f:5f:ca:5e:82:7d:16:88:b1:ae:ce:87:79:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:4b:b2:ef:95:99:7e:a7:60:e0:33:c4:92:91:02:cd: ed:f6:14:3e:63:ce:fc:57:b9:37:cf:6a:fa:d2:f5:85: a7:68:5b:e1:3e:86:a5:d0:98:d9:1b:85:c3:45:3c:23: 07:72:9d:d1:c3:5c:9b:07:1a:2d:f6:ac:dd:d6:b2:9b: 50:60:62:62:5a:a6:2b:83:8b:45:3a:19:4a:35:06:d8: d6:af:b1:4d:10:30:0b:8e:01:cf:f1:c0:0a:93:2d:59: cc:a7:a3:c5:4a:6f:ec:50:0b:ac:3b:7c:03:d0:72:06: 87:a5:0f:52:bf:c7:3d:db:20:ff:60:67:0a:77:fa:7a: 7d:91:44:25:ea:c8:d3:37:62:bd:8b:16:c0:d6:49:7f: 94:96:7a:9a:bf:1b:ec:d6:88:17:33:96:3d:08:72:1b: 3a:1e:dc:16:81:75:80:06:6e:84:33:be:a0:82:25:ba: 6a:00:1c:46:f6:7b:43:87:98:7b:69:41:ce:9c:69:19: ab:89:91:a7:c8:ce:8c:9a:a5:a1:47:23:63:49:f6:7a: 37:17:62:12:3d:fd:da:fc:b3:69:a5:4b:04:b4:70:7c: 3b:65:d9:5a:4a:a6:4b:b6:d2:1c:4c:0b:63:d4:02:58: c7:1c:3c:03:88:71:0f:88:be:df:d9:e6:c4:c5:85:80 Fingerprint (SHA-256): 92:53:C6:91:35:87:89:D1:3E:C5:CD:33:C2:A7:44:A8:83:C0:0F:E5:C6:16:F7:54:CF:EF:09:9D:DD:B0:D4:3F Fingerprint (SHA1): B4:F1:A0:E1:02:0D:06:F2:AB:6A:1D:84:54:FD:8D:4A:E7:6F:41:B1 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #298: Certificate Type Extension (9) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt10 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt10, E=TestExt10@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt10 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b3:42:92 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Thu Apr 20 14:37:29 2017 Not After : Thu Jul 20 14:37:29 2017 Subject: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:10:28:ef:11:92:3b:1f:94:fd:35:44:5f:40:2a:7d: 3e:ed:27:5c:d3:a9:47:12:4c:74:9b:58:f4:cc:67:dc: ff:e7:14:47:64:7b:56:de:fc:45:7e:08:19:18:97:ec: 04:bb:9b:97:9b:f6:8e:92:bf:a0:bf:50:17:2b:6c:af: fe:54:5b:3e:47:23:cf:16:2a:c7:91:18:12:8b:6d:7f: 40:82:50:04:44:c6:fe:de:f6:d0:e1:dd:bd:f1:5f:31: 6d:aa:b1:2d:8d:0e:5e:8e:25:9d:46:35:eb:11:2b:c0: c3:35:3f:c3:41:85:e6:59:b8:b6:ea:6b:f5:65:01:7f: 39:b6:b1:3b:4d:c5:2f:80:50:f9:37:93:d4:a6:48:79: cf:bc:22:f6:19:c9:4f:49:02:4f:a6:7f:95:d2:c6:f2: 95:81:6b:7b:5d:41:7b:36:4a:a8:cc:67:31:f2:98:52: b6:7d:8f:1d:41:0b:ba:8d:76:f5:26:13:e5:6b:d2:83: cb:fa:ba:39:98:fb:29:d4:5a:79:7e:e8:31:8b:d5:36: aa:7d:61:41:50:19:20:e8:a0:fd:bf:fc:e1:e4:9a:ac: ad:9a:21:85:57:88:ec:fe:db:6c:22:19:9b:72:b4:21: 03:8b:29:84:bf:40:78:4d:db:6e:f5:d1:19:8f:86:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Extended Key Usage Critical: True TLS Web Server Authentication Certificate TLS Web Client Authentication Certificate Code Signing Certificate E-Mail Protection Certificate Time Stamping Certifcate OCSP Responder Certificate Strong Crypto Export Approved Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5b:bd:93:5f:12:53:f8:33:d6:3e:c8:5b:e6:36:df:97: 7f:c8:92:99:d5:83:73:db:29:5d:d4:5b:4d:99:b5:1a: ad:ca:39:4d:16:3f:2c:d5:c2:ff:df:e6:e3:22:ac:26: 01:b4:16:6b:69:0d:4d:88:70:bc:da:e4:b7:e9:3e:aa: 91:32:fa:2f:93:af:8e:83:e9:e0:d7:22:aa:e5:6b:ef: 7c:41:97:41:1e:ae:1a:98:d4:6c:c8:66:91:ec:d6:23: 16:88:67:71:4b:d3:87:cf:84:5e:29:e0:90:c9:19:ab: be:4d:58:39:15:4e:4c:3c:a4:1d:16:11:30:58:55:ef: a8:13:31:00:98:3f:24:cd:02:e0:dc:7c:df:6e:9f:ea: c5:4a:87:eb:54:0f:e2:68:90:df:8c:8a:aa:f0:9a:36: 62:1f:f0:e9:ff:91:c6:42:f9:07:38:6b:89:e9:4a:6e: 8c:e3:50:d7:ba:66:ab:ce:07:d3:93:41:fe:d5:07:b9: ba:bd:1f:b5:61:77:24:3f:a0:95:c5:e8:4f:11:d9:6c: 37:22:ab:59:ff:84:7e:96:78:34:8e:86:69:50:51:c0: e4:33:cf:35:58:36:fb:8c:95:0e:47:dc:24:09:70:8e: 89:0b:45:83:23:db:55:e3:0c:88:02:22:14:c2:5b:79 Fingerprint (SHA-256): 42:B5:E2:85:57:32:CE:DB:58:6B:61:64:0C:D8:1E:65:9C:6E:F1:E5:64:30:84:C2:B8:66:F2:48:C8:FA:34:51 Fingerprint (SHA1): E8:E2:DC:AA:E8:6F:80:86:07:6E:5A:32:A5:A3:E3:31:1A:08:AD:17 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #299: Extended Key Usage Extension (10) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -S -n TestExt11 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -L -n TestExt11 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b3:42:93 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Thu Apr 20 14:37:30 2017 Not After : Thu Jul 20 14:37:30 2017 Subject: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:1c:be:89:8c:83:67:30:40:bf:2e:4d:0c:88:82:22: aa:d4:70:cb:97:43:d4:28:ff:26:31:7a:b2:e4:a0:3a: b9:20:c7:13:9a:50:31:99:46:c4:d6:67:5d:52:7d:87: 92:1b:05:01:ea:05:ab:bd:4e:44:a0:a0:af:a2:81:cf: e5:a1:4b:a6:19:c2:f3:84:67:1d:06:df:04:8c:af:36: b4:87:35:cb:b4:ab:c6:1e:b8:e5:7b:df:ba:c1:d2:bc: a4:31:97:58:c4:5f:53:7d:85:b1:b5:4d:67:62:8b:12: 61:b1:2b:34:1d:66:d2:af:d2:b5:75:1e:ed:44:a4:86: 27:2a:3c:ba:66:35:7b:8c:45:37:05:42:c9:66:52:90: cb:83:54:e9:f7:6c:5e:bb:98:0c:42:fc:7d:11:23:4d: 31:21:11:da:2f:cd:80:78:a2:c6:d4:51:95:8d:5b:5e: f8:27:3e:64:8e:4e:b5:24:ad:40:78:a3:9a:7d:34:3a: 98:17:01:63:40:20:0e:08:64:99:1d:8e:ef:00:7f:c0: a5:67:d0:2a:7e:b1:a3:61:9f:a9:1f:5a:f2:e4:68:5f: 0b:53:4e:97:fb:0e:2e:42:50:59:4c:c2:d7:d5:1f:5f: 90:df:7c:2b:64:30:9f:8d:63:11:27:9f:84:73:ed:6b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d5:62:1f:f6:70:c1:93:dc:17:43:30:ff:24:7d:0b:72: 96:9f:76:98:3e:0f:96:2b:6d:3c:fa:46:85:3a:a1:e6: cb:58:f9:65:85:88:39:0f:a9:2d:ff:4a:dd:c4:91:35: ee:5d:4f:22:61:fd:69:a4:4f:c6:39:a8:0f:89:7b:41: 3c:17:03:13:b5:45:33:77:64:6f:ba:8e:d2:27:7b:c1: f5:0b:ad:02:9b:1e:d9:ef:80:90:c6:55:21:2e:ce:b9: f4:21:e2:9d:16:6e:a2:03:e9:fe:8b:34:c6:3d:7e:d3: 3f:16:c8:ec:a5:6e:71:83:0c:79:62:a3:71:6d:88:57: 7d:f1:c6:23:d5:79:af:bc:2b:da:54:52:88:b9:50:ef: 0e:99:c9:68:60:23:ee:8e:45:ad:02:ce:d3:a7:e2:57: a4:e3:7b:f7:a2:7b:c0:9d:85:ee:2f:c8:98:e5:df:0d: 10:a2:28:4a:cb:8d:74:71:4c:5f:5b:b9:77:b7:1d:8a: 4b:3b:c0:e4:b3:6e:d0:2a:57:4e:aa:b8:59:66:d0:49: 37:b3:5e:68:50:29:84:d1:1d:85:ba:7d:ce:09:44:9b: 4e:ff:13:bb:98:d2:77:13:21:ed:f4:f5:21:72:58:2b: 3c:a6:0e:2b:d7:f0:a1:e3:ac:12:b2:fb:ef:4c:1d:e0 Fingerprint (SHA-256): D2:A7:DA:36:57:55:81:02:BC:AF:B5:B0:60:9D:78:9B:20:D9:1C:38:D9:DC:A9:6B:10:D0:EC:3F:7C:64:6B:E5 Fingerprint (SHA1): ED:92:0F:6C:D9:9C:07:6D:CD:93:AD:3A:37:5D:DD:25:A2:16:54:BD Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #300: Certificate Key Usage Extension (11) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #301: create cert with invalid SAN parameter (12) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com,dns:www.example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #302: create cert with invalid SAN parameter (13) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN dns:example.com,dns:www.example.com Generating key. This may take a few moments... cert.sh: #303: create cert with valid SAN parameter (14) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b3:42:97 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Thu Apr 20 14:37:31 2017 Not After : Thu Jul 20 14:37:31 2017 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:b4:0e:e7:52:b1:2c:b2:bf:fb:de:07:cf:f4:20:e9: af:a5:3b:1c:f9:22:9f:1f:bf:8f:2b:d1:df:39:21:73: 2d:2d:e6:f3:4d:f1:fe:7c:19:45:ab:0b:8c:94:d4:30: 91:42:56:9b:0b:a1:06:c9:18:d7:30:dd:24:d0:72:48: bf:29:e3:35:bd:d0:5b:8b:1b:5f:12:7e:5c:9f:d2:ce: e0:04:31:78:5f:8e:e8:0d:32:a6:78:23:54:19:7c:34: 0f:2a:26:38:97:60:e1:b8:c4:97:1b:4e:3d:7a:11:0b: f0:4e:2a:85:54:c4:77:fe:fe:86:a3:2d:ee:61:36:f8: 8a:18:f6:31:66:bb:03:54:dd:63:52:89:6c:a4:26:57: 76:21:a0:ca:44:ea:92:7a:03:b7:65:04:ae:d4:e5:1a: f9:a6:a0:6f:ee:15:49:a3:fc:6d:2b:b6:44:7d:c8:88: f5:38:d8:ab:5b:b4:58:7b:12:dd:57:77:2e:72:d3:39: 97:63:f8:a9:2c:25:ec:78:58:5a:d5:78:88:3c:a6:d2: c7:f4:64:59:29:f1:7e:6d:6a:dc:09:b2:a2:c0:ee:e0: f4:cc:a1:6a:0a:c7:5f:7e:4c:43:84:99:65:9b:82:d2: d2:6e:f8:5c:63:8d:47:75:81:b6:84:ef:15:d6:1d:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1c:c1:e7:ae:fa:9e:b6:47:49:3f:3e:fc:d0:58:7a:14: 0e:b3:64:c6:9b:86:4e:05:9c:6c:1c:d4:3b:16:c9:2e: 1c:be:74:e8:2d:05:06:45:e0:6c:4a:43:b0:9e:13:bd: 01:75:08:f8:3d:22:6b:32:95:44:06:6b:41:cb:ba:b9: 1a:d0:60:9f:c2:51:c0:35:65:37:56:e6:ef:b0:2e:06: de:01:5f:af:ec:26:6a:5e:25:aa:56:f3:61:17:c1:41: 40:0d:6b:5d:39:07:da:05:81:ca:06:7d:00:38:92:e8: 61:c0:7e:ac:3c:dd:c9:c7:a8:ac:5d:a4:d4:26:bc:5f: 6e:a1:c9:ca:27:7d:b1:6a:c2:65:53:d6:f9:ba:68:14: d8:83:ac:88:16:ca:6e:7d:44:01:24:d3:5e:9a:52:71: 3f:a8:ad:a7:5e:80:d7:3b:4d:3b:5c:22:68:1a:5b:92: f4:09:55:8c:1f:f6:a9:93:61:a9:32:81:7a:cf:27:0a: ef:a8:c1:4c:c7:58:da:c6:eb:32:b3:01:b5:f9:72:dd: 01:c8:4b:2d:5d:11:81:7f:15:f4:39:bb:84:18:d0:e7: b3:75:4e:ef:3d:0d:29:00:45:b7:d5:14:10:19:60:d5: 60:7e:1e:e4:65:fd:ea:9a:19:c1:48:c5:e7:a0:12:4f Fingerprint (SHA-256): 22:18:D9:B7:21:83:DB:F2:42:3E:75:CE:61:40:B7:D6:63:26:4E:36:C4:7C:85:CB:B6:C0:CC:3E:0E:46:9B:35 Fingerprint (SHA1): B3:0D:0B:C7:B6:7B:3D:7F:85:DD:4D:91:6F:EC:C1:AA:C7:37:0A:AB Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #304: create cert with valid SAN parameter (15) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN --dump-ext-val 2.5.29.17 writing output to /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der cert.sh: #305: dump extension 2.5.29.17 to file /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der (16) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #306: create cert with valid SAN parameter (17) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #307: expect failure to list cert, because we deleted it (18) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der: error 0: Success cert.sh: #308: create cert with invalid generic ext parameter (19) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der: error 0: Success cert.sh: #309: create cert with invalid generic ext parameter (20) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der: error 0: Success cert.sh: #310: create cert with invalid generic ext parameter (21) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric 2.5.29.17:not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... cert.sh: #311: create cert with valid generic ext parameter (22) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b3:42:9c Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Thu Apr 20 14:37:34 2017 Not After : Thu Jul 20 14:37:34 2017 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:27:a2:86:99:01:99:99:59:c5:e7:d5:3e:9e:3b:31: a1:3b:d0:ea:55:ff:ef:c8:73:39:c7:a0:44:ca:30:7c: 38:40:6f:06:44:eb:30:74:d5:d2:82:ef:d1:6c:5d:0a: 68:6b:4e:84:f6:96:ce:e9:f6:36:6d:64:97:8b:b3:f5: 18:23:8c:b1:10:81:c3:5f:b3:6e:4c:3c:b8:31:a0:44: 0b:3d:b2:f2:fe:db:69:6e:47:93:ba:4b:e5:7d:0a:fb: 06:4f:a8:a4:9b:0e:14:14:51:0c:60:8e:5c:8e:e5:7f: 8e:70:93:62:eb:f5:f6:e9:52:dd:6e:b8:67:51:4f:6d: 0a:d8:e9:bb:08:de:58:88:f4:25:f9:fa:ad:9b:a0:bc: da:22:5b:ad:96:82:ad:ad:49:25:3d:5e:a0:ad:b7:92: e1:ea:9c:b7:b6:a9:7d:36:ac:24:50:37:0b:34:a9:88: fd:9e:49:f0:42:b9:3a:dc:7d:6c:66:c5:49:39:4f:92: 14:b1:c2:ec:d2:b4:f9:e7:b7:8b:5f:be:68:f0:7d:b3: 1c:e5:33:1d:72:2f:38:e0:14:61:95:0e:0d:73:a4:33: b5:0c:08:b0:57:86:71:96:db:2c:40:95:62:15:3b:76: f1:ed:01:a0:ac:8a:0c:fb:0c:e3:cd:c9:7a:7e:4d:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6f:5a:f2:28:c6:93:4d:5c:5c:74:77:5b:de:18:00:25: 3c:10:60:e0:47:8c:48:35:53:ea:48:00:59:c3:ee:88: 20:dd:e7:39:d9:4f:7f:a6:20:d7:fb:a5:cd:b6:60:36: c3:a9:96:dd:e8:e0:52:06:f8:d7:e6:7b:1d:09:ba:74: 0f:8b:5d:c9:2d:0a:38:d1:15:48:6d:d1:d8:90:87:86: c8:e5:04:35:f8:65:b8:a6:ff:32:94:52:57:4a:7e:69: 8e:a4:76:78:1e:78:fb:96:e0:06:50:f6:de:6c:5a:df: 05:c6:9f:0d:fb:d5:e1:36:68:05:44:14:a8:c0:b4:39: f2:79:25:92:98:cc:77:c8:be:65:8a:13:3e:d1:93:fa: 20:54:28:03:1e:87:16:2f:8d:f3:5f:1b:46:e1:06:e8: 3c:b7:e5:da:cf:8a:e4:62:b7:92:b5:6b:22:2d:94:46: 94:2f:cb:88:92:a1:cd:0f:4f:b1:53:1c:16:e5:8e:19: df:ed:2d:48:01:c3:70:b4:10:b8:e1:13:4a:37:fd:d1: 71:a1:cf:eb:3f:38:cc:b2:ce:f5:5b:11:46:31:7b:ac: d3:5a:6c:c7:40:90:f9:db:96:f3:bc:ff:0b:c5:da:8b: 27:7e:6b:01:e8:38:07:e7:f4:00:7f:3f:b5:7e:99:c9 Fingerprint (SHA-256): 3A:CE:F8:0F:A3:EE:65:43:70:42:01:C1:D3:B5:2C:41:D7:78:21:5F:D6:4B:BC:10:FD:E7:21:1E:D2:95:31:41 Fingerprint (SHA1): 2A:18:3F:A0:F5:64:30:EF:9B:2C:58:DD:72:3F:AA:DF:DC:F1:13:E5 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #312: create cert with valid generic ext parameter (23) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #313: create cert with valid generic ext parameter (24) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #314: expect failure to list cert, because we deleted it (25) - PASSED cert.sh: Create A Password Test Cert ============== cert.sh: Create A Password Test Ca -------- cert.sh: Creating a CA Certificate PasswordCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dbpass cert.sh: Creating CA Cert DB -------------------------- certutil -s "CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dbpass -f ../tests.pw cert.sh: #315: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dbpass WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #316: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert PasswordCA -------------------------- certutil -s "CN=NSS Password Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dbpass -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #317: Creating CA Cert PasswordCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n PasswordCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dbpass -o root.cert cert.sh: #318: Exporting Root Cert - PASSED cert.sh: Changing password on Password Test Cert's Cert DB -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dbpass -f ../tests.pw -@ ../tests.fipspw Password changed successfully. cert.sh: #319: Changing password on Password Test Cert's Cert DB - PASSED cert.sh: Generate Certificate for Password Test Cert with new password -------------------------- certutil -s "CN=Password Test Cert, E=password@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCert -c PasswordCA -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dbpass -f ../tests.fipspw -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #320: Generate Certificate for Password Test Cert with new password - PASSED cert.sh SUCCESS: PASSWORD passed cert.sh: Verify Certificate for Password Test Cert with new password -------------------------- certutil -V -n PasswordCert -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/dbpass -f ../tests.fipspw certutil: certificate is valid cert.sh: #321: Verify Certificate for Password Test Cert with new password - PASSED cert.sh: Creating Distrusted Certificate cert.sh: Initializing Distrusted's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw cert.sh: #322: Initializing Distrusted's Cert DB - PASSED cert.sh: Loading root cert module to Distrusted's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #323: Loading root cert module to Distrusted's Cert DB - PASSED cert.sh: Import Root CA for Distrusted -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -i ../CA/TestCA.ca.cert cert.sh: #324: Import Root CA for Distrusted - PASSED cert.sh: Import DSA Root CA for Distrusted -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -i ../CA/TestCA-dsa.ca.cert cert.sh: #325: Import DSA Root CA for Distrusted - PASSED cert.sh: Import EC Root CA for Distrusted -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -i ../CA/TestCA-ec.ca.cert cert.sh: #326: Import EC Root CA for Distrusted - PASSED cert.sh: Generate Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #327: Generate Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's Request -------------------------- certutil -C -c TestCA -m 2000 -v 60 -d ../CA -i req -o Distrusted.cert -f ../tests.pw cert.sh: #328: Sign Distrusted's Request - PASSED cert.sh: Import Distrusted's Cert -------------------------- certutil -A -n Distrusted -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #329: Import Distrusted's Cert - PASSED cert.sh SUCCESS: Distrusted's Cert Created cert.sh: Generate DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #330: Generate DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 2000 -v 60 -d ../CA -i req -o Distrusted-dsa.cert -f ../tests.pw cert.sh: #331: Sign Distrusted's DSA Request - PASSED cert.sh: Import Distrusted's DSA Cert -------------------------- certutil -A -n Distrusted-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #332: Import Distrusted's DSA Cert - PASSED cert.sh SUCCESS: Distrusted's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #333: Generate mixed DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 22000 -v 60 -d ../CA -i req -o Distrusted-dsamixed.cert -f ../tests.pw cert.sh: #334: Sign Distrusted's DSA Request with RSA - PASSED cert.sh: Import Distrusted's mixed DSA Cert -------------------------- certutil -A -n Distrusted-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #335: Import Distrusted's mixed DSA Cert - PASSED cert.sh SUCCESS: Distrusted's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #336: Generate EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request -------------------------- certutil -C -c TestCA-ec -m 2000 -v 60 -d ../CA -i req -o Distrusted-ec.cert -f ../tests.pw cert.sh: #337: Sign Distrusted's EC Request - PASSED cert.sh: Import Distrusted's EC Cert -------------------------- certutil -A -n Distrusted-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #338: Import Distrusted's EC Cert - PASSED cert.sh SUCCESS: Distrusted's EC Cert Created cert.sh: Generate mixed EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #339: Generate mixed EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request with RSA -------------------------- certutil -C -c TestCA -m 12000 -v 60 -d ../CA -i req -o Distrusted-ecmixed.cert -f ../tests.pw cert.sh: #340: Sign Distrusted's EC Request with RSA - PASSED cert.sh: Import Distrusted's mixed EC Cert -------------------------- certutil -A -n Distrusted-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #341: Import Distrusted's mixed EC Cert - PASSED cert.sh SUCCESS: Distrusted's mixed EC Cert Created cert.sh: Mark CERT as unstrusted -------------------------- certutil -M -n Distrusted -t p,p,p -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw cert.sh: #342: Mark CERT as unstrusted - PASSED cert.sh: Creating Distrusted Intermediate cert.sh: Creating a CA Certificate DistrustedCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA cert.sh: Creating CA Cert DistrustedCA -------------------------- certutil -s "CN=DistrustedCA, E=DistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n DistrustedCA -t ,, -v 600 -c TestCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2010 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Is this a critical extension [y/N]? cert.sh: #343: Creating CA Cert DistrustedCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n DistrustedCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -o root.cert cert.sh: #344: Exporting Root Cert - PASSED cert.sh: Import Distrusted Intermediate -------------------------- certutil -A -n DistrustedCA -t p,p,p -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -i ../CA/DistrustedCA.ca.cert cert.sh: #345: Import Distrusted Intermediate - PASSED cert.sh: Generate Cert Request for Leaf Chained to Distrusted CA -------------------------- certutil -s "CN=LeafChainedToDistrustedCA, E=LeafChainedToDistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #346: Generate Cert Request for Leaf Chained to Distrusted CA - PASSED cp: './req' and '/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA/req' are the same file cert.sh: Sign LeafChainedToDistrustedCA's Request -------------------------- certutil -C -c DistrustedCA -m 100 -v 60 -d ../CA -i req -o LeafChainedToDistrustedCA.cert -f ../tests.pw cert.sh: #347: Sign LeafChainedToDistrustedCA's Request - PASSED cert.sh: Import LeafChainedToDistrustedCA's Cert -t u,u,u -------------------------- certutil -A -n LeafChainedToDistrustedCA -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw -i LeafChainedToDistrustedCA.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #348: Import LeafChainedToDistrustedCA's Cert -t u,u,u - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Server -------------------------- certutil -V -n LeafChainedToDistrustedCA -u V -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #349: Verify LeafChainedToDistrustedCA Cert for SSL Server - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Client -------------------------- certutil -V -n LeafChainedToDistrustedCA -u C -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #350: Verify LeafChainedToDistrustedCA Cert for SSL Client - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #351: Verify LeafChainedToDistrustedCA Cert for Email signer - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email recipient -------------------------- certutil -V -n LeafChainedToDistrustedCA -u R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #352: Verify LeafChainedToDistrustedCA Cert for Email recipient - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for OCSP responder -------------------------- certutil -V -n LeafChainedToDistrustedCA -u O -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #353: Verify LeafChainedToDistrustedCA Cert for OCSP responder - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Object Signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u J -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #354: Verify LeafChainedToDistrustedCA Cert for Object Signer - PASSED cert.sh: Verify Distrusted Cert for SSL Server -------------------------- certutil -V -n Distrusted -u V -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #355: Verify Distrusted Cert for SSL Server - PASSED cert.sh: Verify Distrusted Cert for SSL Client -------------------------- certutil -V -n Distrusted -u C -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #356: Verify Distrusted Cert for SSL Client - PASSED cert.sh: Verify Distrusted Cert for Email signer -------------------------- certutil -V -n Distrusted -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #357: Verify Distrusted Cert for Email signer - PASSED cert.sh: Verify Distrusted Cert for Email recipient -------------------------- certutil -V -n Distrusted -u R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #358: Verify Distrusted Cert for Email recipient - PASSED cert.sh: Verify Distrusted Cert for OCSP responder -------------------------- certutil -V -n Distrusted -u O -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #359: Verify Distrusted Cert for OCSP responder - PASSED cert.sh: Verify Distrusted Cert for Object Signer -------------------------- certutil -V -n Distrusted -u J -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #360: Verify Distrusted Cert for Object Signer - PASSED cert.sh: OCSP response creation selftest cert.sh: perform selftest -------------------------- ocspresp /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/serverCA serverCA chain-1-serverCA -f ../tests.pw cert.sh: #361: perform selftest - PASSED cert.sh: Creating Client CA Issued Certificates Range 40 - 52 === cert.sh: Generate Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #362: Generate Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o TestUser40.cert -f ../tests.pw cert.sh: #363: Sign TestUser40's Request - PASSED cert.sh: Import TestUser40's Cert -------------------------- certutil -A -n TestUser40 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #364: Import TestUser40's Cert - PASSED cert.sh SUCCESS: TestUser40's Cert Created cert.sh: Generate DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #365: Generate DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o TestUser40-dsa.cert -f ../tests.pw cert.sh: #366: Sign TestUser40's DSA Request - PASSED cert.sh: Import TestUser40's DSA Cert -------------------------- certutil -A -n TestUser40-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #367: Import TestUser40's DSA Cert - PASSED cert.sh SUCCESS: TestUser40's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #368: Generate mixed DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o TestUser40-dsamixed.cert -f ../tests.pw cert.sh: #369: Sign TestUser40's DSA Request with RSA - PASSED cert.sh: Import TestUser40's mixed DSA Cert -------------------------- certutil -A -n TestUser40-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #370: Import TestUser40's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser40's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #371: Generate EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o TestUser40-ec.cert -f ../tests.pw cert.sh: #372: Sign TestUser40's EC Request - PASSED cert.sh: Import TestUser40's EC Cert -------------------------- certutil -A -n TestUser40-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #373: Import TestUser40's EC Cert - PASSED cert.sh SUCCESS: TestUser40's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #374: Generate mixed EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o TestUser40-ecmixed.cert -f ../tests.pw cert.sh: #375: Sign TestUser40's EC Request with RSA - PASSED cert.sh: Import TestUser40's mixed EC Cert -------------------------- certutil -A -n TestUser40-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #376: Import TestUser40's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser40's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #377: Generate Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's Request -------------------------- certutil -C -c TestCA -m 41 -v 60 -d ../CA -i req -o TestUser41.cert -f ../tests.pw cert.sh: #378: Sign TestUser41's Request - PASSED cert.sh: Import TestUser41's Cert -------------------------- certutil -A -n TestUser41 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #379: Import TestUser41's Cert - PASSED cert.sh SUCCESS: TestUser41's Cert Created cert.sh: Generate DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #380: Generate DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 41 -v 60 -d ../CA -i req -o TestUser41-dsa.cert -f ../tests.pw cert.sh: #381: Sign TestUser41's DSA Request - PASSED cert.sh: Import TestUser41's DSA Cert -------------------------- certutil -A -n TestUser41-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #382: Import TestUser41's DSA Cert - PASSED cert.sh SUCCESS: TestUser41's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #383: Generate mixed DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20041 -v 60 -d ../CA -i req -o TestUser41-dsamixed.cert -f ../tests.pw cert.sh: #384: Sign TestUser41's DSA Request with RSA - PASSED cert.sh: Import TestUser41's mixed DSA Cert -------------------------- certutil -A -n TestUser41-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #385: Import TestUser41's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser41's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #386: Generate EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request -------------------------- certutil -C -c TestCA-ec -m 41 -v 60 -d ../CA -i req -o TestUser41-ec.cert -f ../tests.pw cert.sh: #387: Sign TestUser41's EC Request - PASSED cert.sh: Import TestUser41's EC Cert -------------------------- certutil -A -n TestUser41-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #388: Import TestUser41's EC Cert - PASSED cert.sh SUCCESS: TestUser41's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #389: Generate mixed EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10041 -v 60 -d ../CA -i req -o TestUser41-ecmixed.cert -f ../tests.pw cert.sh: #390: Sign TestUser41's EC Request with RSA - PASSED cert.sh: Import TestUser41's mixed EC Cert -------------------------- certutil -A -n TestUser41-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #391: Import TestUser41's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser41's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #392: Generate Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's Request -------------------------- certutil -C -c TestCA -m 42 -v 60 -d ../CA -i req -o TestUser42.cert -f ../tests.pw cert.sh: #393: Sign TestUser42's Request - PASSED cert.sh: Import TestUser42's Cert -------------------------- certutil -A -n TestUser42 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #394: Import TestUser42's Cert - PASSED cert.sh SUCCESS: TestUser42's Cert Created cert.sh: Generate DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #395: Generate DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 42 -v 60 -d ../CA -i req -o TestUser42-dsa.cert -f ../tests.pw cert.sh: #396: Sign TestUser42's DSA Request - PASSED cert.sh: Import TestUser42's DSA Cert -------------------------- certutil -A -n TestUser42-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #397: Import TestUser42's DSA Cert - PASSED cert.sh SUCCESS: TestUser42's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #398: Generate mixed DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20042 -v 60 -d ../CA -i req -o TestUser42-dsamixed.cert -f ../tests.pw cert.sh: #399: Sign TestUser42's DSA Request with RSA - PASSED cert.sh: Import TestUser42's mixed DSA Cert -------------------------- certutil -A -n TestUser42-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #400: Import TestUser42's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser42's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #401: Generate EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request -------------------------- certutil -C -c TestCA-ec -m 42 -v 60 -d ../CA -i req -o TestUser42-ec.cert -f ../tests.pw cert.sh: #402: Sign TestUser42's EC Request - PASSED cert.sh: Import TestUser42's EC Cert -------------------------- certutil -A -n TestUser42-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #403: Import TestUser42's EC Cert - PASSED cert.sh SUCCESS: TestUser42's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #404: Generate mixed EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10042 -v 60 -d ../CA -i req -o TestUser42-ecmixed.cert -f ../tests.pw cert.sh: #405: Sign TestUser42's EC Request with RSA - PASSED cert.sh: Import TestUser42's mixed EC Cert -------------------------- certutil -A -n TestUser42-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #406: Import TestUser42's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser42's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #407: Generate Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's Request -------------------------- certutil -C -c TestCA -m 43 -v 60 -d ../CA -i req -o TestUser43.cert -f ../tests.pw cert.sh: #408: Sign TestUser43's Request - PASSED cert.sh: Import TestUser43's Cert -------------------------- certutil -A -n TestUser43 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #409: Import TestUser43's Cert - PASSED cert.sh SUCCESS: TestUser43's Cert Created cert.sh: Generate DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #410: Generate DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 43 -v 60 -d ../CA -i req -o TestUser43-dsa.cert -f ../tests.pw cert.sh: #411: Sign TestUser43's DSA Request - PASSED cert.sh: Import TestUser43's DSA Cert -------------------------- certutil -A -n TestUser43-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #412: Import TestUser43's DSA Cert - PASSED cert.sh SUCCESS: TestUser43's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #413: Generate mixed DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20043 -v 60 -d ../CA -i req -o TestUser43-dsamixed.cert -f ../tests.pw cert.sh: #414: Sign TestUser43's DSA Request with RSA - PASSED cert.sh: Import TestUser43's mixed DSA Cert -------------------------- certutil -A -n TestUser43-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #415: Import TestUser43's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser43's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #416: Generate EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request -------------------------- certutil -C -c TestCA-ec -m 43 -v 60 -d ../CA -i req -o TestUser43-ec.cert -f ../tests.pw cert.sh: #417: Sign TestUser43's EC Request - PASSED cert.sh: Import TestUser43's EC Cert -------------------------- certutil -A -n TestUser43-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #418: Import TestUser43's EC Cert - PASSED cert.sh SUCCESS: TestUser43's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #419: Generate mixed EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10043 -v 60 -d ../CA -i req -o TestUser43-ecmixed.cert -f ../tests.pw cert.sh: #420: Sign TestUser43's EC Request with RSA - PASSED cert.sh: Import TestUser43's mixed EC Cert -------------------------- certutil -A -n TestUser43-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #421: Import TestUser43's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser43's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #422: Generate Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's Request -------------------------- certutil -C -c TestCA -m 44 -v 60 -d ../CA -i req -o TestUser44.cert -f ../tests.pw cert.sh: #423: Sign TestUser44's Request - PASSED cert.sh: Import TestUser44's Cert -------------------------- certutil -A -n TestUser44 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #424: Import TestUser44's Cert - PASSED cert.sh SUCCESS: TestUser44's Cert Created cert.sh: Generate DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #425: Generate DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 44 -v 60 -d ../CA -i req -o TestUser44-dsa.cert -f ../tests.pw cert.sh: #426: Sign TestUser44's DSA Request - PASSED cert.sh: Import TestUser44's DSA Cert -------------------------- certutil -A -n TestUser44-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #427: Import TestUser44's DSA Cert - PASSED cert.sh SUCCESS: TestUser44's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #428: Generate mixed DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20044 -v 60 -d ../CA -i req -o TestUser44-dsamixed.cert -f ../tests.pw cert.sh: #429: Sign TestUser44's DSA Request with RSA - PASSED cert.sh: Import TestUser44's mixed DSA Cert -------------------------- certutil -A -n TestUser44-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #430: Import TestUser44's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser44's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #431: Generate EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request -------------------------- certutil -C -c TestCA-ec -m 44 -v 60 -d ../CA -i req -o TestUser44-ec.cert -f ../tests.pw cert.sh: #432: Sign TestUser44's EC Request - PASSED cert.sh: Import TestUser44's EC Cert -------------------------- certutil -A -n TestUser44-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #433: Import TestUser44's EC Cert - PASSED cert.sh SUCCESS: TestUser44's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #434: Generate mixed EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10044 -v 60 -d ../CA -i req -o TestUser44-ecmixed.cert -f ../tests.pw cert.sh: #435: Sign TestUser44's EC Request with RSA - PASSED cert.sh: Import TestUser44's mixed EC Cert -------------------------- certutil -A -n TestUser44-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #436: Import TestUser44's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser44's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #437: Generate Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's Request -------------------------- certutil -C -c TestCA -m 45 -v 60 -d ../CA -i req -o TestUser45.cert -f ../tests.pw cert.sh: #438: Sign TestUser45's Request - PASSED cert.sh: Import TestUser45's Cert -------------------------- certutil -A -n TestUser45 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #439: Import TestUser45's Cert - PASSED cert.sh SUCCESS: TestUser45's Cert Created cert.sh: Generate DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #440: Generate DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 45 -v 60 -d ../CA -i req -o TestUser45-dsa.cert -f ../tests.pw cert.sh: #441: Sign TestUser45's DSA Request - PASSED cert.sh: Import TestUser45's DSA Cert -------------------------- certutil -A -n TestUser45-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #442: Import TestUser45's DSA Cert - PASSED cert.sh SUCCESS: TestUser45's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #443: Generate mixed DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20045 -v 60 -d ../CA -i req -o TestUser45-dsamixed.cert -f ../tests.pw cert.sh: #444: Sign TestUser45's DSA Request with RSA - PASSED cert.sh: Import TestUser45's mixed DSA Cert -------------------------- certutil -A -n TestUser45-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #445: Import TestUser45's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser45's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #446: Generate EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request -------------------------- certutil -C -c TestCA-ec -m 45 -v 60 -d ../CA -i req -o TestUser45-ec.cert -f ../tests.pw cert.sh: #447: Sign TestUser45's EC Request - PASSED cert.sh: Import TestUser45's EC Cert -------------------------- certutil -A -n TestUser45-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #448: Import TestUser45's EC Cert - PASSED cert.sh SUCCESS: TestUser45's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #449: Generate mixed EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10045 -v 60 -d ../CA -i req -o TestUser45-ecmixed.cert -f ../tests.pw cert.sh: #450: Sign TestUser45's EC Request with RSA - PASSED cert.sh: Import TestUser45's mixed EC Cert -------------------------- certutil -A -n TestUser45-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #451: Import TestUser45's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser45's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #452: Generate Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's Request -------------------------- certutil -C -c TestCA -m 46 -v 60 -d ../CA -i req -o TestUser46.cert -f ../tests.pw cert.sh: #453: Sign TestUser46's Request - PASSED cert.sh: Import TestUser46's Cert -------------------------- certutil -A -n TestUser46 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #454: Import TestUser46's Cert - PASSED cert.sh SUCCESS: TestUser46's Cert Created cert.sh: Generate DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #455: Generate DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 46 -v 60 -d ../CA -i req -o TestUser46-dsa.cert -f ../tests.pw cert.sh: #456: Sign TestUser46's DSA Request - PASSED cert.sh: Import TestUser46's DSA Cert -------------------------- certutil -A -n TestUser46-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #457: Import TestUser46's DSA Cert - PASSED cert.sh SUCCESS: TestUser46's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #458: Generate mixed DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20046 -v 60 -d ../CA -i req -o TestUser46-dsamixed.cert -f ../tests.pw cert.sh: #459: Sign TestUser46's DSA Request with RSA - PASSED cert.sh: Import TestUser46's mixed DSA Cert -------------------------- certutil -A -n TestUser46-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #460: Import TestUser46's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser46's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #461: Generate EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request -------------------------- certutil -C -c TestCA-ec -m 46 -v 60 -d ../CA -i req -o TestUser46-ec.cert -f ../tests.pw cert.sh: #462: Sign TestUser46's EC Request - PASSED cert.sh: Import TestUser46's EC Cert -------------------------- certutil -A -n TestUser46-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #463: Import TestUser46's EC Cert - PASSED cert.sh SUCCESS: TestUser46's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #464: Generate mixed EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10046 -v 60 -d ../CA -i req -o TestUser46-ecmixed.cert -f ../tests.pw cert.sh: #465: Sign TestUser46's EC Request with RSA - PASSED cert.sh: Import TestUser46's mixed EC Cert -------------------------- certutil -A -n TestUser46-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #466: Import TestUser46's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser46's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #467: Generate Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's Request -------------------------- certutil -C -c TestCA -m 47 -v 60 -d ../CA -i req -o TestUser47.cert -f ../tests.pw cert.sh: #468: Sign TestUser47's Request - PASSED cert.sh: Import TestUser47's Cert -------------------------- certutil -A -n TestUser47 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #469: Import TestUser47's Cert - PASSED cert.sh SUCCESS: TestUser47's Cert Created cert.sh: Generate DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #470: Generate DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 47 -v 60 -d ../CA -i req -o TestUser47-dsa.cert -f ../tests.pw cert.sh: #471: Sign TestUser47's DSA Request - PASSED cert.sh: Import TestUser47's DSA Cert -------------------------- certutil -A -n TestUser47-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #472: Import TestUser47's DSA Cert - PASSED cert.sh SUCCESS: TestUser47's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #473: Generate mixed DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20047 -v 60 -d ../CA -i req -o TestUser47-dsamixed.cert -f ../tests.pw cert.sh: #474: Sign TestUser47's DSA Request with RSA - PASSED cert.sh: Import TestUser47's mixed DSA Cert -------------------------- certutil -A -n TestUser47-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #475: Import TestUser47's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser47's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #476: Generate EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request -------------------------- certutil -C -c TestCA-ec -m 47 -v 60 -d ../CA -i req -o TestUser47-ec.cert -f ../tests.pw cert.sh: #477: Sign TestUser47's EC Request - PASSED cert.sh: Import TestUser47's EC Cert -------------------------- certutil -A -n TestUser47-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #478: Import TestUser47's EC Cert - PASSED cert.sh SUCCESS: TestUser47's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #479: Generate mixed EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10047 -v 60 -d ../CA -i req -o TestUser47-ecmixed.cert -f ../tests.pw cert.sh: #480: Sign TestUser47's EC Request with RSA - PASSED cert.sh: Import TestUser47's mixed EC Cert -------------------------- certutil -A -n TestUser47-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #481: Import TestUser47's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser47's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #482: Generate Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's Request -------------------------- certutil -C -c TestCA -m 48 -v 60 -d ../CA -i req -o TestUser48.cert -f ../tests.pw cert.sh: #483: Sign TestUser48's Request - PASSED cert.sh: Import TestUser48's Cert -------------------------- certutil -A -n TestUser48 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #484: Import TestUser48's Cert - PASSED cert.sh SUCCESS: TestUser48's Cert Created cert.sh: Generate DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #485: Generate DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 48 -v 60 -d ../CA -i req -o TestUser48-dsa.cert -f ../tests.pw cert.sh: #486: Sign TestUser48's DSA Request - PASSED cert.sh: Import TestUser48's DSA Cert -------------------------- certutil -A -n TestUser48-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #487: Import TestUser48's DSA Cert - PASSED cert.sh SUCCESS: TestUser48's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #488: Generate mixed DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20048 -v 60 -d ../CA -i req -o TestUser48-dsamixed.cert -f ../tests.pw cert.sh: #489: Sign TestUser48's DSA Request with RSA - PASSED cert.sh: Import TestUser48's mixed DSA Cert -------------------------- certutil -A -n TestUser48-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #490: Import TestUser48's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser48's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #491: Generate EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request -------------------------- certutil -C -c TestCA-ec -m 48 -v 60 -d ../CA -i req -o TestUser48-ec.cert -f ../tests.pw cert.sh: #492: Sign TestUser48's EC Request - PASSED cert.sh: Import TestUser48's EC Cert -------------------------- certutil -A -n TestUser48-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #493: Import TestUser48's EC Cert - PASSED cert.sh SUCCESS: TestUser48's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #494: Generate mixed EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10048 -v 60 -d ../CA -i req -o TestUser48-ecmixed.cert -f ../tests.pw cert.sh: #495: Sign TestUser48's EC Request with RSA - PASSED cert.sh: Import TestUser48's mixed EC Cert -------------------------- certutil -A -n TestUser48-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #496: Import TestUser48's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser48's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #497: Generate Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's Request -------------------------- certutil -C -c TestCA -m 49 -v 60 -d ../CA -i req -o TestUser49.cert -f ../tests.pw cert.sh: #498: Sign TestUser49's Request - PASSED cert.sh: Import TestUser49's Cert -------------------------- certutil -A -n TestUser49 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #499: Import TestUser49's Cert - PASSED cert.sh SUCCESS: TestUser49's Cert Created cert.sh: Generate DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #500: Generate DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 49 -v 60 -d ../CA -i req -o TestUser49-dsa.cert -f ../tests.pw cert.sh: #501: Sign TestUser49's DSA Request - PASSED cert.sh: Import TestUser49's DSA Cert -------------------------- certutil -A -n TestUser49-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #502: Import TestUser49's DSA Cert - PASSED cert.sh SUCCESS: TestUser49's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #503: Generate mixed DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20049 -v 60 -d ../CA -i req -o TestUser49-dsamixed.cert -f ../tests.pw cert.sh: #504: Sign TestUser49's DSA Request with RSA - PASSED cert.sh: Import TestUser49's mixed DSA Cert -------------------------- certutil -A -n TestUser49-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #505: Import TestUser49's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser49's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #506: Generate EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request -------------------------- certutil -C -c TestCA-ec -m 49 -v 60 -d ../CA -i req -o TestUser49-ec.cert -f ../tests.pw cert.sh: #507: Sign TestUser49's EC Request - PASSED cert.sh: Import TestUser49's EC Cert -------------------------- certutil -A -n TestUser49-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #508: Import TestUser49's EC Cert - PASSED cert.sh SUCCESS: TestUser49's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #509: Generate mixed EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10049 -v 60 -d ../CA -i req -o TestUser49-ecmixed.cert -f ../tests.pw cert.sh: #510: Sign TestUser49's EC Request with RSA - PASSED cert.sh: Import TestUser49's mixed EC Cert -------------------------- certutil -A -n TestUser49-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #511: Import TestUser49's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser49's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #512: Generate Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o TestUser50.cert -f ../tests.pw cert.sh: #513: Sign TestUser50's Request - PASSED cert.sh: Import TestUser50's Cert -------------------------- certutil -A -n TestUser50 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #514: Import TestUser50's Cert - PASSED cert.sh SUCCESS: TestUser50's Cert Created cert.sh: Generate DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #515: Generate DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o TestUser50-dsa.cert -f ../tests.pw cert.sh: #516: Sign TestUser50's DSA Request - PASSED cert.sh: Import TestUser50's DSA Cert -------------------------- certutil -A -n TestUser50-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #517: Import TestUser50's DSA Cert - PASSED cert.sh SUCCESS: TestUser50's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #518: Generate mixed DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o TestUser50-dsamixed.cert -f ../tests.pw cert.sh: #519: Sign TestUser50's DSA Request with RSA - PASSED cert.sh: Import TestUser50's mixed DSA Cert -------------------------- certutil -A -n TestUser50-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #520: Import TestUser50's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser50's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #521: Generate EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o TestUser50-ec.cert -f ../tests.pw cert.sh: #522: Sign TestUser50's EC Request - PASSED cert.sh: Import TestUser50's EC Cert -------------------------- certutil -A -n TestUser50-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #523: Import TestUser50's EC Cert - PASSED cert.sh SUCCESS: TestUser50's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #524: Generate mixed EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o TestUser50-ecmixed.cert -f ../tests.pw cert.sh: #525: Sign TestUser50's EC Request with RSA - PASSED cert.sh: Import TestUser50's mixed EC Cert -------------------------- certutil -A -n TestUser50-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #526: Import TestUser50's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser50's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #527: Generate Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's Request -------------------------- certutil -C -c TestCA -m 51 -v 60 -d ../CA -i req -o TestUser51.cert -f ../tests.pw cert.sh: #528: Sign TestUser51's Request - PASSED cert.sh: Import TestUser51's Cert -------------------------- certutil -A -n TestUser51 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #529: Import TestUser51's Cert - PASSED cert.sh SUCCESS: TestUser51's Cert Created cert.sh: Generate DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #530: Generate DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 51 -v 60 -d ../CA -i req -o TestUser51-dsa.cert -f ../tests.pw cert.sh: #531: Sign TestUser51's DSA Request - PASSED cert.sh: Import TestUser51's DSA Cert -------------------------- certutil -A -n TestUser51-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #532: Import TestUser51's DSA Cert - PASSED cert.sh SUCCESS: TestUser51's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #533: Generate mixed DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20051 -v 60 -d ../CA -i req -o TestUser51-dsamixed.cert -f ../tests.pw cert.sh: #534: Sign TestUser51's DSA Request with RSA - PASSED cert.sh: Import TestUser51's mixed DSA Cert -------------------------- certutil -A -n TestUser51-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #535: Import TestUser51's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser51's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #536: Generate EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request -------------------------- certutil -C -c TestCA-ec -m 51 -v 60 -d ../CA -i req -o TestUser51-ec.cert -f ../tests.pw cert.sh: #537: Sign TestUser51's EC Request - PASSED cert.sh: Import TestUser51's EC Cert -------------------------- certutil -A -n TestUser51-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #538: Import TestUser51's EC Cert - PASSED cert.sh SUCCESS: TestUser51's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #539: Generate mixed EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10051 -v 60 -d ../CA -i req -o TestUser51-ecmixed.cert -f ../tests.pw cert.sh: #540: Sign TestUser51's EC Request with RSA - PASSED cert.sh: Import TestUser51's mixed EC Cert -------------------------- certutil -A -n TestUser51-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #541: Import TestUser51's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser51's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #542: Generate Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's Request -------------------------- certutil -C -c TestCA -m 52 -v 60 -d ../CA -i req -o TestUser52.cert -f ../tests.pw cert.sh: #543: Sign TestUser52's Request - PASSED cert.sh: Import TestUser52's Cert -------------------------- certutil -A -n TestUser52 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #544: Import TestUser52's Cert - PASSED cert.sh SUCCESS: TestUser52's Cert Created cert.sh: Generate DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #545: Generate DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 52 -v 60 -d ../CA -i req -o TestUser52-dsa.cert -f ../tests.pw cert.sh: #546: Sign TestUser52's DSA Request - PASSED cert.sh: Import TestUser52's DSA Cert -------------------------- certutil -A -n TestUser52-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #547: Import TestUser52's DSA Cert - PASSED cert.sh SUCCESS: TestUser52's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #548: Generate mixed DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20052 -v 60 -d ../CA -i req -o TestUser52-dsamixed.cert -f ../tests.pw cert.sh: #549: Sign TestUser52's DSA Request with RSA - PASSED cert.sh: Import TestUser52's mixed DSA Cert -------------------------- certutil -A -n TestUser52-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #550: Import TestUser52's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser52's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #551: Generate EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request -------------------------- certutil -C -c TestCA-ec -m 52 -v 60 -d ../CA -i req -o TestUser52-ec.cert -f ../tests.pw cert.sh: #552: Sign TestUser52's EC Request - PASSED cert.sh: Import TestUser52's EC Cert -------------------------- certutil -A -n TestUser52-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #553: Import TestUser52's EC Cert - PASSED cert.sh SUCCESS: TestUser52's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #554: Generate mixed EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10052 -v 60 -d ../CA -i req -o TestUser52-ecmixed.cert -f ../tests.pw cert.sh: #555: Sign TestUser52's EC Request with RSA - PASSED cert.sh: Import TestUser52's mixed EC Cert -------------------------- certutil -A -n TestUser52-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #556: Import TestUser52's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser52's mixed EC Cert Created cert.sh: Creating CA CRL ===================================== cert.sh: Generating CRL for range 40-42 TestCA authority -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -G -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or cert.sh: #557: Generating CRL for range 40-42 TestCA authority - PASSED cert.sh: Generating CRL (DSA) for range 40-42 TestCA-dsa authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -G -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or-dsa cert.sh: #558: Generating CRL (DSA) for range 40-42 TestCA-dsa authority - PASSED cert.sh: Generating CRL (ECC) for range 40-42 TestCA-ec authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -G -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or-ec cert.sh: #559: Generating CRL (ECC) for range 40-42 TestCA-ec authority - PASSED cert.sh: Modifying CA CRL by adding one more cert ============ cert.sh: Modify CRL by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or1 -i ../server/root.crl_40-42_or cert.sh: #560: Modify CRL by adding one more cert - PASSED cert.sh: Modify CRL (DSA) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or1-dsa -i ../server/root.crl_40-42_or-dsa cert.sh: #561: Modify CRL (DSA) by adding one more cert - PASSED cert.sh: Modify CRL (ECC) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or1-ec -i ../server/root.crl_40-42_or-ec cert.sh: #562: Modify CRL (ECC) by adding one more cert - PASSED cert.sh: Modifying CA CRL by removing one cert =============== cert.sh: Modify CRL by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #563: Modify CRL by removing one cert - PASSED cert.sh: Modify CRL (DSA) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #564: Modify CRL (DSA) by removing one cert - PASSED cert.sh: Modify CRL (ECC) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42-ec -i ../server/root.crl_40-42_or1-ec cert.sh: #565: Modify CRL (ECC) by removing one cert - PASSED cert.sh: Creating CA CRL for groups 1 and 2 =============== cert.sh: Creating CRL for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_43-48 -i ../server/root.crl_40-42 cert.sh: #566: Creating CRL for groups 1 and 2 - PASSED cert.sh: Creating CRL (ECC) for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_43-48-ec -i ../server/root.crl_40-42-ec cert.sh: #567: Creating CRL (ECC) for groups 1 and 2 - PASSED cert.sh: Creating CA CRL for groups 1, 2 and 3 =============== cert.sh: Creating CRL for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_49-52 -i ../server/root.crl_43-48 cert.sh: #568: Creating CRL for groups 1, 2 and 3 - PASSED cert.sh: Creating CRL (ECC) for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_49-52-ec -i ../server/root.crl_43-48-ec cert.sh: #569: Creating CRL (ECC) for groups 1, 2 and 3 - PASSED cert.sh: Importing Server CA Issued CRL for certs trough 52 cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -D -n TestCA -f ../tests.pw -d ../server crlutil: could not find TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #570: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42 -n TestCA -f ../tests.pw -d ../server cert.sh: #571: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -D -n TestCA-ec -f ../tests.pw -d ../server crlutil: could not find TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #572: Importing CRL (ECC) for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42-ec -n TestCA-ec -f ../tests.pw -d ../server cert.sh: #573: Importing CRL (ECC) for groups 1 - PASSED cert.sh SUCCESS: SSL CRL prep passed cert.sh cert.sh: finished cert.sh TIMESTAMP cert END: Thu Apr 20 14:38:02 UTC 2017 Running tests for dbtests TIMESTAMP dbtests BEGIN: Thu Apr 20 14:38:02 UTC 2017 dbtests.sh: CERT and Key DB Tests =============================== --------------------------------------------------------------- | test opening the database read/write in a nonexisting directory --------------------------------------------------------------- certutil: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #574: Certutil didn't work in a nonexisting dir 255 - PASSED dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtest: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #575: Dbtest readonly didn't work in a nonexisting dir 46 - PASSED --------------------------------------------------------------- | test force opening the database in a nonexisting directory --------------------------------------------------------------- dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtests.sh: #576: Dbtest force succeeded in a nonexisting dir 0 - PASSED --------------------------------------------------------------- | test opening the database readonly in an empty directory --------------------------------------------------------------- tstclnt: unable to open cert database: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #577: Tstclnt didn't work in an empty dir 1 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/key3.db" does not exist. dbtest: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #578: Dbtest readonly didn't work in an empty dir 46 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir dbtests.sh: #579: Dbtest logout after empty DB Init has key - PASSED dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir dbtests.sh: #580: Dbtest password DB Init maintains needlogin state - PASSED certutil: could not find certificate named "xxxx": SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #581: Certutil didn't work in an empty dir 255 - PASSED --------------------------------------------------------------- | test force opening the database readonly in a empty directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/emptydir/key3.db" does not exist. dbtests.sh: #582: Dbtest force readonly succeeded in an empty dir 0 - PASSED --------------------------------------------------------------- | test opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/secmod.db" is not writeable. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/cert8.db" is not writeable. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/key3.db" is not writeable. dbtest: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #583: Dbtest r/w didn't work in an readonly dir 46 - PASSED certutil: could not find certificate named "TestUser": SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #584: Certutil didn't work in an readonly dir 255 - PASSED --------------------------------------------------------------- | test opening the database ronly in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/secmod.db database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/cert8.db database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/key3.db dbtests.sh: #585: Dbtest readonly succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | test force opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/secmod.db" is not writeable. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/cert8.db" is not writeable. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/key3.db" is not writeable. dbtests.sh: #586: Dbtest force succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | ls -l /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir --------------------------------------------------------------- dr-xr-xr-x 2 mockbuild mockbuild 4096 Apr 20 14:38 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir -r--r----- 1 mockbuild mockbuild 1221 Apr 20 14:38 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/TestUser-dsa.cert -r--r----- 1 mockbuild mockbuild 1425 Apr 20 14:38 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/TestUser-dsamixed.cert -r--r----- 1 mockbuild mockbuild 578 Apr 20 14:38 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/TestUser-ec.cert -r--r----- 1 mockbuild mockbuild 705 Apr 20 14:38 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/TestUser-ecmixed.cert -r--r----- 1 mockbuild mockbuild 870 Apr 20 14:38 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/TestUser.cert -r-------- 1 mockbuild mockbuild 229376 Apr 20 14:38 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/cert8.db -r-------- 1 mockbuild mockbuild 176128 Apr 20 14:38 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/key3.db -r--r----- 1 mockbuild mockbuild 394 Apr 20 14:38 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/req -r-------- 1 mockbuild mockbuild 16384 Apr 20 14:38 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ronlydir/secmod.db --------------------------------------------------------------- | test creating a new cert with a conflicting nickname --------------------------------------------------------------- /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/conflictdir certutil: could not add certificate to token or database: SEC_ERROR_ADDING_CERT: Error adding certificate to database. dbtests.sh: #587: Nicknane conflict test, could not import conflict nickname 255 - PASSED --------------------------------------------------------------- | test importing an old cert to a conflicting nickname --------------------------------------------------------------- Certificate: Data: Version: 3 (0x2) Serial Number: 40 (0x28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:19 2017 Not After : Wed Apr 20 14:37:19 2022 Subject: "CN=Bob,E=Bob@bogus.com,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:09:c2:1d:f4:4e:23:01:5a:54:fd:0e:7d:4e:79:a8: cf:7b:16:d0:83:a1:81:7a:cc:e1:64:70:2e:d2:d4:69: bc:06:46:cf:68:a7:77:83:68:78:b5:1a:24:3b:62:37: f8:1c:2a:d5:6d:62:a1:87:43:ec:80:21:c1:ea:fb:8a: e2:c1:38:ef:29:ee:da:06:e1:10:d2:25:df:0d:62:b4: 02:4e:64:9c:87:10:44:6f:77:33:b8:50:9f:f9:fd:75: ca:e0:40:82:84:40:45:94:b2:bc:69:89:f6:c1:d2:db: 65:5b:2a:99:6e:71:04:6a:c4:a8:bd:92:ed:06:69:6b: 15:04:99:4a:e7:dd:75:b1:12:12:59:b6:3f:51:48:ff: 7d:be:61:0d:51:b6:b8:03:17:c7:9a:5e:12:43:7b:32: df:79:f1:9a:b8:5f:31:6f:dc:d5:8d:97:6f:07:85:0b: 94:f6:5d:33:22:ae:5d:3b:fd:90:28:15:57:1e:52:83: d4:c5:18:f7:63:0d:5c:6b:d6:48:e6:fb:cb:c5:36:a5: d8:88:9d:33:60:99:24:e3:cb:31:27:3e:30:fe:58:0b: 2b:11:40:94:53:52:94:19:65:25:c6:a4:02:d5:29:37: 6e:85:72:8e:9f:1a:30:3c:44:ef:3d:b4:c3:8e:5e:c7 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1f:71:d0:be:27:06:15:e0:6c:d3:8e:b4:e3:6e:b9:27: ba:a5:d4:38:59:14:68:51:06:25:05:71:17:c2:1f:60: ca:02:92:dd:97:c9:2f:0d:b0:51:ff:f3:50:80:c4:83: 47:37:b1:f9:89:c3:9c:1a:99:46:52:63:fa:00:48:4b: 4d:89:59:f7:cd:0b:5f:38:c0:7e:f8:aa:9a:bb:c2:64: 15:36:0d:82:0a:ab:58:18:17:88:94:be:b2:ab:72:45: e0:ba:e6:0b:e6:3c:ed:d2:a4:11:85:0e:08:93:4b:81: 09:0e:aa:51:73:3c:02:23:6b:25:b9:32:fb:e6:d0:5e: c6:0e:38:fd:77:ca:48:b9:86:6a:27:0b:5b:89:4a:0b: 28:9f:42:6b:92:c6:53:b0:10:5b:b1:ce:f2:f1:ac:6c: e8:f5:d9:e7:85:5b:47:8e:f7:4c:c9:cb:2f:f2:72:75: 2c:df:fe:77:9f:14:ae:01:93:d9:a1:95:1b:4c:46:fc: 82:4b:3c:77:9c:15:28:a0:ea:1a:fe:58:f8:c8:23:40: d2:d0:d1:b6:0c:94:97:b5:21:55:b4:6f:80:17:dc:c0: 48:1f:d6:e2:c0:e8:ae:0e:01:01:cc:39:c1:31:28:d3: 23:63:1f:58:18:a7:c2:36:09:82:07:a2:bc:81:79:2a Fingerprint (SHA-256): 4F:69:02:36:A1:FD:FD:76:88:BD:7E:B6:89:23:1E:34:96:29:3F:4D:EF:C7:BB:16:41:F3:9A:7A:14:D3:3A:53 Fingerprint (SHA1): 94:50:9E:1C:5E:DA:25:B9:4A:54:B6:10:F2:B9:D5:D5:0C:81:34:26 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: dbtests.sh: #588: Nicknane conflict test-setting nickname conflict was correctly rejected - PASSED TIMESTAMP dbtests END: Thu Apr 20 14:38:03 UTC 2017 Running tests for tools TIMESTAMP tools BEGIN: Thu Apr 20 14:38:03 UTC 2017 tools.sh: Tools Tests with ECC =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #589: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 26:21:02:5a:37:76:9e:8e:31:29:1f:95:eb:c9:d8:1c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #590: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #591: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #592: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #593: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a0:f4:27:95:90:39:d6:5c:60:9a:ee:f3:1f:e7:ee:b0 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA-1 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Thu Apr 20 14:37:10 2017 Not After : Wed Apr 20 14:37:10 2067 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:00:f8:cc:15:58:ab:75:23:fd:1b:7d:1f:52:1f:d6: 8e:40:f3:4b:17:49:e0:08:02:8a:22:d3:e0:dd:3f:c1: f6:70:5d:3a:2e:bd:9a:cc:31:0d:1c:e9:99:d7:e9:b8: 75:2e:aa:4b:71:80:16:14:6e:ab:34:4e:58:b1:52:8e: 89:08:7c:00:22:13:ce:27:40:0c:67:b1:8a:4f:8b:e0: a4:48:6e:26:c0:92:65:d8:85:3b:5a:9c:f4:c6:b5:2c: 01:75:a5:07:62:e9:eb:c3:c9:d6:1b:4a:57:78:d3:70: 50:38:19:32:78:d5:24:dd:60:d1:ef:60:d6:60:94:8e: 46:00:dc:78:15 Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA-1 Signature: 30:81:88:02:42:01:6e:96:38:e8:8d:d5:d6:20:01:72: 89:d0:5a:66:8e:f3:52:e0:ea:c9:79:5f:bd:70:df:e3: 8d:07:8a:28:42:dd:81:e6:51:8b:dc:2d:7a:a8:2d:95: a2:ce:c5:42:fe:73:02:67:5b:1a:4a:d3:b8:eb:52:64: a7:23:78:90:31:2a:e8:02:42:01:72:af:f0:06:b3:fc: 5e:06:9b:13:2f:80:ee:33:8a:66:91:06:ab:7d:a8:ff: 46:f7:bd:43:23:f4:6d:f5:28:df:20:66:c9:97:dd:39: cf:0b:bb:70:66:55:cb:84:df:1f:06:fb:39:f3:06:d1: a7:14:fe:1f:53:6c:4c:9e:d0:dd:64 Fingerprint (SHA-256): 0D:6F:E1:BA:0F:11:F0:9C:39:7C:3E:5C:C1:96:54:8D:26:28:16:56:8E:B2:88:13:8A:41:98:C3:B8:A9:95:B2 Fingerprint (SHA1): 8E:E8:CA:52:A7:93:81:FF:B9:6A:F3:C4:04:CC:D8:44:B6:53:B0:F2 Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA-1 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice-ec@bogus.com,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:dc:21:ba:56:15:69:58:f7:14:6a:40:61:d7:70:27: e9:88:fa:5e:04:7f:2d:7c:dc:4c:e9:68:c2:6c:b0:e0: 88:91:17:27:6e:c8:eb:a8:be:af:5c:9b:1d:c9:2d:98: 30:03:2e:cc:ed:01:72:df:0c:2a:2d:12:67:6c:49:59: 88:9a:bf:fa:3b:fa:fc:8d:ef:86:75:01:43:21:a4:62: 2f:0d:01:cd:48:cc:9f:4d:87:3a:d1:12:4f:08:e4:f5: c7 Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA-1 Signature: 30:81:88:02:42:01:a3:de:b8:b6:db:c5:1c:c1:85:7d: c6:be:ee:86:ec:91:ee:8f:9e:7f:7d:d4:d0:f5:a9:c6: e6:a6:80:7e:a1:f1:28:f3:17:e3:c2:15:74:76:d4:4f: 7b:9d:3e:c1:e1:8d:52:8c:35:c6:c7:b1:dc:6f:10:15: 85:10:ca:dd:58:d3:67:02:42:00:96:dd:0a:f0:63:bc: b4:0a:d7:56:52:b3:1e:29:c6:36:39:b9:c2:fc:3a:b0: 52:17:91:4f:a1:cc:9e:bc:1b:45:cf:8e:a6:e2:86:35: 92:7c:ba:5e:84:1f:0f:c5:4c:b3:55:88:11:d1:21:7e: 3f:c7:fc:b6:48:59:c0:aa:04:54:62 Fingerprint (SHA-256): 9A:29:82:A4:2B:9B:3B:0D:E9:65:65:3C:DC:7E:0A:3F:8C:39:7E:E2:48:D7:F8:4B:6B:5A:2C:C6:07:C9:5F:17 Fingerprint (SHA1): A3:A8:21:53:A4:40:21:97:C6:B7:E8:BD:9C:9F:01:29:DA:81:36:C3 Friendly Name: Alice-ec tools.sh: #594: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #595: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: d7:e2:c0:70:2d:8a:fb:e7:58:2a:d9:50:9d:28:fc:bc Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #596: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #597: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #598: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 7b:3f:8c:f7:aa:bc:14:b2:18:2c:44:6c:b3:e1:62:5f Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #599: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #600: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #601: Exporting with [RC2-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 2a:8a:b4:78:c2:71:8d:8b:90:21:3c:24:3b:02:ae:6d Iteration Count: 2000 (0x7d0) tools.sh: #602: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #603: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #604: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 62:2b:99:fa:89:de:02:4d:9b:58:2a:26:18:b6:5c:a5 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #605: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #606: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #607: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: cf:ad:b3:42:28:ee:15:90:73:14:9a:ad:fa:d3:8b:31 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #608: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #609: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #610: Exporting with [DES-EDE3-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f7:03:16:f8:be:db:73:14:8e:a3:ab:19:b2:e7:02:13 Iteration Count: 2000 (0x7d0) tools.sh: #611: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #612: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #613: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d7:38:5e:32:5c:58:5b:52:b5:d8:81:4d:6e:97:ab:1a Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:69:81:b6:43:0c:f7:55:ea:21:b0:5e:c4:fa:e9: b6:0f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #614: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #615: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #616: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2a:19:c4:75:17:0f:9d:3e:05:61:6f:46:11:72:20:6b Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:30:36:05:29:b9:61:c9:c4:a5:e5:59:de:43:c9: d5:49 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #617: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #618: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #619: Exporting with [AES-128-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 04:45:1b:2f:14:24:f2:41:f4:cf:96:d4:33:cc:c0:f0 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:65:7e:68:df:e7:de:99:a2:33:25:dd:fc:c8:48: ea:0e tools.sh: #620: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #621: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #622: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 6c:2d:91:c1:b4:eb:9a:58:cb:8d:fa:cd:f1:33:37:b6 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:2c:86:2f:02:b3:f5:26:4a:f2:0b:96:27:7f:54: be:bc Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #623: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #624: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #625: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: cb:4c:dc:c5:e3:ad:a6:11:8b:67:f2:ff:62:d1:53:97 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:c5:e3:9b:be:3a:25:df:6d:f2:91:de:6b:33:52: db:92 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #626: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #627: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #628: Exporting with [AES-192-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 60:50:b5:28:0e:48:5c:3a:ec:87:60:05:ae:5c:72:85 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:4f:72:14:ac:3d:12:02:50:db:11:88:ec:03:57: 68:a0 tools.sh: #629: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #630: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #631: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 35:d4:81:b7:e6:1e:64:74:62:3b:04:80:9d:9f:4d:0f Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:1c:29:ed:93:8b:ca:74:2f:15:30:ab:16:5f:d3: 7f:d1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #632: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #633: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #634: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: cf:7d:aa:82:f4:b2:19:86:8d:30:98:54:23:f8:f7:80 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:92:bd:ba:e3:b7:1e:cb:d3:0f:df:3d:dc:1f:e6: 39:06 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #635: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #636: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #637: Exporting with [AES-256-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 50:83:f1:62:73:fc:a3:98:6e:0b:b7:b1:2b:b0:46:9f Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:c5:9e:c2:e3:7e:07:d9:a8:d9:29:a2:bd:08:b4: cc:7a tools.sh: #638: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #639: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #640: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 52:77:32:8a:d1:de:3f:7d:42:82:ca:00:39:b0:b6:68 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:fc:d4:bf:1c:da:00:2d:af:c7:26:f0:96:f8:f3: 71:3b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #641: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #642: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #643: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b1:a3:9d:b4:df:ff:ed:35:45:1f:39:75:c4:92:55:6b Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:fc:04:42:95:c8:1a:79:0d:b7:54:02:7a:a8:38: a8:b1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #644: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #645: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #646: Exporting with [CAMELLIA-128-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7c:ee:43:5b:c7:1e:33:61:d1:fb:c8:01:2b:2b:9d:c1 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:0b:73:0b:58:4a:a7:ea:4b:f3:86:1a:29:0b:8e: 26:4b tools.sh: #647: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #648: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #649: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ff:7b:79:14:f6:f5:d0:21:c5:34:09:ed:15:a6:c8:75 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:e9:eb:c8:0e:dd:49:92:ee:de:ff:99:2d:25:df: 31:47 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #650: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #651: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #652: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 99:89:84:10:52:5d:3f:73:0b:10:69:ce:a0:dc:3a:10 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:3f:54:96:56:af:ce:63:3c:08:fa:1e:ff:aa:cf: 9c:a2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #653: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #654: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #655: Exporting with [CAMELLIA-192-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d0:f7:be:dc:5d:23:28:9a:5f:8a:51:34:57:e1:1d:45 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:d3:17:91:ac:e7:95:a2:d4:35:c6:3d:a0:fa:20: f4:15 tools.sh: #656: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #657: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #658: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c7:58:2a:71:0a:fc:04:1b:41:e0:ce:2e:da:c2:d1:7b Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:c6:f2:48:27:c9:49:74:9d:42:b5:ed:2f:0b:8d: b8:af Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #659: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #660: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #661: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f8:aa:7c:4a:54:13:8f:48:4f:53:bc:7b:84:c8:14:4e Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:1c:ef:a3:94:2e:a0:06:4c:66:17:c0:78:23:a2: 76:fc Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #662: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #663: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #664: Exporting with [CAMELLIA-256-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fc:58:cf:79:c5:f7:f8:fd:a2:d6:47:4d:64:9b:fa:f9 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:02:52:83:d5:1b:be:35:18:6a:76:50:83:38:62: d7:86 tools.sh: #665: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #666: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #667: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 89:6a:a8:80:c4:84:16:d0:c2:bf:aa:a5:0b:a9:9b:e8 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #668: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #669: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #670: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 1a:4e:2e:a4:73:d0:88:e7:4b:5e:cb:9c:fc:a7:40:4d Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #671: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #672: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #673: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: b5:fd:34:f0:c6:71:fe:fa:6e:44:c1:f9:37:84:35:dc Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #674: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #675: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #676: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 0a:78:bc:ff:12:2a:e0:20:48:c6:68:0c:6e:9c:46:a1 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #677: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #678: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #679: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: e9:19:b7:1d:17:41:62:31:1e:ff:58:6d:ee:5e:30:64 Iteration Count: 2000 (0x7d0) tools.sh: #680: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #681: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #682: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 00:06:6d:56:ce:23:5f:f7:7f:64:7b:0f:99:26:8f:5a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #683: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #684: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #685: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: fa:d4:61:c7:f8:b5:4a:c2:3e:4b:fd:3a:b7:c9:3d:26 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #686: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #687: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #688: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: dc:05:e1:d6:0d:2d:ff:53:07:32:bc:33:49:b6:a7:9d Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #689: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #690: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #691: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 9c:49:66:42:74:5d:99:2c:58:dc:d9:84:79:ae:2a:0b Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #692: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #693: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #694: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 2a:cb:72:53:7e:04:95:a8:67:91:a7:c0:7b:ba:43:67 Iteration Count: 2000 (0x7d0) tools.sh: #695: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #696: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #697: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: a6:7b:b6:41:a1:bd:23:75:6a:62:3c:84:8a:c8:34:6c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #698: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #699: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #700: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 26:83:98:58:0b:62:33:54:83:a6:8b:32:eb:67:91:e0 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #701: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #702: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #703: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: bf:cc:46:aa:97:29:5a:c9:a9:ad:6f:a0:71:6e:33:c3 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #704: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #705: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #706: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: a6:7a:2d:18:d9:ea:9f:ec:d4:9e:9d:7c:16:00:2f:c0 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #707: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #708: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #709: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: e6:d5:c4:98:1b:b0:9d:51:b3:81:37:97:18:22:a8:2b Iteration Count: 2000 (0x7d0) tools.sh: #710: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #711: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #712: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b0:30:b3:ff:1c:8d:29:5e:4b:ac:fa:3a:fe:30:33:dd Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #713: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #714: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #715: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 7c:5d:5f:30:73:a6:7a:52:25:01:cc:10:68:40:59:81 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #716: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #717: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #718: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c2:a8:0e:31:47:b7:30:ee:14:a6:5f:5c:a4:5d:98:a4 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #719: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #720: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #721: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c7:1e:ff:64:fb:a3:c9:5e:c6:72:6a:58:02:a7:89:8c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #722: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #723: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:null] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #724: Exporting with [default:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f2:19:59:75:62:48:a7:99:36:6e:e3:d5:6e:8b:d0:f0 Iteration Count: 2000 (0x7d0) tools.sh: #725: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #726: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #727: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e7:28:53:23:f6:f6:c7:59:ae:9d:92:bc:d5:20:4c:83 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #728: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #729: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #730: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b6:8f:40:cb:d1:c6:c1:7f:05:4c:25:b2:1d:8f:57:4a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #731: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #732: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #733: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: d2:01:0e:4c:3c:69:56:27:3c:70:eb:a9:22:ae:62:63 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #734: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #735: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #736: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 2c:5b:d8:d6:b3:43:c4:bb:2c:e9:2a:77:90:54:20:ff Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #737: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #738: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #739: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 35:4c:9e:67:74:57:d3:a2:3f:c1:23:81:a8:2d:7d:b7 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #740: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #741: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #742: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 98:0b:81:cc:ef:4c:6c:54:46:d2:36:34:af:8b:07:cd Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #743: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #744: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #745: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e2:0e:7f:67:c3:f7:47:2e:b4:b8:0e:2f:02:78:7d:60 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #746: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #747: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #748: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 44:8a:f3:2b:bf:3f:ee:51:91:b5:df:c8:44:09:5a:6a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #749: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #750: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #751: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 9d:8f:20:a1:d5:31:c6:dc:2e:36:c8:45:33:db:9a:a5 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #752: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #753: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #754: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 15:8c:06:20:be:67:4d:53:3e:4e:6e:ef:13:f6:ca:9c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #755: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #756: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c null pk12util: Algorithm: "null": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #757: Exporting with [null:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #758: Exporting with [default:null] (pk12util -o) - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #759: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 30%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 36%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 33%) tree "../tools/html" signed successfully tools.sh: #760: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified sign.html verified signjs.html tools.sh: #761: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #762: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> sign.html --> signjs.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 33%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 30%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 36%) tree "../tools/html" signed successfully tools.sh: #763: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified sign.html verified signjs.html tools.sh: #764: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #765: Show who signed xpi (signtool -w) - PASSED TIMESTAMP tools END: Thu Apr 20 14:38:10 UTC 2017 Running tests for fips TIMESTAMP fips BEGIN: Thu Apr 20 14:38:10 UTC 2017 fips.sh: FIPS 140 Compliance Tests =============================== fips.sh: Verify this module is in FIPS mode ----------------- modutil -dbdir ../fips -list Listing of PKCS #11 Modules ----------------------------------------------------------- 1. NSS Internal FIPS PKCS #11 Module slots: 1 slot attached status: loaded slot: NSS FIPS 140-2 User Private Key Services token: NSS FIPS 140-2 Certificate DB 2. RootCerts library name: /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so slots: 1 slot attached status: loaded slot: NSS Builtin Objects token: Builtin Object Token ----------------------------------------------------------- FIPS mode enabled. fips.sh: #766: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #767: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys ------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa d2aa291d5c0f1ab945ed15e2275f32a34c5b2cbf NSS FIPS 140-2 Certificate DB:FIPS_PUB_140_Test_Certificate fips.sh: #768: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Attempt to list FIPS module keys with incorrect password certutil -d ../fips -K -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.fipsbadpw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" Incorrect password/PIN entered. certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect. fips.sh: #769: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED certutil -K returned 255 fips.sh: Validate the certificate -------------------------- certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw certutil: certificate is valid fips.sh: #770: Validate the certificate (certutil -V -e) . - PASSED fips.sh: Export the certificate and key as a PKCS#12 file -- pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 EXPORT SUCCESSFUL fips.sh: #771: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED fips.sh: Export the certificate as a DER-encoded file ------ certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt fips.sh: #772: Export the certificate as a DER (certutil -L -r) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #773: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Delete the certificate and key from the FIPS module certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw fips.sh: #774: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #775: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys. certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" certutil: no keys found fips.sh: #776: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #777: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #778: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa d2aa291d5c0f1ab945ed15e2275f32a34c5b2cbf FIPS_PUB_140_Test_Certificate fips.sh: #779: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Delete the certificate from the FIPS module certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate fips.sh: #780: Delete the certificate from the FIPS module (certutil -D) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #781: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #782: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #783: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa d2aa291d5c0f1ab945ed15e2275f32a34c5b2cbf FIPS_PUB_140_Test_Certificate fips.sh: #784: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Run PK11MODE in FIPSMODE ----------------- pk11mode -d ../fips -p fips- -f ../tests.fipspw Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 **** Total number of TESTS ran in FIPS MODE is 106. **** **** ALL TESTS PASSED **** fips.sh: #785: Run PK11MODE in FIPS mode (pk11mode) . - PASSED fips.sh: Run PK11MODE in Non FIPSMODE ----------------- pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 **** Total number of TESTS ran in NON FIPS MODE is 104. **** **** ALL TESTS PASSED **** fips.sh: #786: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED mkdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest1.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libjar.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspem.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle fips.sh: Detect mangled softoken-------------------------- mangling /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle/libsoftokn3.so mangle -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle/libsoftokn3.so -o -8 -b 5 cp /usr/lib64/libsoftokn3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle Changing byte 0x0003fd20 (261408): from 00 (0) to 20 (32) LD_LIBRARY_PATH=/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/fips/mangle dbtest -r -d ../fips fips.sh: #787: Init NSS with a corrupted library (dbtest -r) . - PASSED fips.sh done TIMESTAMP fips END: Thu Apr 20 14:38:17 UTC 2017 Running tests for sdr TIMESTAMP sdr BEGIN: Thu Apr 20 14:38:17 UTC 2017 sdr.sh: SDR Tests =============================== sdr.sh: Creating an SDR key/SDR Encrypt - Value 1 sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v1.13799 -t "Test1" sdr.sh: #788: Creating SDR Key/Encrypt - Value 1 - PASSED sdr.sh: SDR Encrypt - Value 2 sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v2.13799 -t "The quick brown fox jumped over the lazy dog" sdr.sh: #789: Encrypt - Value 2 - PASSED sdr.sh: SDR Encrypt - Value 3 sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v3.13799 -t "1234567" sdr.sh: #790: Encrypt - Value 3 - PASSED sdr.sh: SDR Decrypt - Value 1 sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v1.13799 -t "Test1" sdr.sh: #791: Decrypt - Value 1 - PASSED sdr.sh: SDR Decrypt - Value 2 sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v2.13799 -t "The quick brown fox jumped over the lazy dog" sdr.sh: #792: Decrypt - Value 2 - PASSED sdr.sh: SDR Decrypt - Value 3 sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v3.13799 -t "1234567" sdr.sh: #793: Decrypt - Value 3 - PASSED TIMESTAMP sdr END: Thu Apr 20 14:38:17 UTC 2017 Running tests for crmf TIMESTAMP crmf BEGIN: Thu Apr 20 14:38:17 UTC 2017 crmf.sh: CRMF/CMMF Tests =============================== crmf.sh: CRMF/CMMF Tests ------------------------------ crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss crmf decode crmftest v1.0 Generating CRMF request Decoding CRMF request crmftest: Processing cert request 0 crmftest: Processing cert request 1 Exiting successfully!!! crmf.sh: #794: CRMF test . - PASSED crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss cmmf crmftest v1.0 Doing CMMF Stuff Exiting successfully!!! crmf.sh: #795: CMMF test . - PASSED TIMESTAMP crmf END: Thu Apr 20 14:38:17 UTC 2017 Running tests for smime TIMESTAMP smime BEGIN: Thu Apr 20 14:38:17 UTC 2017 smime.sh: S/MIME Tests with ECC =============================== smime.sh: Signing Detached Message {SHA1} ------------------ cmsutil -S -T -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA1 smime.sh: #796: Create Detached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #797: Verifying Alice's Detached Signature (SHA1) . - PASSED smime.sh: Signing Attached Message (SHA1) ------------------ cmsutil -S -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA1 smime.sh: #798: Create Attached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.sig.SHA1 -d ../bobdir -o alice.data.SHA1 smime.sh: #799: Decode Alice's Attached Signature (SHA1) . - PASSED diff alice.txt alice.data.SHA1 smime.sh: #800: Compare Attached Signed Data and Original (SHA1) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA1} ------------------ cmsutil -S -T -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA1 smime.sh: #801: Create Detached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #802: Verifying Alice's Detached Signature (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA1) ------------------ cmsutil -S -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA1 smime.sh: #803: Create Attached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.sig.SHA1 -d ../bobdir -o alice-ec.data.SHA1 smime.sh: #804: Decode Alice's Attached Signature (ECDSA w/ SHA1) . - PASSED diff alice.txt alice-ec.data.SHA1 smime.sh: #805: Compare Attached Signed Data and Original (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Detached Message {SHA256} ------------------ cmsutil -S -T -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA256 smime.sh: #806: Create Detached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #807: Verifying Alice's Detached Signature (SHA256) . - PASSED smime.sh: Signing Attached Message (SHA256) ------------------ cmsutil -S -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA256 smime.sh: #808: Create Attached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.sig.SHA256 -d ../bobdir -o alice.data.SHA256 smime.sh: #809: Decode Alice's Attached Signature (SHA256) . - PASSED diff alice.txt alice.data.SHA256 smime.sh: #810: Compare Attached Signed Data and Original (SHA256) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA256} ------------------ cmsutil -S -T -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA256 smime.sh: #811: Create Detached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #812: Verifying Alice's Detached Signature (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA256) ------------------ cmsutil -S -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA256 smime.sh: #813: Create Attached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.sig.SHA256 -d ../bobdir -o alice-ec.data.SHA256 smime.sh: #814: Decode Alice's Attached Signature (ECDSA w/ SHA256) . - PASSED diff alice.txt alice-ec.data.SHA256 smime.sh: #815: Compare Attached Signed Data and Original (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Detached Message {SHA384} ------------------ cmsutil -S -T -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA384 smime.sh: #816: Create Detached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #817: Verifying Alice's Detached Signature (SHA384) . - PASSED smime.sh: Signing Attached Message (SHA384) ------------------ cmsutil -S -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA384 smime.sh: #818: Create Attached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.sig.SHA384 -d ../bobdir -o alice.data.SHA384 smime.sh: #819: Decode Alice's Attached Signature (SHA384) . - PASSED diff alice.txt alice.data.SHA384 smime.sh: #820: Compare Attached Signed Data and Original (SHA384) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA384} ------------------ cmsutil -S -T -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA384 smime.sh: #821: Create Detached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #822: Verifying Alice's Detached Signature (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA384) ------------------ cmsutil -S -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA384 smime.sh: #823: Create Attached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.sig.SHA384 -d ../bobdir -o alice-ec.data.SHA384 smime.sh: #824: Decode Alice's Attached Signature (ECDSA w/ SHA384) . - PASSED diff alice.txt alice-ec.data.SHA384 smime.sh: #825: Compare Attached Signed Data and Original (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Detached Message {SHA512} ------------------ cmsutil -S -T -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA512 smime.sh: #826: Create Detached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #827: Verifying Alice's Detached Signature (SHA512) . - PASSED smime.sh: Signing Attached Message (SHA512) ------------------ cmsutil -S -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA512 smime.sh: #828: Create Attached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.sig.SHA512 -d ../bobdir -o alice.data.SHA512 smime.sh: #829: Decode Alice's Attached Signature (SHA512) . - PASSED diff alice.txt alice.data.SHA512 smime.sh: #830: Compare Attached Signed Data and Original (SHA512) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA512} ------------------ cmsutil -S -T -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA512 smime.sh: #831: Create Detached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #832: Verifying Alice's Detached Signature (ECDSA w/ SHA512) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA512) ------------------ cmsutil -S -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA512 smime.sh: #833: Create Attached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.sig.SHA512 -d ../bobdir -o alice-ec.data.SHA512 smime.sh: #834: Decode Alice's Attached Signature (ECDSA w/ SHA512) . - PASSED diff alice.txt alice-ec.data.SHA512 smime.sh: #835: Compare Attached Signed Data and Original (ECDSA w/ SHA512) . - PASSED smime.sh: Enveloped Data Tests ------------------------------ cmsutil -E -r bob@bogus.com -i alice.txt -d ../alicedir -p nss \ -o alice.env smime.sh: #836: Create Enveloped Data Alice . - PASSED cmsutil -D -i alice.env -d ../bobdir -p nss -o alice.data1 smime.sh: #837: Decode Enveloped Data Alice . - PASSED diff alice.txt alice.data1 smime.sh: #838: Compare Decoded Enveloped Data and Original . - PASSED smime.sh: Testing multiple recipients ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o alicecc.env \ -r bob@bogus.com,dave@bogus.com smime.sh: #839: Create Multiple Recipients Enveloped Data Alice . - PASSED smime.sh: Testing multiple email addrs ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o aliceve.env \ -r eve@bogus.net smime.sh: #840: Encrypt to a Multiple Email cert . - PASSED cmsutil -D -i alicecc.env -d ../bobdir -p nss -o alice.data2 smime.sh: #841: Decode Multiple Recipients Enveloped Data Alice by Bob . - PASSED cmsutil -D -i alicecc.env -d ../dave -p nss -o alice.data3 smime.sh: #842: Decode Multiple Recipients Enveloped Data Alice by Dave . - PASSED cmsutil -D -i aliceve.env -d ../eve -p nss -o alice.data4 smime.sh: #843: Decrypt with a Multiple Email cert . - PASSED smime.sh: #844: Compare Decoded Mult. Recipients Enveloped Data Alice/Bob . - PASSED smime.sh: #845: Compare Decoded Mult. Recipients Enveloped Data Alice/Dave . - PASSED smime.sh: #846: Compare Decoded with Multiple Email cert . - PASSED smime.sh: Sending CERTS-ONLY Message ------------------------------ cmsutil -O -r "Alice,bob@bogus.com,dave@bogus.com" \ -d ../alicedir > co.der smime.sh: #847: Create Certs-Only Alice . - PASSED cmsutil -D -i co.der -d ../bobdir smime.sh: #848: Verify Certs-Only by CA . - PASSED smime.sh: Encrypted-Data Message --------------------------------- cmsutil -C -i alice.txt -e alicehello.env -d ../alicedir \ -r "bob@bogus.com" > alice.enc smime.sh: #849: Create Encrypted-Data . - PASSED cmsutil -D -i alice.enc -d ../bobdir -e alicehello.env -p nss \ -o alice.data2 smime.sh: #850: Decode Encrypted-Data . - PASSED smime.sh: #851: Compare Decoded and Original Data . - PASSED smime.sh: p7 util Data Tests ------------------------------ p7env -d ../alicedir -r Alice -i alice.txt -o alice_p7.env smime.sh: #852: Creating envelope for user Alice . - PASSED p7content -d ../alicedir -i alice.env -o alice_p7.data smime.sh: #853: Verifying file delivered to user Alice . - PASSED diff alice.txt alice_p7.data.sed smime.sh: #854: Compare Decoded Enveloped Data and Original . - PASSED p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e smime.sh: #855: Signing file for user Alice . - PASSED p7verify -d ../alicedir -c alice.txt -s alice.sig Signature is valid. smime.sh: #856: Verifying file delivered to user Alice . - PASSED TIMESTAMP smime END: Thu Apr 20 14:38:20 UTC 2017 Running tests for ssl TIMESTAMP ssl BEGIN: Thu Apr 20 14:38:20 UTC 2017 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:20 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:20 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23524 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23524 found at Thu Apr 20 14:38:20 UTC 2017 selfserv_9732 with PID 23524 started at Thu Apr 20 14:38:20 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #857: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 23524 at Thu Apr 20 14:38:20 UTC 2017 kill -USR1 23524 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 23524 killed at Thu Apr 20 14:38:20 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:20 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:20 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23580 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23580 found at Thu Apr 20 14:38:20 UTC 2017 selfserv_9732 with PID 23580 started at Thu Apr 20 14:38:20 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #858: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 23580 at Thu Apr 20 14:38:20 UTC 2017 kill -USR1 23580 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 23580 killed at Thu Apr 20 14:38:20 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:20 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:20 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23636 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23636 found at Thu Apr 20 14:38:20 UTC 2017 selfserv_9732 with PID 23636 started at Thu Apr 20 14:38:20 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #859: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 23636 at Thu Apr 20 14:38:20 UTC 2017 kill -USR1 23636 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 23636 killed at Thu Apr 20 14:38:20 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:20 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:20 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23704 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23704 found at Thu Apr 20 14:38:20 UTC 2017 selfserv_9732 with PID 23704 started at Thu Apr 20 14:38:20 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #860: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 23704 at Thu Apr 20 14:38:20 UTC 2017 kill -USR1 23704 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 23704 killed at Thu Apr 20 14:38:20 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:20 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:20 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23760 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23760 found at Thu Apr 20 14:38:20 UTC 2017 selfserv_9732 with PID 23760 started at Thu Apr 20 14:38:20 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #861: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 23760 at Thu Apr 20 14:38:20 UTC 2017 kill -USR1 23760 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 23760 killed at Thu Apr 20 14:38:20 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:20 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:20 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23816 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23816 found at Thu Apr 20 14:38:20 UTC 2017 selfserv_9732 with PID 23816 started at Thu Apr 20 14:38:20 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #862: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 23816 at Thu Apr 20 14:38:20 UTC 2017 kill -USR1 23816 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 23816 killed at Thu Apr 20 14:38:21 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:21 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:21 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23885 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23885 found at Thu Apr 20 14:38:21 UTC 2017 selfserv_9732 with PID 23885 started at Thu Apr 20 14:38:21 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #863: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 23885 at Thu Apr 20 14:38:21 UTC 2017 kill -USR1 23885 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 23885 killed at Thu Apr 20 14:38:21 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:21 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:21 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23941 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23941 found at Thu Apr 20 14:38:21 UTC 2017 selfserv_9732 with PID 23941 started at Thu Apr 20 14:38:21 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #864: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 23941 at Thu Apr 20 14:38:21 UTC 2017 kill -USR1 23941 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 23941 killed at Thu Apr 20 14:38:21 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:21 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:21 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23997 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23997 found at Thu Apr 20 14:38:21 UTC 2017 selfserv_9732 with PID 23997 started at Thu Apr 20 14:38:21 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #865: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 23997 at Thu Apr 20 14:38:21 UTC 2017 kill -USR1 23997 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 23997 killed at Thu Apr 20 14:38:21 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:21 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:21 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24065 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24065 found at Thu Apr 20 14:38:21 UTC 2017 selfserv_9732 with PID 24065 started at Thu Apr 20 14:38:21 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #866: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 24065 at Thu Apr 20 14:38:21 UTC 2017 kill -USR1 24065 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 24065 killed at Thu Apr 20 14:38:21 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:21 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:21 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24121 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24121 found at Thu Apr 20 14:38:21 UTC 2017 selfserv_9732 with PID 24121 started at Thu Apr 20 14:38:21 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #867: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 24121 at Thu Apr 20 14:38:22 UTC 2017 kill -USR1 24121 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 24121 killed at Thu Apr 20 14:38:22 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:22 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24178 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24178 found at Thu Apr 20 14:38:22 UTC 2017 selfserv_9732 with PID 24178 started at Thu Apr 20 14:38:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #868: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 24178 at Thu Apr 20 14:38:22 UTC 2017 kill -USR1 24178 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 24178 killed at Thu Apr 20 14:38:22 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:22 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24246 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24246 found at Thu Apr 20 14:38:22 UTC 2017 selfserv_9732 with PID 24246 started at Thu Apr 20 14:38:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #869: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 24246 at Thu Apr 20 14:38:22 UTC 2017 kill -USR1 24246 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 24246 killed at Thu Apr 20 14:38:22 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:22 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24303 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24303 found at Thu Apr 20 14:38:22 UTC 2017 selfserv_9732 with PID 24303 started at Thu Apr 20 14:38:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #870: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 24303 at Thu Apr 20 14:38:22 UTC 2017 kill -USR1 24303 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 24303 killed at Thu Apr 20 14:38:22 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:22 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24359 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24359 found at Thu Apr 20 14:38:22 UTC 2017 selfserv_9732 with PID 24359 started at Thu Apr 20 14:38:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #871: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 24359 at Thu Apr 20 14:38:22 UTC 2017 kill -USR1 24359 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 24359 killed at Thu Apr 20 14:38:22 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:22 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24427 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24427 found at Thu Apr 20 14:38:22 UTC 2017 selfserv_9732 with PID 24427 started at Thu Apr 20 14:38:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #872: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 24427 at Thu Apr 20 14:38:22 UTC 2017 kill -USR1 24427 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 24427 killed at Thu Apr 20 14:38:22 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:22 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24483 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24483 found at Thu Apr 20 14:38:22 UTC 2017 selfserv_9732 with PID 24483 started at Thu Apr 20 14:38:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #873: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 24483 at Thu Apr 20 14:38:22 UTC 2017 kill -USR1 24483 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 24483 killed at Thu Apr 20 14:38:23 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:23 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24539 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24539 found at Thu Apr 20 14:38:23 UTC 2017 selfserv_9732 with PID 24539 started at Thu Apr 20 14:38:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #874: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 24539 at Thu Apr 20 14:38:23 UTC 2017 kill -USR1 24539 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 24539 killed at Thu Apr 20 14:38:23 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:23 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24607 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24607 found at Thu Apr 20 14:38:23 UTC 2017 selfserv_9732 with PID 24607 started at Thu Apr 20 14:38:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #875: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 24607 at Thu Apr 20 14:38:23 UTC 2017 kill -USR1 24607 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 24607 killed at Thu Apr 20 14:38:23 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:23 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24663 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24663 found at Thu Apr 20 14:38:23 UTC 2017 selfserv_9732 with PID 24663 started at Thu Apr 20 14:38:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #876: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 24663 at Thu Apr 20 14:38:23 UTC 2017 kill -USR1 24663 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 24663 killed at Thu Apr 20 14:38:23 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:23 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24719 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24719 found at Thu Apr 20 14:38:23 UTC 2017 selfserv_9732 with PID 24719 started at Thu Apr 20 14:38:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #877: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 24719 at Thu Apr 20 14:38:23 UTC 2017 kill -USR1 24719 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 24719 killed at Thu Apr 20 14:38:23 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:23 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24787 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24787 found at Thu Apr 20 14:38:23 UTC 2017 selfserv_9732 with PID 24787 started at Thu Apr 20 14:38:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #878: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 24787 at Thu Apr 20 14:38:23 UTC 2017 kill -USR1 24787 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 24787 killed at Thu Apr 20 14:38:23 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:23 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24843 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24843 found at Thu Apr 20 14:38:23 UTC 2017 selfserv_9732 with PID 24843 started at Thu Apr 20 14:38:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #879: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 24843 at Thu Apr 20 14:38:23 UTC 2017 kill -USR1 24843 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 24843 killed at Thu Apr 20 14:38:23 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:23 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24899 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24899 found at Thu Apr 20 14:38:23 UTC 2017 selfserv_9732 with PID 24899 started at Thu Apr 20 14:38:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #880: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 24899 at Thu Apr 20 14:38:23 UTC 2017 kill -USR1 24899 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 24899 killed at Thu Apr 20 14:38:23 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:24 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:24 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24968 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24968 found at Thu Apr 20 14:38:24 UTC 2017 selfserv_9732 with PID 24968 started at Thu Apr 20 14:38:24 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #881: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 24968 at Thu Apr 20 14:38:24 UTC 2017 kill -USR1 24968 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 24968 killed at Thu Apr 20 14:38:24 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:24 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:24 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25024 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25024 found at Thu Apr 20 14:38:24 UTC 2017 selfserv_9732 with PID 25024 started at Thu Apr 20 14:38:24 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #882: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 25024 at Thu Apr 20 14:38:24 UTC 2017 kill -USR1 25024 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25024 killed at Thu Apr 20 14:38:24 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:24 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:24 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25080 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25080 found at Thu Apr 20 14:38:24 UTC 2017 selfserv_9732 with PID 25080 started at Thu Apr 20 14:38:24 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #883: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 25080 at Thu Apr 20 14:38:24 UTC 2017 kill -USR1 25080 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25080 killed at Thu Apr 20 14:38:24 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:24 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:24 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25148 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25148 found at Thu Apr 20 14:38:24 UTC 2017 selfserv_9732 with PID 25148 started at Thu Apr 20 14:38:24 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #884: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 25148 at Thu Apr 20 14:38:24 UTC 2017 kill -USR1 25148 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25148 killed at Thu Apr 20 14:38:24 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:24 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:24 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25204 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25204 found at Thu Apr 20 14:38:24 UTC 2017 selfserv_9732 with PID 25204 started at Thu Apr 20 14:38:24 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #885: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 25204 at Thu Apr 20 14:38:24 UTC 2017 kill -USR1 25204 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25204 killed at Thu Apr 20 14:38:24 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:24 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:24 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25260 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25260 found at Thu Apr 20 14:38:24 UTC 2017 selfserv_9732 with PID 25260 started at Thu Apr 20 14:38:24 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #886: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 25260 at Thu Apr 20 14:38:24 UTC 2017 kill -USR1 25260 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25260 killed at Thu Apr 20 14:38:24 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:24 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:24 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25328 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25328 found at Thu Apr 20 14:38:24 UTC 2017 selfserv_9732 with PID 25328 started at Thu Apr 20 14:38:24 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #887: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 25328 at Thu Apr 20 14:38:24 UTC 2017 kill -USR1 25328 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25328 killed at Thu Apr 20 14:38:24 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:24 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:24 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25384 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25384 found at Thu Apr 20 14:38:25 UTC 2017 selfserv_9732 with PID 25384 started at Thu Apr 20 14:38:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #888: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 25384 at Thu Apr 20 14:38:25 UTC 2017 kill -USR1 25384 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25384 killed at Thu Apr 20 14:38:25 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:25 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25440 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25440 found at Thu Apr 20 14:38:25 UTC 2017 selfserv_9732 with PID 25440 started at Thu Apr 20 14:38:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #889: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 25440 at Thu Apr 20 14:38:25 UTC 2017 kill -USR1 25440 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25440 killed at Thu Apr 20 14:38:25 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:25 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25508 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25508 found at Thu Apr 20 14:38:25 UTC 2017 selfserv_9732 with PID 25508 started at Thu Apr 20 14:38:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #890: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 25508 at Thu Apr 20 14:38:25 UTC 2017 kill -USR1 25508 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25508 killed at Thu Apr 20 14:38:25 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:25 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25564 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25564 found at Thu Apr 20 14:38:25 UTC 2017 selfserv_9732 with PID 25564 started at Thu Apr 20 14:38:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #891: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 25564 at Thu Apr 20 14:38:25 UTC 2017 kill -USR1 25564 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25564 killed at Thu Apr 20 14:38:25 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:25 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25620 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25620 found at Thu Apr 20 14:38:25 UTC 2017 selfserv_9732 with PID 25620 started at Thu Apr 20 14:38:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #892: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 25620 at Thu Apr 20 14:38:25 UTC 2017 kill -USR1 25620 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25620 killed at Thu Apr 20 14:38:25 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:25 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25688 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25688 found at Thu Apr 20 14:38:25 UTC 2017 selfserv_9732 with PID 25688 started at Thu Apr 20 14:38:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #893: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 25688 at Thu Apr 20 14:38:25 UTC 2017 kill -USR1 25688 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25688 killed at Thu Apr 20 14:38:25 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:25 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25744 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25744 found at Thu Apr 20 14:38:25 UTC 2017 selfserv_9732 with PID 25744 started at Thu Apr 20 14:38:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #894: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 25744 at Thu Apr 20 14:38:26 UTC 2017 kill -USR1 25744 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25744 killed at Thu Apr 20 14:38:26 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:26 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25801 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25801 found at Thu Apr 20 14:38:26 UTC 2017 selfserv_9732 with PID 25801 started at Thu Apr 20 14:38:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #895: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 25801 at Thu Apr 20 14:38:26 UTC 2017 kill -USR1 25801 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25801 killed at Thu Apr 20 14:38:26 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:26 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25869 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25869 found at Thu Apr 20 14:38:26 UTC 2017 selfserv_9732 with PID 25869 started at Thu Apr 20 14:38:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #896: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 25869 at Thu Apr 20 14:38:26 UTC 2017 kill -USR1 25869 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25869 killed at Thu Apr 20 14:38:26 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:26 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25925 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25925 found at Thu Apr 20 14:38:26 UTC 2017 selfserv_9732 with PID 25925 started at Thu Apr 20 14:38:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #897: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 25925 at Thu Apr 20 14:38:26 UTC 2017 kill -USR1 25925 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25925 killed at Thu Apr 20 14:38:26 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:26 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25981 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25981 found at Thu Apr 20 14:38:26 UTC 2017 selfserv_9732 with PID 25981 started at Thu Apr 20 14:38:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #898: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 25981 at Thu Apr 20 14:38:26 UTC 2017 kill -USR1 25981 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25981 killed at Thu Apr 20 14:38:26 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:26 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26049 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26049 found at Thu Apr 20 14:38:26 UTC 2017 selfserv_9732 with PID 26049 started at Thu Apr 20 14:38:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #899: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 26049 at Thu Apr 20 14:38:26 UTC 2017 kill -USR1 26049 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26049 killed at Thu Apr 20 14:38:26 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:26 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26105 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26105 found at Thu Apr 20 14:38:26 UTC 2017 selfserv_9732 with PID 26105 started at Thu Apr 20 14:38:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #900: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 26105 at Thu Apr 20 14:38:27 UTC 2017 kill -USR1 26105 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26105 killed at Thu Apr 20 14:38:27 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:27 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:27 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26162 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26162 found at Thu Apr 20 14:38:27 UTC 2017 selfserv_9732 with PID 26162 started at Thu Apr 20 14:38:27 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #901: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 26162 at Thu Apr 20 14:38:27 UTC 2017 kill -USR1 26162 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26162 killed at Thu Apr 20 14:38:27 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:27 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:27 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26230 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26230 found at Thu Apr 20 14:38:27 UTC 2017 selfserv_9732 with PID 26230 started at Thu Apr 20 14:38:27 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #902: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 26230 at Thu Apr 20 14:38:27 UTC 2017 kill -USR1 26230 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26230 killed at Thu Apr 20 14:38:27 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:27 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:27 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26286 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26286 found at Thu Apr 20 14:38:27 UTC 2017 selfserv_9732 with PID 26286 started at Thu Apr 20 14:38:27 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #903: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 26286 at Thu Apr 20 14:38:27 UTC 2017 kill -USR1 26286 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26286 killed at Thu Apr 20 14:38:27 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:27 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:27 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26342 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26342 found at Thu Apr 20 14:38:27 UTC 2017 selfserv_9732 with PID 26342 started at Thu Apr 20 14:38:27 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #904: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 26342 at Thu Apr 20 14:38:27 UTC 2017 kill -USR1 26342 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26342 killed at Thu Apr 20 14:38:27 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:27 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:27 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26410 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26410 found at Thu Apr 20 14:38:27 UTC 2017 selfserv_9732 with PID 26410 started at Thu Apr 20 14:38:27 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #905: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 26410 at Thu Apr 20 14:38:27 UTC 2017 kill -USR1 26410 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26410 killed at Thu Apr 20 14:38:27 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:28 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:28 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26466 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26466 found at Thu Apr 20 14:38:28 UTC 2017 selfserv_9732 with PID 26466 started at Thu Apr 20 14:38:28 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #906: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 26466 at Thu Apr 20 14:38:28 UTC 2017 kill -USR1 26466 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26466 killed at Thu Apr 20 14:38:28 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:28 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:28 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26522 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26522 found at Thu Apr 20 14:38:28 UTC 2017 selfserv_9732 with PID 26522 started at Thu Apr 20 14:38:28 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #907: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 26522 at Thu Apr 20 14:38:28 UTC 2017 kill -USR1 26522 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26522 killed at Thu Apr 20 14:38:28 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:28 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:28 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26590 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26590 found at Thu Apr 20 14:38:28 UTC 2017 selfserv_9732 with PID 26590 started at Thu Apr 20 14:38:28 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #908: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 26590 at Thu Apr 20 14:38:28 UTC 2017 kill -USR1 26590 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26590 killed at Thu Apr 20 14:38:28 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:28 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:28 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26646 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26646 found at Thu Apr 20 14:38:28 UTC 2017 selfserv_9732 with PID 26646 started at Thu Apr 20 14:38:28 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #909: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 26646 at Thu Apr 20 14:38:28 UTC 2017 kill -USR1 26646 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26646 killed at Thu Apr 20 14:38:28 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:28 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:28 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26702 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26702 found at Thu Apr 20 14:38:28 UTC 2017 selfserv_9732 with PID 26702 started at Thu Apr 20 14:38:28 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #910: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 26702 at Thu Apr 20 14:38:28 UTC 2017 kill -USR1 26702 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26702 killed at Thu Apr 20 14:38:28 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:28 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:28 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26770 found at Thu Apr 20 14:38:28 UTC 2017 selfserv_9732 with PID 26770 started at Thu Apr 20 14:38:28 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #911: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 26770 at Thu Apr 20 14:38:29 UTC 2017 kill -USR1 26770 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26770 killed at Thu Apr 20 14:38:29 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:29 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:29 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26826 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26826 found at Thu Apr 20 14:38:29 UTC 2017 selfserv_9732 with PID 26826 started at Thu Apr 20 14:38:29 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #912: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 26826 at Thu Apr 20 14:38:29 UTC 2017 kill -USR1 26826 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26826 killed at Thu Apr 20 14:38:29 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:29 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:29 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26882 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26882 found at Thu Apr 20 14:38:29 UTC 2017 selfserv_9732 with PID 26882 started at Thu Apr 20 14:38:29 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #913: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 26882 at Thu Apr 20 14:38:29 UTC 2017 kill -USR1 26882 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26882 killed at Thu Apr 20 14:38:29 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:29 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:29 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26950 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26950 found at Thu Apr 20 14:38:29 UTC 2017 selfserv_9732 with PID 26950 started at Thu Apr 20 14:38:29 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #914: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 26950 at Thu Apr 20 14:38:29 UTC 2017 kill -USR1 26950 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26950 killed at Thu Apr 20 14:38:29 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:29 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:29 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27006 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27006 found at Thu Apr 20 14:38:29 UTC 2017 selfserv_9732 with PID 27006 started at Thu Apr 20 14:38:29 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #915: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 27006 at Thu Apr 20 14:38:29 UTC 2017 kill -USR1 27006 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27006 killed at Thu Apr 20 14:38:29 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:29 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:29 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27062 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27062 found at Thu Apr 20 14:38:29 UTC 2017 selfserv_9732 with PID 27062 started at Thu Apr 20 14:38:29 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #916: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 27062 at Thu Apr 20 14:38:29 UTC 2017 kill -USR1 27062 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27062 killed at Thu Apr 20 14:38:29 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:29 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:29 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27130 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27130 found at Thu Apr 20 14:38:30 UTC 2017 selfserv_9732 with PID 27130 started at Thu Apr 20 14:38:30 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #917: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 27130 at Thu Apr 20 14:38:30 UTC 2017 kill -USR1 27130 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27130 killed at Thu Apr 20 14:38:30 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:30 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:30 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27186 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27186 found at Thu Apr 20 14:38:30 UTC 2017 selfserv_9732 with PID 27186 started at Thu Apr 20 14:38:30 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #918: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 27186 at Thu Apr 20 14:38:30 UTC 2017 kill -USR1 27186 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27186 killed at Thu Apr 20 14:38:30 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:30 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:30 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27242 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27242 found at Thu Apr 20 14:38:30 UTC 2017 selfserv_9732 with PID 27242 started at Thu Apr 20 14:38:30 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #919: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 27242 at Thu Apr 20 14:38:30 UTC 2017 kill -USR1 27242 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27242 killed at Thu Apr 20 14:38:30 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:30 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:30 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27310 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27310 found at Thu Apr 20 14:38:30 UTC 2017 selfserv_9732 with PID 27310 started at Thu Apr 20 14:38:30 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #920: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 27310 at Thu Apr 20 14:38:30 UTC 2017 kill -USR1 27310 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27310 killed at Thu Apr 20 14:38:30 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:30 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:30 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27366 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27366 found at Thu Apr 20 14:38:30 UTC 2017 selfserv_9732 with PID 27366 started at Thu Apr 20 14:38:30 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #921: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 27366 at Thu Apr 20 14:38:30 UTC 2017 kill -USR1 27366 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27366 killed at Thu Apr 20 14:38:30 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:30 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:30 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27422 found at Thu Apr 20 14:38:30 UTC 2017 selfserv_9732 with PID 27422 started at Thu Apr 20 14:38:30 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #922: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 27422 at Thu Apr 20 14:38:30 UTC 2017 kill -USR1 27422 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27422 killed at Thu Apr 20 14:38:31 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:31 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:31 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27490 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27490 found at Thu Apr 20 14:38:31 UTC 2017 selfserv_9732 with PID 27490 started at Thu Apr 20 14:38:31 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #923: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 27490 at Thu Apr 20 14:38:31 UTC 2017 kill -USR1 27490 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27490 killed at Thu Apr 20 14:38:31 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:31 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:31 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27565 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27565 found at Thu Apr 20 14:38:31 UTC 2017 selfserv_9732 with PID 27565 started at Thu Apr 20 14:38:31 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #924: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 27565 at Thu Apr 20 14:38:31 UTC 2017 kill -USR1 27565 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27565 killed at Thu Apr 20 14:38:31 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:31 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:31 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27622 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27622 found at Thu Apr 20 14:38:31 UTC 2017 selfserv_9732 with PID 27622 started at Thu Apr 20 14:38:31 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #925: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 27622 at Thu Apr 20 14:38:31 UTC 2017 kill -USR1 27622 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27622 killed at Thu Apr 20 14:38:31 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:31 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:31 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27690 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27690 found at Thu Apr 20 14:38:31 UTC 2017 selfserv_9732 with PID 27690 started at Thu Apr 20 14:38:31 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #926: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 27690 at Thu Apr 20 14:38:31 UTC 2017 kill -USR1 27690 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27690 killed at Thu Apr 20 14:38:31 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:31 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:31 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27746 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27746 found at Thu Apr 20 14:38:31 UTC 2017 selfserv_9732 with PID 27746 started at Thu Apr 20 14:38:31 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #927: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 27746 at Thu Apr 20 14:38:31 UTC 2017 kill -USR1 27746 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27746 killed at Thu Apr 20 14:38:31 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:31 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:31 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27802 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27802 found at Thu Apr 20 14:38:31 UTC 2017 selfserv_9732 with PID 27802 started at Thu Apr 20 14:38:31 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #928: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 27802 at Thu Apr 20 14:38:32 UTC 2017 kill -USR1 27802 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27802 killed at Thu Apr 20 14:38:32 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:32 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:32 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27870 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27870 found at Thu Apr 20 14:38:32 UTC 2017 selfserv_9732 with PID 27870 started at Thu Apr 20 14:38:32 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #929: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 27870 at Thu Apr 20 14:38:32 UTC 2017 kill -USR1 27870 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27870 killed at Thu Apr 20 14:38:32 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:32 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:32 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27926 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27926 found at Thu Apr 20 14:38:32 UTC 2017 selfserv_9732 with PID 27926 started at Thu Apr 20 14:38:32 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #930: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 27926 at Thu Apr 20 14:38:32 UTC 2017 kill -USR1 27926 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27926 killed at Thu Apr 20 14:38:32 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:32 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:32 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27982 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27982 found at Thu Apr 20 14:38:32 UTC 2017 selfserv_9732 with PID 27982 started at Thu Apr 20 14:38:32 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #931: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 27982 at Thu Apr 20 14:38:32 UTC 2017 kill -USR1 27982 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27982 killed at Thu Apr 20 14:38:32 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:32 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:32 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28051 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28051 found at Thu Apr 20 14:38:32 UTC 2017 selfserv_9732 with PID 28051 started at Thu Apr 20 14:38:32 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #932: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 28051 at Thu Apr 20 14:38:32 UTC 2017 kill -USR1 28051 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28051 killed at Thu Apr 20 14:38:32 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:32 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:32 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28107 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28107 found at Thu Apr 20 14:38:32 UTC 2017 selfserv_9732 with PID 28107 started at Thu Apr 20 14:38:32 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #933: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 28107 at Thu Apr 20 14:38:32 UTC 2017 kill -USR1 28107 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28107 killed at Thu Apr 20 14:38:32 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:32 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:32 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28163 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28163 found at Thu Apr 20 14:38:32 UTC 2017 selfserv_9732 with PID 28163 started at Thu Apr 20 14:38:32 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #934: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 28163 at Thu Apr 20 14:38:32 UTC 2017 kill -USR1 28163 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28163 killed at Thu Apr 20 14:38:32 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:32 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:32 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28231 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28231 found at Thu Apr 20 14:38:33 UTC 2017 selfserv_9732 with PID 28231 started at Thu Apr 20 14:38:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #935: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 28231 at Thu Apr 20 14:38:33 UTC 2017 kill -USR1 28231 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28231 killed at Thu Apr 20 14:38:33 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:33 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28287 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28287 found at Thu Apr 20 14:38:33 UTC 2017 selfserv_9732 with PID 28287 started at Thu Apr 20 14:38:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #936: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 28287 at Thu Apr 20 14:38:33 UTC 2017 kill -USR1 28287 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28287 killed at Thu Apr 20 14:38:33 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:33 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28343 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28343 found at Thu Apr 20 14:38:33 UTC 2017 selfserv_9732 with PID 28343 started at Thu Apr 20 14:38:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #937: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 28343 at Thu Apr 20 14:38:33 UTC 2017 kill -USR1 28343 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28343 killed at Thu Apr 20 14:38:33 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:33 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28411 found at Thu Apr 20 14:38:33 UTC 2017 selfserv_9732 with PID 28411 started at Thu Apr 20 14:38:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #938: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 28411 at Thu Apr 20 14:38:33 UTC 2017 kill -USR1 28411 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28411 killed at Thu Apr 20 14:38:33 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:33 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28467 found at Thu Apr 20 14:38:33 UTC 2017 selfserv_9732 with PID 28467 started at Thu Apr 20 14:38:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #939: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 28467 at Thu Apr 20 14:38:33 UTC 2017 kill -USR1 28467 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28467 killed at Thu Apr 20 14:38:33 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:33 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28523 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28523 found at Thu Apr 20 14:38:33 UTC 2017 selfserv_9732 with PID 28523 started at Thu Apr 20 14:38:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #940: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 28523 at Thu Apr 20 14:38:33 UTC 2017 kill -USR1 28523 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28523 killed at Thu Apr 20 14:38:33 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:33 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28591 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28591 found at Thu Apr 20 14:38:33 UTC 2017 selfserv_9732 with PID 28591 started at Thu Apr 20 14:38:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #941: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 28591 at Thu Apr 20 14:38:33 UTC 2017 kill -USR1 28591 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28591 killed at Thu Apr 20 14:38:34 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:34 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28647 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28647 found at Thu Apr 20 14:38:34 UTC 2017 selfserv_9732 with PID 28647 started at Thu Apr 20 14:38:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #942: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 28647 at Thu Apr 20 14:38:34 UTC 2017 kill -USR1 28647 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28647 killed at Thu Apr 20 14:38:34 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:34 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28703 found at Thu Apr 20 14:38:34 UTC 2017 selfserv_9732 with PID 28703 started at Thu Apr 20 14:38:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #943: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 28703 at Thu Apr 20 14:38:34 UTC 2017 kill -USR1 28703 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28703 killed at Thu Apr 20 14:38:34 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:34 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28771 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28771 found at Thu Apr 20 14:38:34 UTC 2017 selfserv_9732 with PID 28771 started at Thu Apr 20 14:38:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #944: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 28771 at Thu Apr 20 14:38:34 UTC 2017 kill -USR1 28771 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28771 killed at Thu Apr 20 14:38:34 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:34 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28827 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28827 found at Thu Apr 20 14:38:34 UTC 2017 selfserv_9732 with PID 28827 started at Thu Apr 20 14:38:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #945: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 28827 at Thu Apr 20 14:38:34 UTC 2017 kill -USR1 28827 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28827 killed at Thu Apr 20 14:38:34 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:34 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28883 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28883 found at Thu Apr 20 14:38:34 UTC 2017 selfserv_9732 with PID 28883 started at Thu Apr 20 14:38:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #946: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 28883 at Thu Apr 20 14:38:34 UTC 2017 kill -USR1 28883 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28883 killed at Thu Apr 20 14:38:34 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:34 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28960 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28960 found at Thu Apr 20 14:38:34 UTC 2017 selfserv_9732 with PID 28960 started at Thu Apr 20 14:38:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #947: TLS Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 28960 at Thu Apr 20 14:38:34 UTC 2017 kill -USR1 28960 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28960 killed at Thu Apr 20 14:38:34 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:34 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 14:38:34 UTC 2017 selfserv_9732 with PID 29016 started at Thu Apr 20 14:38:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #948: TLS Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 29016 at Thu Apr 20 14:38:35 UTC 2017 kill -USR1 29016 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 29016 killed at Thu Apr 20 14:38:35 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:35 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29072 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29072 found at Thu Apr 20 14:38:35 UTC 2017 selfserv_9732 with PID 29072 started at Thu Apr 20 14:38:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #949: TLS Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 29072 at Thu Apr 20 14:38:35 UTC 2017 kill -USR1 29072 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 29072 killed at Thu Apr 20 14:38:35 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:35 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29140 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29140 found at Thu Apr 20 14:38:35 UTC 2017 selfserv_9732 with PID 29140 started at Thu Apr 20 14:38:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #950: TLS Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 29140 at Thu Apr 20 14:38:35 UTC 2017 kill -USR1 29140 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 29140 killed at Thu Apr 20 14:38:35 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:35 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29196 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29196 found at Thu Apr 20 14:38:35 UTC 2017 selfserv_9732 with PID 29196 started at Thu Apr 20 14:38:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #951: TLS Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 29196 at Thu Apr 20 14:38:35 UTC 2017 kill -USR1 29196 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 29196 killed at Thu Apr 20 14:38:35 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:35 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29252 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29252 found at Thu Apr 20 14:38:35 UTC 2017 selfserv_9732 with PID 29252 started at Thu Apr 20 14:38:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #952: TLS Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 29252 at Thu Apr 20 14:38:35 UTC 2017 kill -USR1 29252 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 29252 killed at Thu Apr 20 14:38:35 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:35 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29320 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29320 found at Thu Apr 20 14:38:35 UTC 2017 selfserv_9732 with PID 29320 started at Thu Apr 20 14:38:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #953: TLS Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 29320 at Thu Apr 20 14:38:35 UTC 2017 kill -USR1 29320 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 29320 killed at Thu Apr 20 14:38:35 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:35 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29376 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29376 found at Thu Apr 20 14:38:35 UTC 2017 selfserv_9732 with PID 29376 started at Thu Apr 20 14:38:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #954: TLS Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 29376 at Thu Apr 20 14:38:36 UTC 2017 kill -USR1 29376 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 29376 killed at Thu Apr 20 14:38:36 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:36 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29432 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29432 found at Thu Apr 20 14:38:36 UTC 2017 selfserv_9732 with PID 29432 started at Thu Apr 20 14:38:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #955: TLS Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 29432 at Thu Apr 20 14:38:36 UTC 2017 kill -USR1 29432 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 29432 killed at Thu Apr 20 14:38:36 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:36 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29500 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29500 found at Thu Apr 20 14:38:36 UTC 2017 selfserv_9732 with PID 29500 started at Thu Apr 20 14:38:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #956: TLS Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 29500 at Thu Apr 20 14:38:36 UTC 2017 kill -USR1 29500 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 29500 killed at Thu Apr 20 14:38:36 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:36 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29556 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29556 found at Thu Apr 20 14:38:36 UTC 2017 selfserv_9732 with PID 29556 started at Thu Apr 20 14:38:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #957: TLS Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 29556 at Thu Apr 20 14:38:36 UTC 2017 kill -USR1 29556 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 29556 killed at Thu Apr 20 14:38:36 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:36 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29612 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29612 found at Thu Apr 20 14:38:36 UTC 2017 selfserv_9732 with PID 29612 started at Thu Apr 20 14:38:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #958: TLS Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 29612 at Thu Apr 20 14:38:36 UTC 2017 kill -USR1 29612 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 29612 killed at Thu Apr 20 14:38:36 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:36 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29680 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29680 found at Thu Apr 20 14:38:36 UTC 2017 selfserv_9732 with PID 29680 started at Thu Apr 20 14:38:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #959: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 29680 at Thu Apr 20 14:38:36 UTC 2017 kill -USR1 29680 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 29680 killed at Thu Apr 20 14:38:36 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:36 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29736 found at Thu Apr 20 14:38:36 UTC 2017 selfserv_9732 with PID 29736 started at Thu Apr 20 14:38:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #960: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 29736 at Thu Apr 20 14:38:36 UTC 2017 kill -USR1 29736 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 29736 killed at Thu Apr 20 14:38:37 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:37 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29793 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29793 found at Thu Apr 20 14:38:37 UTC 2017 selfserv_9732 with PID 29793 started at Thu Apr 20 14:38:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #961: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 29793 at Thu Apr 20 14:38:37 UTC 2017 kill -USR1 29793 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 29793 killed at Thu Apr 20 14:38:37 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:37 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29861 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29861 found at Thu Apr 20 14:38:37 UTC 2017 selfserv_9732 with PID 29861 started at Thu Apr 20 14:38:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #962: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 29861 at Thu Apr 20 14:38:37 UTC 2017 kill -USR1 29861 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 29861 killed at Thu Apr 20 14:38:37 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:37 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29917 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29917 found at Thu Apr 20 14:38:37 UTC 2017 selfserv_9732 with PID 29917 started at Thu Apr 20 14:38:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #963: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 29917 at Thu Apr 20 14:38:37 UTC 2017 kill -USR1 29917 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 29917 killed at Thu Apr 20 14:38:37 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:37 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29973 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29973 found at Thu Apr 20 14:38:37 UTC 2017 selfserv_9732 with PID 29973 started at Thu Apr 20 14:38:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #964: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 29973 at Thu Apr 20 14:38:37 UTC 2017 kill -USR1 29973 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 29973 killed at Thu Apr 20 14:38:37 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:37 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30041 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30041 found at Thu Apr 20 14:38:37 UTC 2017 selfserv_9732 with PID 30041 started at Thu Apr 20 14:38:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #965: SSL3 Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 30041 at Thu Apr 20 14:38:37 UTC 2017 kill -USR1 30041 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 30041 killed at Thu Apr 20 14:38:37 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:37 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30097 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30097 found at Thu Apr 20 14:38:37 UTC 2017 selfserv_9732 with PID 30097 started at Thu Apr 20 14:38:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #966: SSL3 Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 30097 at Thu Apr 20 14:38:37 UTC 2017 kill -USR1 30097 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 30097 killed at Thu Apr 20 14:38:37 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:37 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30153 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30153 found at Thu Apr 20 14:38:37 UTC 2017 selfserv_9732 with PID 30153 started at Thu Apr 20 14:38:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #967: SSL3 Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 30153 at Thu Apr 20 14:38:38 UTC 2017 kill -USR1 30153 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 30153 killed at Thu Apr 20 14:38:38 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:38 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:38 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30221 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30221 found at Thu Apr 20 14:38:38 UTC 2017 selfserv_9732 with PID 30221 started at Thu Apr 20 14:38:38 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #968: SSL3 Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 30221 at Thu Apr 20 14:38:38 UTC 2017 kill -USR1 30221 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 30221 killed at Thu Apr 20 14:38:38 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:38 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:38 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30277 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30277 found at Thu Apr 20 14:38:38 UTC 2017 selfserv_9732 with PID 30277 started at Thu Apr 20 14:38:38 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #969: SSL3 Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 30277 at Thu Apr 20 14:38:38 UTC 2017 kill -USR1 30277 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 30277 killed at Thu Apr 20 14:38:38 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:38 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:38 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30335 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30335 found at Thu Apr 20 14:38:38 UTC 2017 selfserv_9732 with PID 30335 started at Thu Apr 20 14:38:38 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #970: SSL3 Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 30335 at Thu Apr 20 14:38:38 UTC 2017 kill -USR1 30335 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 30335 killed at Thu Apr 20 14:38:38 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:38 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:38 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30403 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30403 found at Thu Apr 20 14:38:38 UTC 2017 selfserv_9732 with PID 30403 started at Thu Apr 20 14:38:38 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #971: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 30403 at Thu Apr 20 14:38:38 UTC 2017 kill -USR1 30403 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 30403 killed at Thu Apr 20 14:38:38 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:38 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:38 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30459 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30459 found at Thu Apr 20 14:38:38 UTC 2017 selfserv_9732 with PID 30459 started at Thu Apr 20 14:38:38 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #972: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 30459 at Thu Apr 20 14:38:38 UTC 2017 kill -USR1 30459 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 30459 killed at Thu Apr 20 14:38:38 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:38 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:38 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30515 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30515 found at Thu Apr 20 14:38:38 UTC 2017 selfserv_9732 with PID 30515 started at Thu Apr 20 14:38:38 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #973: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 30515 at Thu Apr 20 14:38:39 UTC 2017 kill -USR1 30515 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 30515 killed at Thu Apr 20 14:38:39 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:39 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30583 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30583 found at Thu Apr 20 14:38:39 UTC 2017 selfserv_9732 with PID 30583 started at Thu Apr 20 14:38:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #974: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 30583 at Thu Apr 20 14:38:39 UTC 2017 kill -USR1 30583 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 30583 killed at Thu Apr 20 14:38:39 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:39 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30639 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30639 found at Thu Apr 20 14:38:39 UTC 2017 selfserv_9732 with PID 30639 started at Thu Apr 20 14:38:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #975: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 30639 at Thu Apr 20 14:38:39 UTC 2017 kill -USR1 30639 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 30639 killed at Thu Apr 20 14:38:39 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:39 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30695 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30695 found at Thu Apr 20 14:38:39 UTC 2017 selfserv_9732 with PID 30695 started at Thu Apr 20 14:38:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #976: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 30695 at Thu Apr 20 14:38:39 UTC 2017 kill -USR1 30695 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 30695 killed at Thu Apr 20 14:38:39 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:39 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30763 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30763 found at Thu Apr 20 14:38:39 UTC 2017 selfserv_9732 with PID 30763 started at Thu Apr 20 14:38:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #977: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 30763 at Thu Apr 20 14:38:39 UTC 2017 kill -USR1 30763 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 30763 killed at Thu Apr 20 14:38:39 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:39 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30819 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30819 found at Thu Apr 20 14:38:39 UTC 2017 selfserv_9732 with PID 30819 started at Thu Apr 20 14:38:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #978: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 30819 at Thu Apr 20 14:38:39 UTC 2017 kill -USR1 30819 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 30819 killed at Thu Apr 20 14:38:39 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:39 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30875 found at Thu Apr 20 14:38:40 UTC 2017 selfserv_9732 with PID 30875 started at Thu Apr 20 14:38:40 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #979: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 30875 at Thu Apr 20 14:38:40 UTC 2017 kill -USR1 30875 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 30875 killed at Thu Apr 20 14:38:40 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:40 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:40 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30943 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30943 found at Thu Apr 20 14:38:40 UTC 2017 selfserv_9732 with PID 30943 started at Thu Apr 20 14:38:40 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #980: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 30943 at Thu Apr 20 14:38:40 UTC 2017 kill -USR1 30943 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 30943 killed at Thu Apr 20 14:38:40 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:40 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:40 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30999 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30999 found at Thu Apr 20 14:38:40 UTC 2017 selfserv_9732 with PID 30999 started at Thu Apr 20 14:38:40 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #981: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 30999 at Thu Apr 20 14:38:40 UTC 2017 kill -USR1 30999 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 30999 killed at Thu Apr 20 14:38:40 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:40 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:40 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31055 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31055 found at Thu Apr 20 14:38:40 UTC 2017 selfserv_9732 with PID 31055 started at Thu Apr 20 14:38:40 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #982: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 31055 at Thu Apr 20 14:38:40 UTC 2017 kill -USR1 31055 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 31055 killed at Thu Apr 20 14:38:40 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:40 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:40 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31123 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31123 found at Thu Apr 20 14:38:40 UTC 2017 selfserv_9732 with PID 31123 started at Thu Apr 20 14:38:40 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #983: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 31123 at Thu Apr 20 14:38:40 UTC 2017 kill -USR1 31123 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 31123 killed at Thu Apr 20 14:38:40 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:40 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:40 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31179 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31179 found at Thu Apr 20 14:38:40 UTC 2017 selfserv_9732 with PID 31179 started at Thu Apr 20 14:38:40 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #984: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 31179 at Thu Apr 20 14:38:41 UTC 2017 kill -USR1 31179 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 31179 killed at Thu Apr 20 14:38:41 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:41 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31237 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31237 found at Thu Apr 20 14:38:41 UTC 2017 selfserv_9732 with PID 31237 started at Thu Apr 20 14:38:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #985: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 31237 at Thu Apr 20 14:38:41 UTC 2017 kill -USR1 31237 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 31237 killed at Thu Apr 20 14:38:41 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:41 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31305 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31305 found at Thu Apr 20 14:38:41 UTC 2017 selfserv_9732 with PID 31305 started at Thu Apr 20 14:38:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #986: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 31305 at Thu Apr 20 14:38:41 UTC 2017 kill -USR1 31305 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 31305 killed at Thu Apr 20 14:38:41 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:41 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31361 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31361 found at Thu Apr 20 14:38:41 UTC 2017 selfserv_9732 with PID 31361 started at Thu Apr 20 14:38:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #987: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 31361 at Thu Apr 20 14:38:41 UTC 2017 kill -USR1 31361 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 31361 killed at Thu Apr 20 14:38:41 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:41 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31417 found at Thu Apr 20 14:38:41 UTC 2017 selfserv_9732 with PID 31417 started at Thu Apr 20 14:38:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #988: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 31417 at Thu Apr 20 14:38:41 UTC 2017 kill -USR1 31417 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 31417 killed at Thu Apr 20 14:38:41 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:41 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31485 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31485 found at Thu Apr 20 14:38:41 UTC 2017 selfserv_9732 with PID 31485 started at Thu Apr 20 14:38:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #989: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 31485 at Thu Apr 20 14:38:42 UTC 2017 kill -USR1 31485 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 31485 killed at Thu Apr 20 14:38:42 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:42 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31541 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31541 found at Thu Apr 20 14:38:42 UTC 2017 selfserv_9732 with PID 31541 started at Thu Apr 20 14:38:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #990: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 31541 at Thu Apr 20 14:38:42 UTC 2017 kill -USR1 31541 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 31541 killed at Thu Apr 20 14:38:42 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:42 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31597 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31597 found at Thu Apr 20 14:38:42 UTC 2017 selfserv_9732 with PID 31597 started at Thu Apr 20 14:38:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #991: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 31597 at Thu Apr 20 14:38:42 UTC 2017 kill -USR1 31597 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 31597 killed at Thu Apr 20 14:38:42 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:42 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31665 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31665 found at Thu Apr 20 14:38:42 UTC 2017 selfserv_9732 with PID 31665 started at Thu Apr 20 14:38:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #992: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 31665 at Thu Apr 20 14:38:42 UTC 2017 kill -USR1 31665 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 31665 killed at Thu Apr 20 14:38:42 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:42 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31722 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31722 found at Thu Apr 20 14:38:42 UTC 2017 selfserv_9732 with PID 31722 started at Thu Apr 20 14:38:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #993: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 31722 at Thu Apr 20 14:38:42 UTC 2017 kill -USR1 31722 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 31722 killed at Thu Apr 20 14:38:42 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:42 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31778 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31778 found at Thu Apr 20 14:38:42 UTC 2017 selfserv_9732 with PID 31778 started at Thu Apr 20 14:38:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #994: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 31778 at Thu Apr 20 14:38:42 UTC 2017 kill -USR1 31778 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 31778 killed at Thu Apr 20 14:38:42 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:43 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31848 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31848 found at Thu Apr 20 14:38:43 UTC 2017 selfserv_9732 with PID 31848 started at Thu Apr 20 14:38:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #995: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 31848 at Thu Apr 20 14:38:43 UTC 2017 kill -USR1 31848 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 31848 killed at Thu Apr 20 14:38:43 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:43 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31904 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31904 found at Thu Apr 20 14:38:43 UTC 2017 selfserv_9732 with PID 31904 started at Thu Apr 20 14:38:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #996: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 31904 at Thu Apr 20 14:38:43 UTC 2017 kill -USR1 31904 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 31904 killed at Thu Apr 20 14:38:43 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:43 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31960 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31960 found at Thu Apr 20 14:38:43 UTC 2017 selfserv_9732 with PID 31960 started at Thu Apr 20 14:38:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #997: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 31960 at Thu Apr 20 14:38:43 UTC 2017 kill -USR1 31960 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 31960 killed at Thu Apr 20 14:38:43 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:43 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32028 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32028 found at Thu Apr 20 14:38:43 UTC 2017 selfserv_9732 with PID 32028 started at Thu Apr 20 14:38:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #998: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 32028 at Thu Apr 20 14:38:43 UTC 2017 kill -USR1 32028 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 32028 killed at Thu Apr 20 14:38:43 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:43 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32084 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32084 found at Thu Apr 20 14:38:43 UTC 2017 selfserv_9732 with PID 32084 started at Thu Apr 20 14:38:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #999: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 32084 at Thu Apr 20 14:38:43 UTC 2017 kill -USR1 32084 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 32084 killed at Thu Apr 20 14:38:43 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:43 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32140 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32140 found at Thu Apr 20 14:38:43 UTC 2017 selfserv_9732 with PID 32140 started at Thu Apr 20 14:38:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1000: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 32140 at Thu Apr 20 14:38:43 UTC 2017 kill -USR1 32140 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 32140 killed at Thu Apr 20 14:38:43 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:43 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32209 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32209 found at Thu Apr 20 14:38:43 UTC 2017 selfserv_9732 with PID 32209 started at Thu Apr 20 14:38:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1001: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 32209 at Thu Apr 20 14:38:44 UTC 2017 kill -USR1 32209 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 32209 killed at Thu Apr 20 14:38:44 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:44 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32265 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32265 found at Thu Apr 20 14:38:44 UTC 2017 selfserv_9732 with PID 32265 started at Thu Apr 20 14:38:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1002: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 32265 at Thu Apr 20 14:38:44 UTC 2017 kill -USR1 32265 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 32265 killed at Thu Apr 20 14:38:44 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:38:44 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32321 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32321 found at Thu Apr 20 14:38:44 UTC 2017 selfserv_9732 with PID 32321 started at Thu Apr 20 14:38:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1003: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 32321 at Thu Apr 20 14:38:44 UTC 2017 kill -USR1 32321 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 32321 killed at Thu Apr 20 14:38:44 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:44 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32390 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32390 found at Thu Apr 20 14:38:44 UTC 2017 selfserv_9732 with PID 32390 started at Thu Apr 20 14:38:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1004: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 32390 at Thu Apr 20 14:38:44 UTC 2017 kill -USR1 32390 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 32390 killed at Thu Apr 20 14:38:44 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:44 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32446 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32446 found at Thu Apr 20 14:38:44 UTC 2017 selfserv_9732 with PID 32446 started at Thu Apr 20 14:38:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1005: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 32446 at Thu Apr 20 14:38:44 UTC 2017 kill -USR1 32446 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 32446 killed at Thu Apr 20 14:38:44 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:44 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32502 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32502 found at Thu Apr 20 14:38:44 UTC 2017 selfserv_9732 with PID 32502 started at Thu Apr 20 14:38:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #1006: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 32502 at Thu Apr 20 14:38:44 UTC 2017 kill -USR1 32502 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 32502 killed at Thu Apr 20 14:38:44 UTC 2017 ssl.sh: Cache CRL SSL Client Tests - with ECC =============================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/authin.tl.tmp 0 selfserv_9732 starting at Thu Apr 20 14:38:44 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:44 UTC 2017 selfserv_9732 with PID 32566 started at Thu Apr 20 14:38:44 UTC 2017 Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:44 UTC 2017 ssl.sh: #1007: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:45 UTC 2017 ssl.sh: #1008: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:45 UTC 2017 ssl.sh: #1009: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:45 UTC 2017 ssl.sh: #1010: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:45 UTC 2017 ssl.sh: #1011: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:45 UTC 2017 ssl.sh: #1012: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:45 UTC 2017 ssl.sh: #1013: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:45 UTC 2017 ssl.sh: #1014: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:45 UTC 2017 ssl.sh: #1015: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:45 UTC 2017 ssl.sh: #1016: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:45 UTC 2017 ssl.sh: #1017: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:45 UTC 2017 ssl.sh: #1018: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:45 UTC 2017 ssl.sh: #1019: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:46 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1020: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:46 UTC 2017 ssl.sh: #1021: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:46 UTC 2017 ssl.sh: #1022: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:46 UTC 2017 ssl.sh: #1023: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:46 UTC 2017 ssl.sh: #1024: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:46 UTC 2017 ssl.sh: #1025: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:46 UTC 2017 ssl.sh: #1026: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:46 UTC 2017 ssl.sh: #1027: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:46 UTC 2017 ssl.sh: #1028: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:46 UTC 2017 ssl.sh: #1029: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:46 UTC 2017 ssl.sh: #1030: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:46 UTC 2017 ssl.sh: #1031: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:47 UTC 2017 ssl.sh: #1032: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:47 UTC 2017 ssl.sh: #1033: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:47 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1034: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:47 UTC 2017 ssl.sh: #1035: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:47 UTC 2017 ssl.sh: #1036: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:47 UTC 2017 ssl.sh: #1037: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:47 UTC 2017 ssl.sh: #1038: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:47 UTC 2017 ssl.sh: #1039: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:47 UTC 2017 ssl.sh: #1040: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:47 UTC 2017 ssl.sh: #1041: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:47 UTC 2017 ssl.sh: #1042: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:47 UTC 2017 ssl.sh: #1043: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:48 UTC 2017 ssl.sh: #1044: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:48 UTC 2017 ssl.sh: #1045: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:48 UTC 2017 ssl.sh: #1046: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 32566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32566 found at Thu Apr 20 14:38:48 UTC 2017 ssl.sh: #1047: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 32566 at Thu Apr 20 14:38:48 UTC 2017 kill -USR1 32566 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 32566 killed at Thu Apr 20 14:38:48 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:48 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:48 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:48 UTC 2017 selfserv_9732 with PID 1619 started at Thu Apr 20 14:38:48 UTC 2017 Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:48 UTC 2017 ssl.sh: #1048: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:48 UTC 2017 ssl.sh: #1049: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:48 UTC 2017 ssl.sh: #1050: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:48 UTC 2017 ssl.sh: #1051: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:48 UTC 2017 ssl.sh: #1052: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:48 UTC 2017 ssl.sh: #1053: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:48 UTC 2017 ssl.sh: #1054: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:48 UTC 2017 ssl.sh: #1055: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:49 UTC 2017 ssl.sh: #1056: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:49 UTC 2017 ssl.sh: #1057: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:49 UTC 2017 ssl.sh: #1058: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:49 UTC 2017 ssl.sh: #1059: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:49 UTC 2017 ssl.sh: #1060: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:49 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1061: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:49 UTC 2017 ssl.sh: #1062: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:49 UTC 2017 ssl.sh: #1063: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:49 UTC 2017 ssl.sh: #1064: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:49 UTC 2017 ssl.sh: #1065: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:49 UTC 2017 ssl.sh: #1066: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:49 UTC 2017 ssl.sh: #1067: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:49 UTC 2017 ssl.sh: #1068: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:49 UTC 2017 ssl.sh: #1069: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:49 UTC 2017 ssl.sh: #1070: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:50 UTC 2017 ssl.sh: #1071: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:50 UTC 2017 ssl.sh: #1072: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:50 UTC 2017 ssl.sh: #1073: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:50 UTC 2017 ssl.sh: #1074: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:50 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1075: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:50 UTC 2017 ssl.sh: #1076: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:50 UTC 2017 ssl.sh: #1077: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:50 UTC 2017 ssl.sh: #1078: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:50 UTC 2017 ssl.sh: #1079: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:50 UTC 2017 ssl.sh: #1080: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:50 UTC 2017 ssl.sh: #1081: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:50 UTC 2017 ssl.sh: #1082: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:50 UTC 2017 ssl.sh: #1083: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:50 UTC 2017 ssl.sh: #1084: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:51 UTC 2017 ssl.sh: #1085: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:51 UTC 2017 ssl.sh: #1086: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:51 UTC 2017 ssl.sh: #1087: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 1619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1619 found at Thu Apr 20 14:38:51 UTC 2017 ssl.sh: #1088: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 1619 at Thu Apr 20 14:38:51 UTC 2017 kill -USR1 1619 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 1619 killed at Thu Apr 20 14:38:51 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:51 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:51 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:51 UTC 2017 selfserv_9732 with PID 3083 started at Thu Apr 20 14:38:51 UTC 2017 Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:51 UTC 2017 ssl.sh: #1089: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:51 UTC 2017 ssl.sh: #1090: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:51 UTC 2017 ssl.sh: #1091: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:51 UTC 2017 ssl.sh: #1092: TLS Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:51 UTC 2017 ssl.sh: #1093: TLS Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:51 UTC 2017 ssl.sh: #1094: TLS Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:51 UTC 2017 ssl.sh: #1095: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:52 UTC 2017 ssl.sh: #1096: TLS Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:52 UTC 2017 ssl.sh: #1097: TLS Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:52 UTC 2017 ssl.sh: #1098: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:52 UTC 2017 ssl.sh: #1099: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:52 UTC 2017 ssl.sh: #1100: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:52 UTC 2017 ssl.sh: #1101: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:52 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1102: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:52 UTC 2017 ssl.sh: #1103: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:52 UTC 2017 ssl.sh: #1104: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:52 UTC 2017 ssl.sh: #1105: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:52 UTC 2017 ssl.sh: #1106: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:53 UTC 2017 ssl.sh: #1107: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:53 UTC 2017 ssl.sh: #1108: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:53 UTC 2017 ssl.sh: #1109: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:53 UTC 2017 ssl.sh: #1110: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:53 UTC 2017 ssl.sh: #1111: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:53 UTC 2017 ssl.sh: #1112: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:53 UTC 2017 ssl.sh: #1113: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:53 UTC 2017 ssl.sh: #1114: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:53 UTC 2017 ssl.sh: #1115: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:53 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1116: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:53 UTC 2017 ssl.sh: #1117: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:54 UTC 2017 ssl.sh: #1118: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:54 UTC 2017 ssl.sh: #1119: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:54 UTC 2017 ssl.sh: #1120: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:54 UTC 2017 ssl.sh: #1121: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:54 UTC 2017 ssl.sh: #1122: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:54 UTC 2017 ssl.sh: #1123: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:54 UTC 2017 ssl.sh: #1124: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:54 UTC 2017 ssl.sh: #1125: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:54 UTC 2017 ssl.sh: #1126: TLS Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:54 UTC 2017 ssl.sh: #1127: TLS Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:54 UTC 2017 ssl.sh: #1128: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3083 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3083 found at Thu Apr 20 14:38:55 UTC 2017 ssl.sh: #1129: TLS Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 3083 at Thu Apr 20 14:38:55 UTC 2017 kill -USR1 3083 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 3083 killed at Thu Apr 20 14:38:55 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:55 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:55 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:55 UTC 2017 selfserv_9732 with PID 4511 started at Thu Apr 20 14:38:55 UTC 2017 Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:55 UTC 2017 ssl.sh: #1130: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:55 UTC 2017 ssl.sh: #1131: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:55 UTC 2017 ssl.sh: #1132: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:55 UTC 2017 ssl.sh: #1133: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:55 UTC 2017 ssl.sh: #1134: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:55 UTC 2017 ssl.sh: #1135: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:55 UTC 2017 ssl.sh: #1136: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:55 UTC 2017 ssl.sh: #1137: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:55 UTC 2017 ssl.sh: #1138: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:55 UTC 2017 ssl.sh: #1139: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:55 UTC 2017 ssl.sh: #1140: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:56 UTC 2017 ssl.sh: #1141: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:56 UTC 2017 ssl.sh: #1142: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:56 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1143: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:56 UTC 2017 ssl.sh: #1144: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:56 UTC 2017 ssl.sh: #1145: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:56 UTC 2017 ssl.sh: #1146: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:56 UTC 2017 ssl.sh: #1147: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:56 UTC 2017 ssl.sh: #1148: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:56 UTC 2017 ssl.sh: #1149: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:56 UTC 2017 ssl.sh: #1150: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:56 UTC 2017 ssl.sh: #1151: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:56 UTC 2017 ssl.sh: #1152: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:56 UTC 2017 ssl.sh: #1153: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:57 UTC 2017 ssl.sh: #1154: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:57 UTC 2017 ssl.sh: #1155: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:57 UTC 2017 ssl.sh: #1156: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:57 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1157: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:57 UTC 2017 ssl.sh: #1158: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:57 UTC 2017 ssl.sh: #1159: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:57 UTC 2017 ssl.sh: #1160: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:57 UTC 2017 ssl.sh: #1161: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:57 UTC 2017 ssl.sh: #1162: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:57 UTC 2017 ssl.sh: #1163: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:57 UTC 2017 ssl.sh: #1164: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:57 UTC 2017 ssl.sh: #1165: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:57 UTC 2017 ssl.sh: #1166: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:58 UTC 2017 ssl.sh: #1167: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:58 UTC 2017 ssl.sh: #1168: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:58 UTC 2017 ssl.sh: #1169: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 4511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4511 found at Thu Apr 20 14:38:58 UTC 2017 ssl.sh: #1170: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 4511 at Thu Apr 20 14:38:58 UTC 2017 kill -USR1 4511 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 4511 killed at Thu Apr 20 14:38:58 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:38:58 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:58 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5943 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5943 found at Thu Apr 20 14:38:58 UTC 2017 selfserv_9732 with PID 5943 started at Thu Apr 20 14:38:58 UTC 2017 trying to kill selfserv_9732 with PID 5943 at Thu Apr 20 14:38:58 UTC 2017 kill -USR1 5943 ./ssl.sh: line 197: 5943 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9732 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 5943 killed at Thu Apr 20 14:38:58 UTC 2017 selfserv_9732 starting at Thu Apr 20 14:38:58 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:38:58 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:38:58 UTC 2017 selfserv_9732 with PID 5986 started at Thu Apr 20 14:38:58 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:38:58 UTC 2017 ssl.sh: #1171: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:38:58 UTC 2017 ssl.sh: #1172: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:38:58 UTC 2017 ssl.sh: #1173: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:38:58 UTC 2017 ssl.sh: #1174: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:38:58 UTC 2017 ssl.sh: #1175: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:38:59 UTC 2017 ssl.sh: #1176: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:38:59 UTC 2017 ssl.sh: #1177: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:38:59 UTC 2017 ssl.sh: #1178: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:38:59 UTC 2017 ssl.sh: #1179: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:38:59 UTC 2017 ssl.sh: #1180: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:38:59 UTC 2017 ssl.sh: #1181: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:38:59 UTC 2017 ssl.sh: #1182: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:38:59 UTC 2017 ssl.sh: #1183: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:38:59 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1184: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:38:59 UTC 2017 ssl.sh: #1185: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:39:00 UTC 2017 ssl.sh: #1186: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:39:00 UTC 2017 ssl.sh: #1187: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:39:00 UTC 2017 ssl.sh: #1188: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:39:00 UTC 2017 ssl.sh: #1189: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:39:00 UTC 2017 ssl.sh: #1190: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:39:00 UTC 2017 ssl.sh: #1191: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:39:00 UTC 2017 ssl.sh: #1192: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:39:00 UTC 2017 ssl.sh: #1193: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:39:00 UTC 2017 ssl.sh: #1194: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:39:01 UTC 2017 ssl.sh: #1195: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:39:01 UTC 2017 ssl.sh: #1196: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:39:01 UTC 2017 ssl.sh: #1197: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:39:01 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1198: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:39:01 UTC 2017 ssl.sh: #1199: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:39:01 UTC 2017 ssl.sh: #1200: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:39:01 UTC 2017 ssl.sh: #1201: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:39:01 UTC 2017 ssl.sh: #1202: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:39:01 UTC 2017 ssl.sh: #1203: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:39:01 UTC 2017 ssl.sh: #1204: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:39:02 UTC 2017 ssl.sh: #1205: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:39:02 UTC 2017 ssl.sh: #1206: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:39:02 UTC 2017 ssl.sh: #1207: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:39:02 UTC 2017 ssl.sh: #1208: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:39:02 UTC 2017 ssl.sh: #1209: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:39:02 UTC 2017 ssl.sh: #1210: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5986 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5986 found at Thu Apr 20 14:39:02 UTC 2017 ssl.sh: #1211: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 5986 at Thu Apr 20 14:39:02 UTC 2017 kill -USR1 5986 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 5986 killed at Thu Apr 20 14:39:02 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:39:02 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:02 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:02 UTC 2017 selfserv_9732 with PID 7411 started at Thu Apr 20 14:39:02 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:02 UTC 2017 ssl.sh: #1212: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:02 UTC 2017 ssl.sh: #1213: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:03 UTC 2017 ssl.sh: #1214: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:03 UTC 2017 ssl.sh: #1215: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:03 UTC 2017 ssl.sh: #1216: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:03 UTC 2017 ssl.sh: #1217: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:03 UTC 2017 ssl.sh: #1218: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:03 UTC 2017 ssl.sh: #1219: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:03 UTC 2017 ssl.sh: #1220: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:03 UTC 2017 ssl.sh: #1221: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:03 UTC 2017 ssl.sh: #1222: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:04 UTC 2017 ssl.sh: #1223: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:04 UTC 2017 ssl.sh: #1224: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:04 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1225: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:04 UTC 2017 ssl.sh: #1226: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:04 UTC 2017 ssl.sh: #1227: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:04 UTC 2017 ssl.sh: #1228: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:04 UTC 2017 ssl.sh: #1229: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:04 UTC 2017 ssl.sh: #1230: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:04 UTC 2017 ssl.sh: #1231: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:04 UTC 2017 ssl.sh: #1232: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:05 UTC 2017 ssl.sh: #1233: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:05 UTC 2017 ssl.sh: #1234: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:05 UTC 2017 ssl.sh: #1235: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:05 UTC 2017 ssl.sh: #1236: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:05 UTC 2017 ssl.sh: #1237: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:05 UTC 2017 ssl.sh: #1238: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:05 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1239: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:05 UTC 2017 ssl.sh: #1240: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:05 UTC 2017 ssl.sh: #1241: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:05 UTC 2017 ssl.sh: #1242: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:06 UTC 2017 ssl.sh: #1243: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:06 UTC 2017 ssl.sh: #1244: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:06 UTC 2017 ssl.sh: #1245: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:06 UTC 2017 ssl.sh: #1246: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:06 UTC 2017 ssl.sh: #1247: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:06 UTC 2017 ssl.sh: #1248: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:06 UTC 2017 ssl.sh: #1249: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:06 UTC 2017 ssl.sh: #1250: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:06 UTC 2017 ssl.sh: #1251: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 7411 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7411 found at Thu Apr 20 14:39:06 UTC 2017 ssl.sh: #1252: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 7411 at Thu Apr 20 14:39:06 UTC 2017 kill -USR1 7411 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7411 killed at Thu Apr 20 14:39:07 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:39:07 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:07 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:07 UTC 2017 selfserv_9732 with PID 8835 started at Thu Apr 20 14:39:07 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:07 UTC 2017 ssl.sh: #1253: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:07 UTC 2017 ssl.sh: #1254: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:07 UTC 2017 ssl.sh: #1255: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:07 UTC 2017 ssl.sh: #1256: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:07 UTC 2017 ssl.sh: #1257: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:07 UTC 2017 ssl.sh: #1258: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:07 UTC 2017 ssl.sh: #1259: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:07 UTC 2017 ssl.sh: #1260: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:07 UTC 2017 ssl.sh: #1261: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:07 UTC 2017 ssl.sh: #1262: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:07 UTC 2017 ssl.sh: #1263: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:07 UTC 2017 ssl.sh: #1264: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:08 UTC 2017 ssl.sh: #1265: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:08 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1266: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:08 UTC 2017 ssl.sh: #1267: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:08 UTC 2017 ssl.sh: #1268: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:08 UTC 2017 ssl.sh: #1269: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:08 UTC 2017 ssl.sh: #1270: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:08 UTC 2017 ssl.sh: #1271: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:08 UTC 2017 ssl.sh: #1272: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:08 UTC 2017 ssl.sh: #1273: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:08 UTC 2017 ssl.sh: #1274: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:08 UTC 2017 ssl.sh: #1275: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:08 UTC 2017 ssl.sh: #1276: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:08 UTC 2017 ssl.sh: #1277: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:09 UTC 2017 ssl.sh: #1278: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:09 UTC 2017 ssl.sh: #1279: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:09 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1280: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:09 UTC 2017 ssl.sh: #1281: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:09 UTC 2017 ssl.sh: #1282: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:09 UTC 2017 ssl.sh: #1283: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:09 UTC 2017 ssl.sh: #1284: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:09 UTC 2017 ssl.sh: #1285: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:09 UTC 2017 ssl.sh: #1286: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:09 UTC 2017 ssl.sh: #1287: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:09 UTC 2017 ssl.sh: #1288: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:09 UTC 2017 ssl.sh: #1289: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:09 UTC 2017 ssl.sh: #1290: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:10 UTC 2017 ssl.sh: #1291: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:10 UTC 2017 ssl.sh: #1292: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8835 found at Thu Apr 20 14:39:10 UTC 2017 ssl.sh: #1293: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 8835 at Thu Apr 20 14:39:10 UTC 2017 kill -USR1 8835 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8835 killed at Thu Apr 20 14:39:10 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:39:10 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:10 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:10 UTC 2017 selfserv_9732 with PID 10261 started at Thu Apr 20 14:39:10 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:10 UTC 2017 ssl.sh: #1294: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:10 UTC 2017 ssl.sh: #1295: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:10 UTC 2017 ssl.sh: #1296: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:10 UTC 2017 ssl.sh: #1297: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:10 UTC 2017 ssl.sh: #1298: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:10 UTC 2017 ssl.sh: #1299: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:11 UTC 2017 ssl.sh: #1300: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:11 UTC 2017 ssl.sh: #1301: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:11 UTC 2017 ssl.sh: #1302: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:11 UTC 2017 ssl.sh: #1303: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:11 UTC 2017 ssl.sh: #1304: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:11 UTC 2017 ssl.sh: #1305: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:11 UTC 2017 ssl.sh: #1306: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:11 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1307: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:12 UTC 2017 ssl.sh: #1308: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:12 UTC 2017 ssl.sh: #1309: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:12 UTC 2017 ssl.sh: #1310: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:12 UTC 2017 ssl.sh: #1311: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:12 UTC 2017 ssl.sh: #1312: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:12 UTC 2017 ssl.sh: #1313: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:12 UTC 2017 ssl.sh: #1314: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:12 UTC 2017 ssl.sh: #1315: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:12 UTC 2017 ssl.sh: #1316: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:12 UTC 2017 ssl.sh: #1317: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:13 UTC 2017 ssl.sh: #1318: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:13 UTC 2017 ssl.sh: #1319: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:13 UTC 2017 ssl.sh: #1320: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:13 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1321: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:13 UTC 2017 ssl.sh: #1322: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:13 UTC 2017 ssl.sh: #1323: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:13 UTC 2017 ssl.sh: #1324: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:13 UTC 2017 ssl.sh: #1325: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:13 UTC 2017 ssl.sh: #1326: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:14 UTC 2017 ssl.sh: #1327: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:14 UTC 2017 ssl.sh: #1328: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:14 UTC 2017 ssl.sh: #1329: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:14 UTC 2017 ssl.sh: #1330: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:14 UTC 2017 ssl.sh: #1331: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:14 UTC 2017 ssl.sh: #1332: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:14 UTC 2017 ssl.sh: #1333: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10261 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10261 found at Thu Apr 20 14:39:14 UTC 2017 ssl.sh: #1334: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 10261 at Thu Apr 20 14:39:14 UTC 2017 kill -USR1 10261 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 10261 killed at Thu Apr 20 14:39:14 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:39:14 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:14 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:14 UTC 2017 selfserv_9732 with PID 11697 started at Thu Apr 20 14:39:14 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:15 UTC 2017 ssl.sh: #1335: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:15 UTC 2017 ssl.sh: #1336: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:15 UTC 2017 ssl.sh: #1337: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:15 UTC 2017 ssl.sh: #1338: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:15 UTC 2017 ssl.sh: #1339: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:15 UTC 2017 ssl.sh: #1340: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:15 UTC 2017 ssl.sh: #1341: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:15 UTC 2017 ssl.sh: #1342: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:15 UTC 2017 ssl.sh: #1343: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:16 UTC 2017 ssl.sh: #1344: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:16 UTC 2017 ssl.sh: #1345: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:16 UTC 2017 ssl.sh: #1346: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:16 UTC 2017 ssl.sh: #1347: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:16 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1348: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:16 UTC 2017 ssl.sh: #1349: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:16 UTC 2017 ssl.sh: #1350: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:16 UTC 2017 ssl.sh: #1351: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:17 UTC 2017 ssl.sh: #1352: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:17 UTC 2017 ssl.sh: #1353: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:17 UTC 2017 ssl.sh: #1354: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:17 UTC 2017 ssl.sh: #1355: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:17 UTC 2017 ssl.sh: #1356: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:17 UTC 2017 ssl.sh: #1357: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:17 UTC 2017 ssl.sh: #1358: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:17 UTC 2017 ssl.sh: #1359: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:17 UTC 2017 ssl.sh: #1360: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:18 UTC 2017 ssl.sh: #1361: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:18 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1362: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:18 UTC 2017 ssl.sh: #1363: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:18 UTC 2017 ssl.sh: #1364: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:18 UTC 2017 ssl.sh: #1365: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:18 UTC 2017 ssl.sh: #1366: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:18 UTC 2017 ssl.sh: #1367: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:18 UTC 2017 ssl.sh: #1368: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:18 UTC 2017 ssl.sh: #1369: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:19 UTC 2017 ssl.sh: #1370: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:19 UTC 2017 ssl.sh: #1371: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:19 UTC 2017 ssl.sh: #1372: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:19 UTC 2017 ssl.sh: #1373: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:19 UTC 2017 ssl.sh: #1374: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11697 found at Thu Apr 20 14:39:19 UTC 2017 ssl.sh: #1375: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 11697 at Thu Apr 20 14:39:19 UTC 2017 kill -USR1 11697 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 11697 killed at Thu Apr 20 14:39:19 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:39:19 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:19 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:19 UTC 2017 selfserv_9732 with PID 13129 started at Thu Apr 20 14:39:19 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:19 UTC 2017 ssl.sh: #1376: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:19 UTC 2017 ssl.sh: #1377: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:19 UTC 2017 ssl.sh: #1378: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:20 UTC 2017 ssl.sh: #1379: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:20 UTC 2017 ssl.sh: #1380: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:20 UTC 2017 ssl.sh: #1381: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:20 UTC 2017 ssl.sh: #1382: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:20 UTC 2017 ssl.sh: #1383: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:20 UTC 2017 ssl.sh: #1384: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:20 UTC 2017 ssl.sh: #1385: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:20 UTC 2017 ssl.sh: #1386: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:20 UTC 2017 ssl.sh: #1387: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:20 UTC 2017 ssl.sh: #1388: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:20 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1389: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:20 UTC 2017 ssl.sh: #1390: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:21 UTC 2017 ssl.sh: #1391: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:21 UTC 2017 ssl.sh: #1392: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:21 UTC 2017 ssl.sh: #1393: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:21 UTC 2017 ssl.sh: #1394: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:21 UTC 2017 ssl.sh: #1395: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:21 UTC 2017 ssl.sh: #1396: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:21 UTC 2017 ssl.sh: #1397: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:21 UTC 2017 ssl.sh: #1398: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:21 UTC 2017 ssl.sh: #1399: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:21 UTC 2017 ssl.sh: #1400: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:21 UTC 2017 ssl.sh: #1401: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:21 UTC 2017 ssl.sh: #1402: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:22 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1403: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:22 UTC 2017 ssl.sh: #1404: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:22 UTC 2017 ssl.sh: #1405: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:22 UTC 2017 ssl.sh: #1406: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:22 UTC 2017 ssl.sh: #1407: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:22 UTC 2017 ssl.sh: #1408: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:22 UTC 2017 ssl.sh: #1409: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:22 UTC 2017 ssl.sh: #1410: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:22 UTC 2017 ssl.sh: #1411: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:22 UTC 2017 ssl.sh: #1412: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:22 UTC 2017 ssl.sh: #1413: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:22 UTC 2017 ssl.sh: #1414: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:23 UTC 2017 ssl.sh: #1415: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13129 found at Thu Apr 20 14:39:23 UTC 2017 ssl.sh: #1416: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 13129 at Thu Apr 20 14:39:23 UTC 2017 kill -USR1 13129 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 13129 killed at Thu Apr 20 14:39:23 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:39:23 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14568 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14568 found at Thu Apr 20 14:39:23 UTC 2017 selfserv_9732 with PID 14568 started at Thu Apr 20 14:39:23 UTC 2017 trying to kill selfserv_9732 with PID 14568 at Thu Apr 20 14:39:23 UTC 2017 kill -USR1 14568 ./ssl.sh: line 197: 14568 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9732 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 14568 killed at Thu Apr 20 14:39:23 UTC 2017 selfserv_9732 starting at Thu Apr 20 14:39:23 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:23 UTC 2017 selfserv_9732 with PID 14610 started at Thu Apr 20 14:39:23 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:23 UTC 2017 ssl.sh: #1417: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:23 UTC 2017 ssl.sh: #1418: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:23 UTC 2017 ssl.sh: #1419: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:23 UTC 2017 ssl.sh: #1420: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:23 UTC 2017 ssl.sh: #1421: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:23 UTC 2017 ssl.sh: #1422: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:24 UTC 2017 ssl.sh: #1423: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:24 UTC 2017 ssl.sh: #1424: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:24 UTC 2017 ssl.sh: #1425: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:24 UTC 2017 ssl.sh: #1426: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:24 UTC 2017 ssl.sh: #1427: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:24 UTC 2017 ssl.sh: #1428: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:24 UTC 2017 ssl.sh: #1429: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:24 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1430: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:24 UTC 2017 ssl.sh: #1431: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:24 UTC 2017 ssl.sh: #1432: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:25 UTC 2017 ssl.sh: #1433: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:25 UTC 2017 ssl.sh: #1434: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:25 UTC 2017 ssl.sh: #1435: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:25 UTC 2017 ssl.sh: #1436: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:25 UTC 2017 ssl.sh: #1437: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:25 UTC 2017 ssl.sh: #1438: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:25 UTC 2017 ssl.sh: #1439: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:25 UTC 2017 ssl.sh: #1440: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:25 UTC 2017 ssl.sh: #1441: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:26 UTC 2017 ssl.sh: #1442: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:26 UTC 2017 ssl.sh: #1443: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:26 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1444: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:26 UTC 2017 ssl.sh: #1445: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:26 UTC 2017 ssl.sh: #1446: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:26 UTC 2017 ssl.sh: #1447: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:26 UTC 2017 ssl.sh: #1448: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:26 UTC 2017 ssl.sh: #1449: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:26 UTC 2017 ssl.sh: #1450: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:26 UTC 2017 ssl.sh: #1451: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:27 UTC 2017 ssl.sh: #1452: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:27 UTC 2017 ssl.sh: #1453: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:27 UTC 2017 ssl.sh: #1454: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:27 UTC 2017 ssl.sh: #1455: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:27 UTC 2017 ssl.sh: #1456: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 14610 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14610 found at Thu Apr 20 14:39:27 UTC 2017 ssl.sh: #1457: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 14610 at Thu Apr 20 14:39:27 UTC 2017 kill -USR1 14610 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 14610 killed at Thu Apr 20 14:39:27 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:39:27 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:27 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:27 UTC 2017 selfserv_9732 with PID 16037 started at Thu Apr 20 14:39:27 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:27 UTC 2017 ssl.sh: #1458: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:27 UTC 2017 ssl.sh: #1459: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:27 UTC 2017 ssl.sh: #1460: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:28 UTC 2017 ssl.sh: #1461: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:28 UTC 2017 ssl.sh: #1462: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:28 UTC 2017 ssl.sh: #1463: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:28 UTC 2017 ssl.sh: #1464: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:28 UTC 2017 ssl.sh: #1465: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:28 UTC 2017 ssl.sh: #1466: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:28 UTC 2017 ssl.sh: #1467: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:28 UTC 2017 ssl.sh: #1468: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:28 UTC 2017 ssl.sh: #1469: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:29 UTC 2017 ssl.sh: #1470: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:29 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1471: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:29 UTC 2017 ssl.sh: #1472: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:29 UTC 2017 ssl.sh: #1473: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:29 UTC 2017 ssl.sh: #1474: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:29 UTC 2017 ssl.sh: #1475: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:29 UTC 2017 ssl.sh: #1476: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:29 UTC 2017 ssl.sh: #1477: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:29 UTC 2017 ssl.sh: #1478: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:29 UTC 2017 ssl.sh: #1479: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:30 UTC 2017 ssl.sh: #1480: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:30 UTC 2017 ssl.sh: #1481: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:30 UTC 2017 ssl.sh: #1482: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:30 UTC 2017 ssl.sh: #1483: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:30 UTC 2017 ssl.sh: #1484: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:30 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1485: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:30 UTC 2017 ssl.sh: #1486: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:30 UTC 2017 ssl.sh: #1487: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:30 UTC 2017 ssl.sh: #1488: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:31 UTC 2017 ssl.sh: #1489: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:31 UTC 2017 ssl.sh: #1490: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:31 UTC 2017 ssl.sh: #1491: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:31 UTC 2017 ssl.sh: #1492: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:31 UTC 2017 ssl.sh: #1493: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:31 UTC 2017 ssl.sh: #1494: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:31 UTC 2017 ssl.sh: #1495: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:31 UTC 2017 ssl.sh: #1496: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:31 UTC 2017 ssl.sh: #1497: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16037 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16037 found at Thu Apr 20 14:39:31 UTC 2017 ssl.sh: #1498: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 16037 at Thu Apr 20 14:39:31 UTC 2017 kill -USR1 16037 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 16037 killed at Thu Apr 20 14:39:31 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:39:31 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:31 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:32 UTC 2017 selfserv_9732 with PID 17467 started at Thu Apr 20 14:39:32 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:32 UTC 2017 ssl.sh: #1499: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:32 UTC 2017 ssl.sh: #1500: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:32 UTC 2017 ssl.sh: #1501: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:32 UTC 2017 ssl.sh: #1502: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:32 UTC 2017 ssl.sh: #1503: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:32 UTC 2017 ssl.sh: #1504: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:32 UTC 2017 ssl.sh: #1505: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:32 UTC 2017 ssl.sh: #1506: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:32 UTC 2017 ssl.sh: #1507: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:32 UTC 2017 ssl.sh: #1508: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:32 UTC 2017 ssl.sh: #1509: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:32 UTC 2017 ssl.sh: #1510: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:33 UTC 2017 ssl.sh: #1511: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:33 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1512: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:33 UTC 2017 ssl.sh: #1513: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:33 UTC 2017 ssl.sh: #1514: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:33 UTC 2017 ssl.sh: #1515: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:33 UTC 2017 ssl.sh: #1516: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:33 UTC 2017 ssl.sh: #1517: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:33 UTC 2017 ssl.sh: #1518: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:33 UTC 2017 ssl.sh: #1519: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:33 UTC 2017 ssl.sh: #1520: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:33 UTC 2017 ssl.sh: #1521: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:33 UTC 2017 ssl.sh: #1522: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:33 UTC 2017 ssl.sh: #1523: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:34 UTC 2017 ssl.sh: #1524: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:34 UTC 2017 ssl.sh: #1525: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:34 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1526: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:34 UTC 2017 ssl.sh: #1527: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:34 UTC 2017 ssl.sh: #1528: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:34 UTC 2017 ssl.sh: #1529: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:34 UTC 2017 ssl.sh: #1530: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:34 UTC 2017 ssl.sh: #1531: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:34 UTC 2017 ssl.sh: #1532: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:34 UTC 2017 ssl.sh: #1533: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:34 UTC 2017 ssl.sh: #1534: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:34 UTC 2017 ssl.sh: #1535: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:34 UTC 2017 ssl.sh: #1536: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:35 UTC 2017 ssl.sh: #1537: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:35 UTC 2017 ssl.sh: #1538: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17467 found at Thu Apr 20 14:39:35 UTC 2017 ssl.sh: #1539: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 17467 at Thu Apr 20 14:39:35 UTC 2017 kill -USR1 17467 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 17467 killed at Thu Apr 20 14:39:35 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:39:35 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:35 UTC 2017 selfserv_9732 with PID 18896 started at Thu Apr 20 14:39:35 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:35 UTC 2017 ssl.sh: #1540: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:35 UTC 2017 ssl.sh: #1541: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:35 UTC 2017 ssl.sh: #1542: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:35 UTC 2017 ssl.sh: #1543: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:35 UTC 2017 ssl.sh: #1544: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:35 UTC 2017 ssl.sh: #1545: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:36 UTC 2017 ssl.sh: #1546: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:36 UTC 2017 ssl.sh: #1547: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:36 UTC 2017 ssl.sh: #1548: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:36 UTC 2017 ssl.sh: #1549: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:36 UTC 2017 ssl.sh: #1550: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:36 UTC 2017 ssl.sh: #1551: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:36 UTC 2017 ssl.sh: #1552: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:36 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1553: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:36 UTC 2017 ssl.sh: #1554: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:37 UTC 2017 ssl.sh: #1555: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:37 UTC 2017 ssl.sh: #1556: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:37 UTC 2017 ssl.sh: #1557: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:37 UTC 2017 ssl.sh: #1558: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:37 UTC 2017 ssl.sh: #1559: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:37 UTC 2017 ssl.sh: #1560: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:37 UTC 2017 ssl.sh: #1561: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:37 UTC 2017 ssl.sh: #1562: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:37 UTC 2017 ssl.sh: #1563: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:38 UTC 2017 ssl.sh: #1564: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:38 UTC 2017 ssl.sh: #1565: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:38 UTC 2017 ssl.sh: #1566: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:38 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1567: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:38 UTC 2017 ssl.sh: #1568: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:38 UTC 2017 ssl.sh: #1569: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:38 UTC 2017 ssl.sh: #1570: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:38 UTC 2017 ssl.sh: #1571: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:38 UTC 2017 ssl.sh: #1572: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:39 UTC 2017 ssl.sh: #1573: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:39 UTC 2017 ssl.sh: #1574: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:39 UTC 2017 ssl.sh: #1575: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:39 UTC 2017 ssl.sh: #1576: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:39 UTC 2017 ssl.sh: #1577: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:39 UTC 2017 ssl.sh: #1578: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:39 UTC 2017 ssl.sh: #1579: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18896 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18896 found at Thu Apr 20 14:39:39 UTC 2017 ssl.sh: #1580: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 18896 at Thu Apr 20 14:39:39 UTC 2017 kill -USR1 18896 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 18896 killed at Thu Apr 20 14:39:39 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:39:39 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:39 UTC 2017 selfserv_9732 with PID 20319 started at Thu Apr 20 14:39:39 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:39 UTC 2017 ssl.sh: #1581: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:40 UTC 2017 ssl.sh: #1582: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:40 UTC 2017 ssl.sh: #1583: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:40 UTC 2017 ssl.sh: #1584: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:40 UTC 2017 ssl.sh: #1585: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:40 UTC 2017 ssl.sh: #1586: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:40 UTC 2017 ssl.sh: #1587: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:40 UTC 2017 ssl.sh: #1588: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:40 UTC 2017 ssl.sh: #1589: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:40 UTC 2017 ssl.sh: #1590: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:41 UTC 2017 ssl.sh: #1591: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:41 UTC 2017 ssl.sh: #1592: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:41 UTC 2017 ssl.sh: #1593: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:41 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1594: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:41 UTC 2017 ssl.sh: #1595: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:41 UTC 2017 ssl.sh: #1596: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:41 UTC 2017 ssl.sh: #1597: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:41 UTC 2017 ssl.sh: #1598: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:41 UTC 2017 ssl.sh: #1599: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:42 UTC 2017 ssl.sh: #1600: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:42 UTC 2017 ssl.sh: #1601: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:42 UTC 2017 ssl.sh: #1602: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:42 UTC 2017 ssl.sh: #1603: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:42 UTC 2017 ssl.sh: #1604: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:42 UTC 2017 ssl.sh: #1605: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:42 UTC 2017 ssl.sh: #1606: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:42 UTC 2017 ssl.sh: #1607: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:42 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1608: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:43 UTC 2017 ssl.sh: #1609: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:43 UTC 2017 ssl.sh: #1610: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:43 UTC 2017 ssl.sh: #1611: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:43 UTC 2017 ssl.sh: #1612: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:43 UTC 2017 ssl.sh: #1613: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:43 UTC 2017 ssl.sh: #1614: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:43 UTC 2017 ssl.sh: #1615: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:43 UTC 2017 ssl.sh: #1616: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:43 UTC 2017 ssl.sh: #1617: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:44 UTC 2017 ssl.sh: #1618: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:44 UTC 2017 ssl.sh: #1619: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:44 UTC 2017 ssl.sh: #1620: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20319 found at Thu Apr 20 14:39:44 UTC 2017 ssl.sh: #1621: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 20319 at Thu Apr 20 14:39:44 UTC 2017 kill -USR1 20319 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 20319 killed at Thu Apr 20 14:39:44 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:39:44 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:44 UTC 2017 selfserv_9732 with PID 21747 started at Thu Apr 20 14:39:44 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:44 UTC 2017 ssl.sh: #1622: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:44 UTC 2017 ssl.sh: #1623: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:44 UTC 2017 ssl.sh: #1624: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:44 UTC 2017 ssl.sh: #1625: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:44 UTC 2017 ssl.sh: #1626: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:44 UTC 2017 ssl.sh: #1627: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:45 UTC 2017 ssl.sh: #1628: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:45 UTC 2017 ssl.sh: #1629: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:45 UTC 2017 ssl.sh: #1630: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:45 UTC 2017 ssl.sh: #1631: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:45 UTC 2017 ssl.sh: #1632: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:45 UTC 2017 ssl.sh: #1633: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:45 UTC 2017 ssl.sh: #1634: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:45 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1635: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:45 UTC 2017 ssl.sh: #1636: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:45 UTC 2017 ssl.sh: #1637: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:45 UTC 2017 ssl.sh: #1638: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:45 UTC 2017 ssl.sh: #1639: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:46 UTC 2017 ssl.sh: #1640: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:46 UTC 2017 ssl.sh: #1641: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:46 UTC 2017 ssl.sh: #1642: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:46 UTC 2017 ssl.sh: #1643: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:46 UTC 2017 ssl.sh: #1644: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:46 UTC 2017 ssl.sh: #1645: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:46 UTC 2017 ssl.sh: #1646: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:46 UTC 2017 ssl.sh: #1647: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:46 UTC 2017 ssl.sh: #1648: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:46 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #1649: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:46 UTC 2017 ssl.sh: #1650: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:47 UTC 2017 ssl.sh: #1651: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:47 UTC 2017 ssl.sh: #1652: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:47 UTC 2017 ssl.sh: #1653: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:47 UTC 2017 ssl.sh: #1654: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:47 UTC 2017 ssl.sh: #1655: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:47 UTC 2017 ssl.sh: #1656: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:47 UTC 2017 ssl.sh: #1657: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:47 UTC 2017 ssl.sh: #1658: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:47 UTC 2017 ssl.sh: #1659: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:47 UTC 2017 ssl.sh: #1660: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:47 UTC 2017 ssl.sh: #1661: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21747 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21747 found at Thu Apr 20 14:39:47 UTC 2017 ssl.sh: #1662: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 21747 at Thu Apr 20 14:39:47 UTC 2017 kill -USR1 21747 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 21747 killed at Thu Apr 20 14:39:47 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:39:47 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:47 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23173 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23173 found at Thu Apr 20 14:39:48 UTC 2017 selfserv_9732 with PID 23173 started at Thu Apr 20 14:39:48 UTC 2017 trying to kill selfserv_9732 with PID 23173 at Thu Apr 20 14:39:48 UTC 2017 kill -USR1 23173 ./ssl.sh: line 197: 23173 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9732 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 23173 killed at Thu Apr 20 14:39:48 UTC 2017 ssl.sh: SSL - FIPS mode on for server =============================== ssl.sh: Turning FIPS on for the server modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -fips true -force FIPS mode enabled. ssl.sh: #1663: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -list ssl.sh: #1664: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #1665: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: Turning FIPS on for the extended server modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -fips true -force FIPS mode enabled. ssl.sh: #1666: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -list ssl.sh: #1667: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #1668: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: SSL Cipher Coverage - server fips/client normal - with ECC =============================== selfserv_9732 starting at Thu Apr 20 14:39:48 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:48 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23283 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23283 found at Thu Apr 20 14:39:48 UTC 2017 selfserv_9732 with PID 23283 started at Thu Apr 20 14:39:48 UTC 2017 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1669: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1670: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1671: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1672: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1673: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1674: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1675: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1676: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1677: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1678: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1679: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1680: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1681: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1682: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1683: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1684: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1685: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1686: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1687: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1688: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1689: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1690: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1691: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1692: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1693: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1694: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1695: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1696: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1697: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1698: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1699: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1700: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1701: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1702: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1703: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1704: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1705: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1706: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1707: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1708: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1709: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1710: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1711: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1712: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1713: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1714: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1715: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1716: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1717: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1718: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1719: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1720: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1721: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1722: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1723: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1724: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1725: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1726: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1727: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1728: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1729: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1730: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1731: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1732: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1733: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1734: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1735: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1736: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1737: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1738: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1739: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1740: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1741: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1742: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1743: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1744: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1745: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1746: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1747: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1748: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1749: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1750: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1751: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1752: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1753: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1754: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1755: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1756: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1757: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1758: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1759: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1760: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1761: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1762: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1763: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1764: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1765: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1766: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1767: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1768: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1769: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1770: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1771: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1772: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1773: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1774: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1775: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1776: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1777: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1778: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1779: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1780: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1781: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1782: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1783: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1784: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1785: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1786: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 23283 at Thu Apr 20 14:39:54 UTC 2017 kill -USR1 23283 selfserv: 0 cache hits; 118 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 23283 killed at Thu Apr 20 14:39:54 UTC 2017 ssl.sh: SSL Client Authentication - server fips/client normal - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:39:54 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:54 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25514 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25514 found at Thu Apr 20 14:39:54 UTC 2017 selfserv_9732 with PID 25514 started at Thu Apr 20 14:39:54 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1787: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 25514 at Thu Apr 20 14:39:54 UTC 2017 kill -USR1 25514 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25514 killed at Thu Apr 20 14:39:54 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:39:54 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:54 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25571 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25571 found at Thu Apr 20 14:39:54 UTC 2017 selfserv_9732 with PID 25571 started at Thu Apr 20 14:39:54 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1788: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 25571 at Thu Apr 20 14:39:54 UTC 2017 kill -USR1 25571 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25571 killed at Thu Apr 20 14:39:54 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:39:54 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:54 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25628 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25628 found at Thu Apr 20 14:39:54 UTC 2017 selfserv_9732 with PID 25628 started at Thu Apr 20 14:39:54 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1789: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 25628 at Thu Apr 20 14:39:55 UTC 2017 kill -USR1 25628 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25628 killed at Thu Apr 20 14:39:55 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:39:55 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:55 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25685 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25685 found at Thu Apr 20 14:39:55 UTC 2017 selfserv_9732 with PID 25685 started at Thu Apr 20 14:39:55 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1790: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 25685 at Thu Apr 20 14:39:55 UTC 2017 kill -USR1 25685 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25685 killed at Thu Apr 20 14:39:55 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:39:55 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:55 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25742 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25742 found at Thu Apr 20 14:39:55 UTC 2017 selfserv_9732 with PID 25742 started at Thu Apr 20 14:39:55 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1791: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 25742 at Thu Apr 20 14:39:55 UTC 2017 kill -USR1 25742 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25742 killed at Thu Apr 20 14:39:55 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:39:55 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:55 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25800 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25800 found at Thu Apr 20 14:39:55 UTC 2017 selfserv_9732 with PID 25800 started at Thu Apr 20 14:39:55 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1792: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 25800 at Thu Apr 20 14:39:55 UTC 2017 kill -USR1 25800 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25800 killed at Thu Apr 20 14:39:55 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:39:55 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:55 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25857 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25857 found at Thu Apr 20 14:39:55 UTC 2017 selfserv_9732 with PID 25857 started at Thu Apr 20 14:39:55 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1793: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 25857 at Thu Apr 20 14:39:55 UTC 2017 kill -USR1 25857 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25857 killed at Thu Apr 20 14:39:55 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:39:55 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:55 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25914 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25914 found at Thu Apr 20 14:39:55 UTC 2017 selfserv_9732 with PID 25914 started at Thu Apr 20 14:39:55 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1794: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 25914 at Thu Apr 20 14:39:55 UTC 2017 kill -USR1 25914 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25914 killed at Thu Apr 20 14:39:55 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:39:55 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:55 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25971 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25971 found at Thu Apr 20 14:39:55 UTC 2017 selfserv_9732 with PID 25971 started at Thu Apr 20 14:39:55 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1795: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 25971 at Thu Apr 20 14:39:55 UTC 2017 kill -USR1 25971 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25971 killed at Thu Apr 20 14:39:55 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:39:55 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:55 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26028 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26028 found at Thu Apr 20 14:39:55 UTC 2017 selfserv_9732 with PID 26028 started at Thu Apr 20 14:39:55 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1796: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 26028 at Thu Apr 20 14:39:56 UTC 2017 kill -USR1 26028 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26028 killed at Thu Apr 20 14:39:56 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:39:56 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:56 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26085 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26085 found at Thu Apr 20 14:39:56 UTC 2017 selfserv_9732 with PID 26085 started at Thu Apr 20 14:39:56 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1797: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 26085 at Thu Apr 20 14:39:56 UTC 2017 kill -USR1 26085 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26085 killed at Thu Apr 20 14:39:56 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:39:56 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:56 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26142 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26142 found at Thu Apr 20 14:39:56 UTC 2017 selfserv_9732 with PID 26142 started at Thu Apr 20 14:39:56 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1798: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 26142 at Thu Apr 20 14:39:56 UTC 2017 kill -USR1 26142 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26142 killed at Thu Apr 20 14:39:56 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:39:56 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:56 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26200 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26200 found at Thu Apr 20 14:39:56 UTC 2017 selfserv_9732 with PID 26200 started at Thu Apr 20 14:39:56 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1799: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 26200 at Thu Apr 20 14:39:56 UTC 2017 kill -USR1 26200 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26200 killed at Thu Apr 20 14:39:56 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:39:56 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:56 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26257 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26257 found at Thu Apr 20 14:39:56 UTC 2017 selfserv_9732 with PID 26257 started at Thu Apr 20 14:39:56 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1800: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 26257 at Thu Apr 20 14:39:56 UTC 2017 kill -USR1 26257 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26257 killed at Thu Apr 20 14:39:56 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:39:56 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:56 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26314 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26314 found at Thu Apr 20 14:39:56 UTC 2017 selfserv_9732 with PID 26314 started at Thu Apr 20 14:39:56 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1801: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 26314 at Thu Apr 20 14:39:56 UTC 2017 kill -USR1 26314 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26314 killed at Thu Apr 20 14:39:56 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:39:56 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:56 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26371 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26371 found at Thu Apr 20 14:39:56 UTC 2017 selfserv_9732 with PID 26371 started at Thu Apr 20 14:39:56 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1802: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 26371 at Thu Apr 20 14:39:56 UTC 2017 kill -USR1 26371 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26371 killed at Thu Apr 20 14:39:56 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:39:56 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:56 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26428 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26428 found at Thu Apr 20 14:39:57 UTC 2017 selfserv_9732 with PID 26428 started at Thu Apr 20 14:39:57 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1803: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 26428 at Thu Apr 20 14:39:57 UTC 2017 kill -USR1 26428 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26428 killed at Thu Apr 20 14:39:57 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:39:57 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:57 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26485 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26485 found at Thu Apr 20 14:39:57 UTC 2017 selfserv_9732 with PID 26485 started at Thu Apr 20 14:39:57 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1804: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 26485 at Thu Apr 20 14:39:57 UTC 2017 kill -USR1 26485 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26485 killed at Thu Apr 20 14:39:57 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:39:57 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:57 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26542 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26542 found at Thu Apr 20 14:39:57 UTC 2017 selfserv_9732 with PID 26542 started at Thu Apr 20 14:39:57 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1805: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 26542 at Thu Apr 20 14:39:57 UTC 2017 kill -USR1 26542 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26542 killed at Thu Apr 20 14:39:57 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:39:57 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:57 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26599 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26599 found at Thu Apr 20 14:39:57 UTC 2017 selfserv_9732 with PID 26599 started at Thu Apr 20 14:39:57 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1806: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 26599 at Thu Apr 20 14:39:57 UTC 2017 kill -USR1 26599 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26599 killed at Thu Apr 20 14:39:57 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:39:57 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:57 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26656 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26656 found at Thu Apr 20 14:39:57 UTC 2017 selfserv_9732 with PID 26656 started at Thu Apr 20 14:39:57 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1807: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 26656 at Thu Apr 20 14:39:57 UTC 2017 kill -USR1 26656 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26656 killed at Thu Apr 20 14:39:57 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:39:57 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:57 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26713 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26713 found at Thu Apr 20 14:39:57 UTC 2017 selfserv_9732 with PID 26713 started at Thu Apr 20 14:39:57 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1808: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 26713 at Thu Apr 20 14:39:57 UTC 2017 kill -USR1 26713 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26713 killed at Thu Apr 20 14:39:58 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:39:58 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:58 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26770 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26770 found at Thu Apr 20 14:39:58 UTC 2017 selfserv_9732 with PID 26770 started at Thu Apr 20 14:39:58 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1809: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 26770 at Thu Apr 20 14:39:58 UTC 2017 kill -USR1 26770 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26770 killed at Thu Apr 20 14:39:58 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:39:58 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:58 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26827 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26827 found at Thu Apr 20 14:39:58 UTC 2017 selfserv_9732 with PID 26827 started at Thu Apr 20 14:39:58 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1810: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 26827 at Thu Apr 20 14:39:58 UTC 2017 kill -USR1 26827 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26827 killed at Thu Apr 20 14:39:58 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:39:58 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:58 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26884 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26884 found at Thu Apr 20 14:39:58 UTC 2017 selfserv_9732 with PID 26884 started at Thu Apr 20 14:39:58 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1811: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 26884 at Thu Apr 20 14:39:58 UTC 2017 kill -USR1 26884 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26884 killed at Thu Apr 20 14:39:58 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:39:58 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:58 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26941 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26941 found at Thu Apr 20 14:39:58 UTC 2017 selfserv_9732 with PID 26941 started at Thu Apr 20 14:39:58 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1812: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 26941 at Thu Apr 20 14:39:58 UTC 2017 kill -USR1 26941 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26941 killed at Thu Apr 20 14:39:58 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:39:58 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:58 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26998 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26998 found at Thu Apr 20 14:39:58 UTC 2017 selfserv_9732 with PID 26998 started at Thu Apr 20 14:39:58 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1813: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 26998 at Thu Apr 20 14:39:58 UTC 2017 kill -USR1 26998 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26998 killed at Thu Apr 20 14:39:58 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:39:58 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:58 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27055 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27055 found at Thu Apr 20 14:39:58 UTC 2017 selfserv_9732 with PID 27055 started at Thu Apr 20 14:39:58 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1814: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 27055 at Thu Apr 20 14:39:58 UTC 2017 kill -USR1 27055 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27055 killed at Thu Apr 20 14:39:58 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:39:58 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:58 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27112 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27112 found at Thu Apr 20 14:39:58 UTC 2017 selfserv_9732 with PID 27112 started at Thu Apr 20 14:39:58 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1815: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 27112 at Thu Apr 20 14:39:59 UTC 2017 kill -USR1 27112 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27112 killed at Thu Apr 20 14:39:59 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:39:59 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:59 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27169 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27169 found at Thu Apr 20 14:39:59 UTC 2017 selfserv_9732 with PID 27169 started at Thu Apr 20 14:39:59 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1816: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 27169 at Thu Apr 20 14:39:59 UTC 2017 kill -USR1 27169 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27169 killed at Thu Apr 20 14:39:59 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:39:59 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:59 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27241 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27241 found at Thu Apr 20 14:39:59 UTC 2017 selfserv_9732 with PID 27241 started at Thu Apr 20 14:39:59 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1817: TLS Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 27241 at Thu Apr 20 14:39:59 UTC 2017 kill -USR1 27241 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27241 killed at Thu Apr 20 14:39:59 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:39:59 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:59 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27298 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27298 found at Thu Apr 20 14:39:59 UTC 2017 selfserv_9732 with PID 27298 started at Thu Apr 20 14:39:59 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1818: TLS Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 27298 at Thu Apr 20 14:39:59 UTC 2017 kill -USR1 27298 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27298 killed at Thu Apr 20 14:39:59 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:39:59 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:59 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27355 found at Thu Apr 20 14:39:59 UTC 2017 selfserv_9732 with PID 27355 started at Thu Apr 20 14:39:59 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1819: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 27355 at Thu Apr 20 14:39:59 UTC 2017 kill -USR1 27355 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27355 killed at Thu Apr 20 14:39:59 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:39:59 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:59 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27412 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27412 found at Thu Apr 20 14:39:59 UTC 2017 selfserv_9732 with PID 27412 started at Thu Apr 20 14:39:59 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1820: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 27412 at Thu Apr 20 14:39:59 UTC 2017 kill -USR1 27412 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27412 killed at Thu Apr 20 14:39:59 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:39:59 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:59 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27469 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27469 found at Thu Apr 20 14:39:59 UTC 2017 selfserv_9732 with PID 27469 started at Thu Apr 20 14:39:59 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1821: SSL3 Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 27469 at Thu Apr 20 14:39:59 UTC 2017 kill -USR1 27469 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27469 killed at Thu Apr 20 14:39:59 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:39:59 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:39:59 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27526 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27526 found at Thu Apr 20 14:40:00 UTC 2017 selfserv_9732 with PID 27526 started at Thu Apr 20 14:40:00 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1822: SSL3 Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 27526 at Thu Apr 20 14:40:00 UTC 2017 kill -USR1 27526 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27526 killed at Thu Apr 20 14:40:00 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:40:00 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:00 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27583 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27583 found at Thu Apr 20 14:40:00 UTC 2017 selfserv_9732 with PID 27583 started at Thu Apr 20 14:40:00 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1823: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 27583 at Thu Apr 20 14:40:00 UTC 2017 kill -USR1 27583 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27583 killed at Thu Apr 20 14:40:00 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:00 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:00 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27641 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27641 found at Thu Apr 20 14:40:00 UTC 2017 selfserv_9732 with PID 27641 started at Thu Apr 20 14:40:00 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1824: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 27641 at Thu Apr 20 14:40:00 UTC 2017 kill -USR1 27641 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27641 killed at Thu Apr 20 14:40:00 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:40:00 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:00 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27698 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27698 found at Thu Apr 20 14:40:00 UTC 2017 selfserv_9732 with PID 27698 started at Thu Apr 20 14:40:00 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1825: TLS Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 27698 at Thu Apr 20 14:40:00 UTC 2017 kill -USR1 27698 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27698 killed at Thu Apr 20 14:40:00 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:00 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:00 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27755 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27755 found at Thu Apr 20 14:40:00 UTC 2017 selfserv_9732 with PID 27755 started at Thu Apr 20 14:40:00 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1826: TLS Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 27755 at Thu Apr 20 14:40:00 UTC 2017 kill -USR1 27755 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27755 killed at Thu Apr 20 14:40:00 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:40:00 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:00 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27812 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27812 found at Thu Apr 20 14:40:00 UTC 2017 selfserv_9732 with PID 27812 started at Thu Apr 20 14:40:00 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1827: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 27812 at Thu Apr 20 14:40:00 UTC 2017 kill -USR1 27812 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27812 killed at Thu Apr 20 14:40:00 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:00 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:00 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27869 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27869 found at Thu Apr 20 14:40:00 UTC 2017 selfserv_9732 with PID 27869 started at Thu Apr 20 14:40:00 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1828: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 27869 at Thu Apr 20 14:40:01 UTC 2017 kill -USR1 27869 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27869 killed at Thu Apr 20 14:40:01 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:40:01 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:01 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27926 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27926 found at Thu Apr 20 14:40:01 UTC 2017 selfserv_9732 with PID 27926 started at Thu Apr 20 14:40:01 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1829: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 27926 at Thu Apr 20 14:40:01 UTC 2017 kill -USR1 27926 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27926 killed at Thu Apr 20 14:40:01 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:01 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:01 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27983 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27983 found at Thu Apr 20 14:40:01 UTC 2017 selfserv_9732 with PID 27983 started at Thu Apr 20 14:40:01 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1830: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 27983 at Thu Apr 20 14:40:01 UTC 2017 kill -USR1 27983 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27983 killed at Thu Apr 20 14:40:01 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:40:01 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:01 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28041 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28041 found at Thu Apr 20 14:40:01 UTC 2017 selfserv_9732 with PID 28041 started at Thu Apr 20 14:40:01 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1831: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 28041 at Thu Apr 20 14:40:01 UTC 2017 kill -USR1 28041 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28041 killed at Thu Apr 20 14:40:01 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:01 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:01 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28098 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28098 found at Thu Apr 20 14:40:01 UTC 2017 selfserv_9732 with PID 28098 started at Thu Apr 20 14:40:01 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1832: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 28098 at Thu Apr 20 14:40:01 UTC 2017 kill -USR1 28098 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28098 killed at Thu Apr 20 14:40:01 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:40:01 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:01 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28155 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28155 found at Thu Apr 20 14:40:01 UTC 2017 selfserv_9732 with PID 28155 started at Thu Apr 20 14:40:01 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1833: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 28155 at Thu Apr 20 14:40:01 UTC 2017 kill -USR1 28155 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28155 killed at Thu Apr 20 14:40:01 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:01 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:02 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28212 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28212 found at Thu Apr 20 14:40:02 UTC 2017 selfserv_9732 with PID 28212 started at Thu Apr 20 14:40:02 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1834: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 28212 at Thu Apr 20 14:40:02 UTC 2017 kill -USR1 28212 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28212 killed at Thu Apr 20 14:40:02 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:40:02 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:02 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28269 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28269 found at Thu Apr 20 14:40:02 UTC 2017 selfserv_9732 with PID 28269 started at Thu Apr 20 14:40:02 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #1835: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 28269 at Thu Apr 20 14:40:02 UTC 2017 kill -USR1 28269 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28269 killed at Thu Apr 20 14:40:02 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:02 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:02 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28326 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28326 found at Thu Apr 20 14:40:02 UTC 2017 selfserv_9732 with PID 28326 started at Thu Apr 20 14:40:02 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1836: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 28326 at Thu Apr 20 14:40:02 UTC 2017 kill -USR1 28326 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28326 killed at Thu Apr 20 14:40:02 UTC 2017 ssl.sh: TLS Server hello response without SNI ---- selfserv_9732 starting at Thu Apr 20 14:40:02 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:02 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28404 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28404 found at Thu Apr 20 14:40:02 UTC 2017 selfserv_9732 with PID 28404 started at Thu Apr 20 14:40:02 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1837: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 28404 at Thu Apr 20 14:40:02 UTC 2017 kill -USR1 28404 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28404 killed at Thu Apr 20 14:40:02 UTC 2017 ssl.sh: TLS Server hello response with SNI ---- selfserv_9732 starting at Thu Apr 20 14:40:02 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:02 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28467 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28467 found at Thu Apr 20 14:40:02 UTC 2017 selfserv_9732 with PID 28467 started at Thu Apr 20 14:40:02 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1838: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 28467 at Thu Apr 20 14:40:02 UTC 2017 kill -USR1 28467 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28467 killed at Thu Apr 20 14:40:02 UTC 2017 ssl.sh: TLS Server response with alert ---- selfserv_9732 starting at Thu Apr 20 14:40:02 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:02 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28530 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28530 found at Thu Apr 20 14:40:02 UTC 2017 selfserv_9732 with PID 28530 started at Thu Apr 20 14:40:02 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #1839: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 28530 at Thu Apr 20 14:40:02 UTC 2017 kill -USR1 28530 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28530 killed at Thu Apr 20 14:40:02 UTC 2017 ssl.sh: SSL3 Server hello response without SNI ---- selfserv_9732 starting at Thu Apr 20 14:40:02 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:02 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28593 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28593 found at Thu Apr 20 14:40:02 UTC 2017 selfserv_9732 with PID 28593 started at Thu Apr 20 14:40:02 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1840: SSL3 Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 28593 at Thu Apr 20 14:40:02 UTC 2017 kill -USR1 28593 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28593 killed at Thu Apr 20 14:40:02 UTC 2017 ssl.sh: SSL3 Server hello response with SNI: SSL don't have SH extensions ---- selfserv_9732 starting at Thu Apr 20 14:40:03 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:03 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28656 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28656 found at Thu Apr 20 14:40:03 UTC 2017 selfserv_9732 with PID 28656 started at Thu Apr 20 14:40:03 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. ssl.sh: #1841: SSL3 Server hello response with SNI: SSL don't have SH extensions produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 28656 at Thu Apr 20 14:40:03 UTC 2017 kill -USR1 28656 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28656 killed at Thu Apr 20 14:40:03 UTC 2017 ssl.sh: TLS Server hello response without SNI ---- selfserv_9732 starting at Thu Apr 20 14:40:03 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:03 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28719 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28719 found at Thu Apr 20 14:40:03 UTC 2017 selfserv_9732 with PID 28719 started at Thu Apr 20 14:40:03 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1842: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 28719 at Thu Apr 20 14:40:03 UTC 2017 kill -USR1 28719 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28719 killed at Thu Apr 20 14:40:03 UTC 2017 ssl.sh: TLS Server hello response with SNI ---- selfserv_9732 starting at Thu Apr 20 14:40:03 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:03 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28782 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28782 found at Thu Apr 20 14:40:03 UTC 2017 selfserv_9732 with PID 28782 started at Thu Apr 20 14:40:03 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1843: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 28782 at Thu Apr 20 14:40:03 UTC 2017 kill -USR1 28782 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28782 killed at Thu Apr 20 14:40:03 UTC 2017 ssl.sh: TLS Server hello response with SNI: Change name on 2d HS ---- selfserv_9732 starting at Thu Apr 20 14:40:03 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:03 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28845 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28845 found at Thu Apr 20 14:40:03 UTC 2017 selfserv_9732 with PID 28845 started at Thu Apr 20 14:40:03 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v-w nss -n TestUser -a localhost-sni.localdomain -a localhost.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Usage: tstclnt -h host [-a 1st_hs_name ] [-a 2nd_hs_name ] [-p port] [-D | -d certdir] [-C] [-b | -R root-module] [-n nickname] [-Bafosvx] [-c ciphers] [-Y] [-Z] [-V [min-version]:[max-version]] [-K] [-T] [-U] [-r N] [-w passwd] [-W pwfile] [-q [-t seconds]] [-I groups] [-A requestfile] [-L totalconnections]-a name Send different SNI name. 1st_hs_name - at first handshake, 2nd_hs_name - at second handshake. Default is host from the -h argument. -h host Hostname to connect with -p port Port number for SSL server -d certdir Directory with cert database (default is ~/.netscape) -D Run without a cert database -b Load the default "builtins" root CA module -R Load the given root CA module -C Print certificate chain information (use -C twice to print more certificate details) (use -C three times to include PEM format certificate dumps) -n nickname Nickname of key and cert for client auth -V [min]:[max] Restricts the set of enabled SSL/TLS protocols versions. All versions are enabled by default. Possible values for min/max: ssl3 tls1.0 tls1.1 tls1.2 tls1.3 Example: "-V ssl3:" enables SSL 3 and newer. -K Send TLS_FALLBACK_SCSV -S Prints only payload data. Skips HTTP header. -f Client speaks first. -O Use synchronous certificate validation -o Override bad server cert. Make it OK. -s Disable SSL socket locking. -v Verbose progress reporting. -q Ping the server and then exit. -t seconds Timeout for server ping (default: no timeout). -r N Renegotiate N times (resuming session if N>1). -u Enable the session ticket extension. -z Enable compression. -g Enable false start. -T Enable the cert_status extension (OCSP stapling). -U Enable the signed_certificate_timestamp extension. -F Require fresh revocation info from side channel. -F once means: require for server cert only -F twice means: require for intermediates, too (Connect, handshake with server, disable dynamic download of OCSP/CRL, verify cert using CERT_PKIXVerifyCert.) Exit code: 0: have fresh and valid revocation data, status good 1: cert failed to verify, prior to revocation checking 2: missing, old or invalid revocation data 3: have fresh and valid revocation data, status revoked -M Test -F allows 0=any (default), 1=only OCSP, 2=only CRL -c ciphers Restrict ciphers -Y Print cipher values allowed for parameter -c and exit -4 Enforce using an IPv4 destination address -6 Enforce using an IPv6 destination address (Options -4 and -6 cannot be combined.) -G Enable the extended master secret extension [RFC7627] -H Require the use of FFDHE supported groups [I-D.ietf-tls-negotiated-ff-dhe] -A Read from a file instead of stdin -Z Allow 0-RTT data (TLS 1.3 only) -L Disconnect and reconnect up to N times total -I Comma separated list of enabled groups for TLS key exchange. The following values are valid: P256, P384, P521, x25519, FF2048, FF3072, FF4096, FF6144, FF8192 ssl.sh: #1844: TLS Server hello response with SNI: Change name on 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 28845 at Thu Apr 20 14:40:03 UTC 2017 kill -USR1 28845 selfserv: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28845 killed at Thu Apr 20 14:40:03 UTC 2017 ssl.sh: TLS Server hello response with SNI: Change name to invalid 2d HS ---- selfserv_9732 starting at Thu Apr 20 14:40:03 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:03 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28908 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28908 found at Thu Apr 20 14:40:03 UTC 2017 selfserv_9732 with PID 28908 started at Thu Apr 20 14:40:03 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni.localdomain -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12182: SSL peer has no certificate for the requested DNS name. subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #1845: TLS Server hello response with SNI: Change name to invalid 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 28908 at Thu Apr 20 14:40:03 UTC 2017 kill -USR1 28908 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28908 killed at Thu Apr 20 14:40:03 UTC 2017 ssl.sh: TLS Server response with alert ---- selfserv_9732 starting at Thu Apr 20 14:40:03 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:03 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28971 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28971 found at Thu Apr 20 14:40:03 UTC 2017 selfserv_9732 with PID 28971 started at Thu Apr 20 14:40:03 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #1846: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 28971 at Thu Apr 20 14:40:03 UTC 2017 kill -USR1 28971 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28971 killed at Thu Apr 20 14:40:03 UTC 2017 ssl.sh: SSL Cert Status (OCSP Stapling) - server fips/client normal - with ECC =============================== ssl.sh: skipping OCSP stapling, signed response, good status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, revoked status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, unknown status (non-FIPS only) ssl.sh: skipping OCSP stapling, unsigned failure response (non-FIPS only) ssl.sh: skipping OCSP stapling, good status, bad signature (non-FIPS only) ssl.sh: skipping OCSP stapling, invalid cert status data (non-FIPS only) ssl.sh: skipping Valid cert, Server doesn't staple (non-FIPS only) ssl.sh: skipping Stress OCSP stapling, server uses random status (non-FIPS only) ssl.sh: SSL Stress Test - server fips/client normal - with ECC =============================== ssl.sh: Stress SSL3 RC4 128 with MD5 ---- selfserv_9732 starting at Thu Apr 20 14:40:03 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:03 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29078 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29078 found at Thu Apr 20 14:40:03 UTC 2017 selfserv_9732 with PID 29078 started at Thu Apr 20 14:40:03 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -c 1000 -C c -V ssl3:ssl3 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:03 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Thu Apr 20 14:40:04 UTC 2017 ssl.sh: #1847: Stress SSL3 RC4 128 with MD5 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 29078 at Thu Apr 20 14:40:04 UTC 2017 kill -USR1 29078 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 29078 killed at Thu Apr 20 14:40:04 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 ---- selfserv_9732 starting at Thu Apr 20 14:40:04 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:04 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29149 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29149 found at Thu Apr 20 14:40:04 UTC 2017 selfserv_9732 with PID 29149 started at Thu Apr 20 14:40:04 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -c 1000 -C c \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:04 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Thu Apr 20 14:40:04 UTC 2017 ssl.sh: #1848: Stress TLS RC4 128 with MD5 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 29149 at Thu Apr 20 14:40:04 UTC 2017 kill -USR1 29149 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 29149 killed at Thu Apr 20 14:40:04 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (false start) ---- selfserv_9732 starting at Thu Apr 20 14:40:04 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:04 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29220 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29220 found at Thu Apr 20 14:40:04 UTC 2017 selfserv_9732 with PID 29220 started at Thu Apr 20 14:40:04 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -c 1000 -C c -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:04 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Thu Apr 20 14:40:04 UTC 2017 ssl.sh: #1849: Stress TLS RC4 128 with MD5 (false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 29220 at Thu Apr 20 14:40:04 UTC 2017 kill -USR1 29220 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 29220 killed at Thu Apr 20 14:40:04 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket) ---- selfserv_9732 starting at Thu Apr 20 14:40:04 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:04 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29291 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29291 found at Thu Apr 20 14:40:04 UTC 2017 selfserv_9732 with PID 29291 started at Thu Apr 20 14:40:04 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:04 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Thu Apr 20 14:40:04 UTC 2017 ssl.sh: #1850: Stress TLS RC4 128 with MD5 (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 29291 at Thu Apr 20 14:40:04 UTC 2017 kill -USR1 29291 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 29291 killed at Thu Apr 20 14:40:04 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression) ---- selfserv_9732 starting at Thu Apr 20 14:40:04 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -z -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:04 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29362 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29362 found at Thu Apr 20 14:40:04 UTC 2017 selfserv_9732 with PID 29362 started at Thu Apr 20 14:40:04 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C c -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:04 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Thu Apr 20 14:40:04 UTC 2017 ssl.sh: #1851: Stress TLS RC4 128 with MD5 (compression) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 29362 at Thu Apr 20 14:40:04 UTC 2017 kill -USR1 29362 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 29362 killed at Thu Apr 20 14:40:04 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression) ---- selfserv_9732 starting at Thu Apr 20 14:40:05 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -z -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:05 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29433 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29433 found at Thu Apr 20 14:40:05 UTC 2017 selfserv_9732 with PID 29433 started at Thu Apr 20 14:40:05 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:05 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Thu Apr 20 14:40:05 UTC 2017 ssl.sh: #1852: Stress TLS RC4 128 with MD5 (session ticket, compression) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 29433 at Thu Apr 20 14:40:05 UTC 2017 kill -USR1 29433 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 29433 killed at Thu Apr 20 14:40:05 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, false start) ---- selfserv_9732 starting at Thu Apr 20 14:40:05 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -z -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:05 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29504 found at Thu Apr 20 14:40:05 UTC 2017 selfserv_9732 with PID 29504 started at Thu Apr 20 14:40:05 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:05 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Thu Apr 20 14:40:05 UTC 2017 ssl.sh: #1853: Stress TLS RC4 128 with MD5 (session ticket, compression, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 29504 at Thu Apr 20 14:40:05 UTC 2017 kill -USR1 29504 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 29504 killed at Thu Apr 20 14:40:05 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI) ---- selfserv_9732 starting at Thu Apr 20 14:40:05 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -a localhost-sni.localdomain -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:05 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29581 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29581 found at Thu Apr 20 14:40:05 UTC 2017 selfserv_9732 with PID 29581 started at Thu Apr 20 14:40:05 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:05 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Thu Apr 20 14:40:05 UTC 2017 ssl.sh: #1854: Stress TLS RC4 128 with MD5 (session ticket, SNI) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 29581 at Thu Apr 20 14:40:05 UTC 2017 kill -USR1 29581 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 29581 killed at Thu Apr 20 14:40:05 UTC 2017 ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:05 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:05 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29667 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29667 found at Thu Apr 20 14:40:05 UTC 2017 selfserv_9732 with PID 29667 started at Thu Apr 20 14:40:05 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -c 100 -C c -V ssl3:ssl3 -N -n TestUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:05 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Thu Apr 20 14:40:06 UTC 2017 ssl.sh: #1855: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 29667 at Thu Apr 20 14:40:06 UTC 2017 kill -USR1 29667 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 29667 killed at Thu Apr 20 14:40:06 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:06 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:06 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29737 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29737 found at Thu Apr 20 14:40:06 UTC 2017 selfserv_9732 with PID 29737 started at Thu Apr 20 14:40:06 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -c 100 -C c -N -n TestUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:06 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Thu Apr 20 14:40:06 UTC 2017 ssl.sh: #1856: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 29737 at Thu Apr 20 14:40:06 UTC 2017 kill -USR1 29737 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 29737 killed at Thu Apr 20 14:40:06 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:06 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:06 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29808 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29808 found at Thu Apr 20 14:40:06 UTC 2017 selfserv_9732 with PID 29808 started at Thu Apr 20 14:40:06 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:06 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Thu Apr 20 14:40:06 UTC 2017 ssl.sh: #1857: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 29808 at Thu Apr 20 14:40:06 UTC 2017 kill -USR1 29808 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 29808 killed at Thu Apr 20 14:40:06 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:06 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:06 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29879 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29879 found at Thu Apr 20 14:40:06 UTC 2017 selfserv_9732 with PID 29879 started at Thu Apr 20 14:40:06 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:06 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Thu Apr 20 14:40:06 UTC 2017 ssl.sh: #1858: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 29879 at Thu Apr 20 14:40:06 UTC 2017 kill -USR1 29879 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 29879 killed at Thu Apr 20 14:40:06 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ---- selfserv_9732 starting at Thu Apr 20 14:40:06 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:06 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29950 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29950 found at Thu Apr 20 14:40:06 UTC 2017 selfserv_9732 with PID 29950 started at Thu Apr 20 14:40:06 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:06 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Thu Apr 20 14:40:06 UTC 2017 ssl.sh: #1859: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 29950 at Thu Apr 20 14:40:06 UTC 2017 kill -USR1 29950 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 29950 killed at Thu Apr 20 14:40:06 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:06 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:06 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30021 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30021 found at Thu Apr 20 14:40:06 UTC 2017 selfserv_9732 with PID 30021 started at Thu Apr 20 14:40:06 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:06 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Thu Apr 20 14:40:06 UTC 2017 ssl.sh: #1860: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 30021 at Thu Apr 20 14:40:06 UTC 2017 kill -USR1 30021 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 30021 killed at Thu Apr 20 14:40:06 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ---- selfserv_9732 starting at Thu Apr 20 14:40:07 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:07 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30092 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30092 found at Thu Apr 20 14:40:07 UTC 2017 selfserv_9732 with PID 30092 started at Thu Apr 20 14:40:07 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:07 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Thu Apr 20 14:40:07 UTC 2017 ssl.sh: #1861: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 30092 at Thu Apr 20 14:40:07 UTC 2017 kill -USR1 30092 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 30092 killed at Thu Apr 20 14:40:07 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) ---- selfserv_9732 starting at Thu Apr 20 14:40:07 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -a localhost-sni.localdomain -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:07 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30169 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30169 found at Thu Apr 20 14:40:07 UTC 2017 selfserv_9732 with PID 30169 started at Thu Apr 20 14:40:07 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:07 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Thu Apr 20 14:40:07 UTC 2017 ssl.sh: #1862: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 30169 at Thu Apr 20 14:40:07 UTC 2017 kill -USR1 30169 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 30169 killed at Thu Apr 20 14:40:07 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) ---- selfserv_9732 starting at Thu Apr 20 14:40:07 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -a localhost-sni.localdomain -k localhost-sni.localdomain -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:07 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30246 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30246 found at Thu Apr 20 14:40:07 UTC 2017 selfserv_9732 with PID 30246 started at Thu Apr 20 14:40:07 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u -a localhost-sni.localdomain \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:07 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Thu Apr 20 14:40:07 UTC 2017 ssl.sh: #1863: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 30246 at Thu Apr 20 14:40:07 UTC 2017 kill -USR1 30246 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 30246 killed at Thu Apr 20 14:40:07 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) ---- selfserv_9732 starting at Thu Apr 20 14:40:07 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C009 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:07 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30334 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30334 found at Thu Apr 20 14:40:07 UTC 2017 selfserv_9732 with PID 30334 started at Thu Apr 20 14:40:07 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C009 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:07 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Thu Apr 20 14:40:08 UTC 2017 ssl.sh: #1864: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 30334 at Thu Apr 20 14:40:08 UTC 2017 kill -USR1 30334 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 30334 killed at Thu Apr 20 14:40:08 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) ---- selfserv_9732 starting at Thu Apr 20 14:40:08 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C023 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:08 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30404 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30404 found at Thu Apr 20 14:40:08 UTC 2017 selfserv_9732 with PID 30404 started at Thu Apr 20 14:40:08 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C023 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:08 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Thu Apr 20 14:40:09 UTC 2017 ssl.sh: #1865: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 30404 at Thu Apr 20 14:40:09 UTC 2017 kill -USR1 30404 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 30404 killed at Thu Apr 20 14:40:09 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) ---- selfserv_9732 starting at Thu Apr 20 14:40:09 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C02B -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:09 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30474 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30474 found at Thu Apr 20 14:40:09 UTC 2017 selfserv_9732 with PID 30474 started at Thu Apr 20 14:40:09 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C02B -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:09 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Thu Apr 20 14:40:09 UTC 2017 ssl.sh: #1866: Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 30474 at Thu Apr 20 14:40:09 UTC 2017 kill -USR1 30474 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 30474 killed at Thu Apr 20 14:40:09 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) ---- selfserv_9732 starting at Thu Apr 20 14:40:09 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C004 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:09 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30544 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30544 found at Thu Apr 20 14:40:09 UTC 2017 selfserv_9732 with PID 30544 started at Thu Apr 20 14:40:09 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C004 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:09 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Thu Apr 20 14:40:10 UTC 2017 ssl.sh: #1867: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 30544 at Thu Apr 20 14:40:10 UTC 2017 kill -USR1 30544 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 30544 killed at Thu Apr 20 14:40:10 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) ---- selfserv_9732 starting at Thu Apr 20 14:40:10 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C00E -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:10 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30622 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30622 found at Thu Apr 20 14:40:10 UTC 2017 selfserv_9732 with PID 30622 started at Thu Apr 20 14:40:10 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C00E -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:10 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Thu Apr 20 14:40:11 UTC 2017 ssl.sh: #1868: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 30622 at Thu Apr 20 14:40:11 UTC 2017 kill -USR1 30622 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 30622 killed at Thu Apr 20 14:40:11 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA ---- selfserv_9732 starting at Thu Apr 20 14:40:11 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C013 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:11 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30692 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30692 found at Thu Apr 20 14:40:11 UTC 2017 selfserv_9732 with PID 30692 started at Thu Apr 20 14:40:11 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :C013 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:11 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Thu Apr 20 14:40:11 UTC 2017 ssl.sh: #1869: Stress TLS ECDHE-RSA AES 128 CBC with SHA produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 30692 at Thu Apr 20 14:40:11 UTC 2017 kill -USR1 30692 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 30692 killed at Thu Apr 20 14:40:11 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA256 ---- selfserv_9732 starting at Thu Apr 20 14:40:11 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C027 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:11 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30763 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30763 found at Thu Apr 20 14:40:11 UTC 2017 selfserv_9732 with PID 30763 started at Thu Apr 20 14:40:11 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :C027 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:11 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Thu Apr 20 14:40:11 UTC 2017 ssl.sh: #1870: Stress TLS ECDHE-RSA AES 128 CBC with SHA256 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 30763 at Thu Apr 20 14:40:11 UTC 2017 kill -USR1 30763 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 30763 killed at Thu Apr 20 14:40:11 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 GCM ---- selfserv_9732 starting at Thu Apr 20 14:40:11 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C02F -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:11 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30834 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30834 found at Thu Apr 20 14:40:11 UTC 2017 selfserv_9732 with PID 30834 started at Thu Apr 20 14:40:11 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :C02F \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:11 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Thu Apr 20 14:40:11 UTC 2017 ssl.sh: #1871: Stress TLS ECDHE-RSA AES 128 GCM produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 30834 at Thu Apr 20 14:40:11 UTC 2017 kill -USR1 30834 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 30834 killed at Thu Apr 20 14:40:11 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) ---- selfserv_9732 starting at Thu Apr 20 14:40:11 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C004 -u -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:11 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30905 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30905 found at Thu Apr 20 14:40:11 UTC 2017 selfserv_9732 with PID 30905 started at Thu Apr 20 14:40:11 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :C004 -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:11 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Thu Apr 20 14:40:12 UTC 2017 ssl.sh: #1872: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 30905 at Thu Apr 20 14:40:12 UTC 2017 kill -USR1 30905 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 30905 killed at Thu Apr 20 14:40:12 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) ---- selfserv_9732 starting at Thu Apr 20 14:40:12 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C009 -u -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:12 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30976 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30976 found at Thu Apr 20 14:40:12 UTC 2017 selfserv_9732 with PID 30976 started at Thu Apr 20 14:40:12 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C009 -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:12 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Thu Apr 20 14:40:12 UTC 2017 ssl.sh: #1873: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 30976 at Thu Apr 20 14:40:12 UTC 2017 kill -USR1 30976 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 30976 killed at Thu Apr 20 14:40:12 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:12 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C009 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:12 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31062 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31062 found at Thu Apr 20 14:40:12 UTC 2017 selfserv_9732 with PID 31062 started at Thu Apr 20 14:40:12 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C009 -N -n TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:12 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Thu Apr 20 14:40:12 UTC 2017 ssl.sh: #1874: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 31062 at Thu Apr 20 14:40:12 UTC 2017 kill -USR1 31062 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 31062 killed at Thu Apr 20 14:40:12 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:12 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:12 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31132 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31132 found at Thu Apr 20 14:40:12 UTC 2017 selfserv_9732 with PID 31132 started at Thu Apr 20 14:40:12 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:12 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Thu Apr 20 14:40:12 UTC 2017 ssl.sh: #1875: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 31132 at Thu Apr 20 14:40:12 UTC 2017 kill -USR1 31132 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 31132 killed at Thu Apr 20 14:40:12 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:12 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C004 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:12 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31204 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31204 found at Thu Apr 20 14:40:12 UTC 2017 selfserv_9732 with PID 31204 started at Thu Apr 20 14:40:12 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C004 -N -n TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:12 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Thu Apr 20 14:40:12 UTC 2017 ssl.sh: #1876: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 31204 at Thu Apr 20 14:40:12 UTC 2017 kill -USR1 31204 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 31204 killed at Thu Apr 20 14:40:12 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:13 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C00E -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:13 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31274 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31274 found at Thu Apr 20 14:40:13 UTC 2017 selfserv_9732 with PID 31274 started at Thu Apr 20 14:40:13 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C00E -N -n TestUser-ecmixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:13 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Thu Apr 20 14:40:13 UTC 2017 ssl.sh: #1877: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 31274 at Thu Apr 20 14:40:13 UTC 2017 kill -USR1 31274 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 31274 killed at Thu Apr 20 14:40:13 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:13 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:13 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31344 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31344 found at Thu Apr 20 14:40:13 UTC 2017 selfserv_9732 with PID 31344 started at Thu Apr 20 14:40:13 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:13 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Thu Apr 20 14:40:13 UTC 2017 ssl.sh: #1878: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 31344 at Thu Apr 20 14:40:13 UTC 2017 kill -USR1 31344 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 31344 killed at Thu Apr 20 14:40:13 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:13 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -u -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:13 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31415 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31415 found at Thu Apr 20 14:40:13 UTC 2017 selfserv_9732 with PID 31415 started at Thu Apr 20 14:40:13 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:13 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Thu Apr 20 14:40:13 UTC 2017 ssl.sh: #1879: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 31415 at Thu Apr 20 14:40:13 UTC 2017 kill -USR1 31415 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 31415 killed at Thu Apr 20 14:40:13 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) ---- selfserv_9732 starting at Thu Apr 20 14:40:13 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0016 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:13 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31501 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31501 found at Thu Apr 20 14:40:13 UTC 2017 selfserv_9732 with PID 31501 started at Thu Apr 20 14:40:13 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0016 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:13 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Thu Apr 20 14:40:13 UTC 2017 ssl.sh: #1880: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 31501 at Thu Apr 20 14:40:13 UTC 2017 kill -USR1 31501 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 31501 killed at Thu Apr 20 14:40:13 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA ---- selfserv_9732 starting at Thu Apr 20 14:40:13 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0033 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:13 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31571 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31571 found at Thu Apr 20 14:40:13 UTC 2017 selfserv_9732 with PID 31571 started at Thu Apr 20 14:40:13 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :0033 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:13 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Thu Apr 20 14:40:14 UTC 2017 ssl.sh: #1881: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 31571 at Thu Apr 20 14:40:14 UTC 2017 kill -USR1 31571 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 31571 killed at Thu Apr 20 14:40:14 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) ---- selfserv_9732 starting at Thu Apr 20 14:40:14 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0039 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:14 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31642 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31642 found at Thu Apr 20 14:40:14 UTC 2017 selfserv_9732 with PID 31642 started at Thu Apr 20 14:40:14 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0039 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:14 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Thu Apr 20 14:40:14 UTC 2017 ssl.sh: #1882: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 31642 at Thu Apr 20 14:40:14 UTC 2017 kill -USR1 31642 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 31642 killed at Thu Apr 20 14:40:14 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) ---- selfserv_9732 starting at Thu Apr 20 14:40:14 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0040 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:14 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31713 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31713 found at Thu Apr 20 14:40:14 UTC 2017 selfserv_9732 with PID 31713 started at Thu Apr 20 14:40:14 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0040 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:14 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Thu Apr 20 14:40:14 UTC 2017 ssl.sh: #1883: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 31713 at Thu Apr 20 14:40:14 UTC 2017 kill -USR1 31713 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 31713 killed at Thu Apr 20 14:40:14 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) ---- selfserv_9732 starting at Thu Apr 20 14:40:14 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0038 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:14 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31793 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31793 found at Thu Apr 20 14:40:14 UTC 2017 selfserv_9732 with PID 31793 started at Thu Apr 20 14:40:14 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :0038 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:14 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Thu Apr 20 14:40:16 UTC 2017 ssl.sh: #1884: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 31793 at Thu Apr 20 14:40:16 UTC 2017 kill -USR1 31793 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 31793 killed at Thu Apr 20 14:40:16 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse ---- selfserv_9732 starting at Thu Apr 20 14:40:16 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :006A -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:16 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 14:40:16 UTC 2017 selfserv_9732 with PID 31875 started at Thu Apr 20 14:40:16 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :006A -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:16 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Thu Apr 20 14:40:19 UTC 2017 ssl.sh: #1885: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 31875 at Thu Apr 20 14:40:19 UTC 2017 kill -USR1 31875 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 31875 killed at Thu Apr 20 14:40:19 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) ---- selfserv_9732 starting at Thu Apr 20 14:40:19 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :006B -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:19 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31945 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31945 found at Thu Apr 20 14:40:19 UTC 2017 selfserv_9732 with PID 31945 started at Thu Apr 20 14:40:19 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :006B -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:19 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Thu Apr 20 14:40:19 UTC 2017 ssl.sh: #1886: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 31945 at Thu Apr 20 14:40:19 UTC 2017 kill -USR1 31945 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 31945 killed at Thu Apr 20 14:40:19 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) ---- selfserv_9732 starting at Thu Apr 20 14:40:19 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :009E -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:19 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32015 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32015 found at Thu Apr 20 14:40:19 UTC 2017 selfserv_9732 with PID 32015 started at Thu Apr 20 14:40:19 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :009E -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:19 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Thu Apr 20 14:40:19 UTC 2017 ssl.sh: #1887: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 32015 at Thu Apr 20 14:40:19 UTC 2017 kill -USR1 32015 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 32015 killed at Thu Apr 20 14:40:19 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) ---- selfserv_9732 starting at Thu Apr 20 14:40:19 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :009F -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:19 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32085 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32085 found at Thu Apr 20 14:40:19 UTC 2017 selfserv_9732 with PID 32085 started at Thu Apr 20 14:40:19 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :009F -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:19 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Thu Apr 20 14:40:19 UTC 2017 ssl.sh: #1888: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 32085 at Thu Apr 20 14:40:20 UTC 2017 kill -USR1 32085 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 32085 killed at Thu Apr 20 14:40:20 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:20 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0032 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:20 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32170 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32170 found at Thu Apr 20 14:40:20 UTC 2017 selfserv_9732 with PID 32170 started at Thu Apr 20 14:40:20 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:20 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Thu Apr 20 14:40:20 UTC 2017 ssl.sh: #1889: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 32170 at Thu Apr 20 14:40:20 UTC 2017 kill -USR1 32170 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 32170 killed at Thu Apr 20 14:40:20 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:20 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0067 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:20 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32241 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32241 found at Thu Apr 20 14:40:20 UTC 2017 selfserv_9732 with PID 32241 started at Thu Apr 20 14:40:20 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n TestUser-dsamixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:20 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Thu Apr 20 14:40:20 UTC 2017 ssl.sh: #1890: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 32241 at Thu Apr 20 14:40:20 UTC 2017 kill -USR1 32241 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 32241 killed at Thu Apr 20 14:40:20 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:20 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:20 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32327 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32327 found at Thu Apr 20 14:40:20 UTC 2017 selfserv_9732 with PID 32327 started at Thu Apr 20 14:40:20 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:20 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Thu Apr 20 14:40:23 UTC 2017 ssl.sh: #1891: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 32327 at Thu Apr 20 14:40:23 UTC 2017 kill -USR1 32327 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 32327 killed at Thu Apr 20 14:40:23 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:23 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32398 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32398 found at Thu Apr 20 14:40:23 UTC 2017 selfserv_9732 with PID 32398 started at Thu Apr 20 14:40:23 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:23 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Thu Apr 20 14:40:26 UTC 2017 ssl.sh: #1892: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 32398 at Thu Apr 20 14:40:26 UTC 2017 kill -USR1 32398 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 32398 killed at Thu Apr 20 14:40:26 UTC 2017 ssl.sh: SSL Cipher Coverage Extended Test - server fips/client normal - with ECC =============================== selfserv_9732 starting at Thu Apr 20 14:40:26 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32460 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32460 found at Thu Apr 20 14:40:26 UTC 2017 selfserv_9732 with PID 32460 started at Thu Apr 20 14:40:26 UTC 2017 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1893: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1894: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1895: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1896: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1897: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1898: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1899: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1900: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1901: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1902: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1903: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1904: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1905: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1906: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1907: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1908: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1909: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1910: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1911: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1912: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1913: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1914: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1915: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1916: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1917: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1918: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1919: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1920: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1921: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1922: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1923: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1924: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1925: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1926: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1927: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1928: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1929: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1930: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1931: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1932: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1933: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1934: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1935: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1936: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1937: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1938: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1939: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1940: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1941: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1942: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1943: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1944: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1945: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1946: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1947: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1948: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1949: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1950: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1951: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1952: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1953: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1954: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1955: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1956: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1957: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1958: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1959: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1960: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1961: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1962: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1963: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1964: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1965: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1966: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1967: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1968: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1969: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1970: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1971: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1972: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1973: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1974: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1975: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1976: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1977: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1978: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1979: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1980: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1981: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1982: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1983: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1984: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1985: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1986: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1987: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1988: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1989: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1990: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1991: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1992: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1993: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1994: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1995: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1996: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1997: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1998: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1999: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2000: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2001: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2002: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2003: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2004: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2005: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2006: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2007: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2008: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2009: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2010: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 32460 at Thu Apr 20 14:40:33 UTC 2017 kill -USR1 32460 selfserv: 0 cache hits; 118 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 32460 killed at Thu Apr 20 14:40:33 UTC 2017 ssl.sh: SSL Client Authentication Extended Test - server fips/client normal - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:33 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2354 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2354 found at Thu Apr 20 14:40:33 UTC 2017 selfserv_9732 with PID 2354 started at Thu Apr 20 14:40:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2011: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 2354 at Thu Apr 20 14:40:33 UTC 2017 kill -USR1 2354 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 2354 killed at Thu Apr 20 14:40:33 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:40:33 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2412 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2412 found at Thu Apr 20 14:40:33 UTC 2017 selfserv_9732 with PID 2412 started at Thu Apr 20 14:40:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2012: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 2412 at Thu Apr 20 14:40:33 UTC 2017 kill -USR1 2412 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 2412 killed at Thu Apr 20 14:40:33 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:33 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2469 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2469 found at Thu Apr 20 14:40:33 UTC 2017 selfserv_9732 with PID 2469 started at Thu Apr 20 14:40:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2013: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 2469 at Thu Apr 20 14:40:33 UTC 2017 kill -USR1 2469 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 2469 killed at Thu Apr 20 14:40:33 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:33 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2531 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2531 found at Thu Apr 20 14:40:33 UTC 2017 selfserv_9732 with PID 2531 started at Thu Apr 20 14:40:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2014: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 2531 at Thu Apr 20 14:40:33 UTC 2017 kill -USR1 2531 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 2531 killed at Thu Apr 20 14:40:33 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:40:33 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2588 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2588 found at Thu Apr 20 14:40:33 UTC 2017 selfserv_9732 with PID 2588 started at Thu Apr 20 14:40:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2015: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 2588 at Thu Apr 20 14:40:33 UTC 2017 kill -USR1 2588 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 2588 killed at Thu Apr 20 14:40:33 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:33 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2645 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2645 found at Thu Apr 20 14:40:33 UTC 2017 selfserv_9732 with PID 2645 started at Thu Apr 20 14:40:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2016: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 2645 at Thu Apr 20 14:40:34 UTC 2017 kill -USR1 2645 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 2645 killed at Thu Apr 20 14:40:34 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:34 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2702 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2702 found at Thu Apr 20 14:40:34 UTC 2017 selfserv_9732 with PID 2702 started at Thu Apr 20 14:40:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2017: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 2702 at Thu Apr 20 14:40:34 UTC 2017 kill -USR1 2702 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 2702 killed at Thu Apr 20 14:40:34 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:40:34 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2759 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2759 found at Thu Apr 20 14:40:34 UTC 2017 selfserv_9732 with PID 2759 started at Thu Apr 20 14:40:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2018: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 2759 at Thu Apr 20 14:40:34 UTC 2017 kill -USR1 2759 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 2759 killed at Thu Apr 20 14:40:34 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:34 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2816 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2816 found at Thu Apr 20 14:40:34 UTC 2017 selfserv_9732 with PID 2816 started at Thu Apr 20 14:40:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2019: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 2816 at Thu Apr 20 14:40:34 UTC 2017 kill -USR1 2816 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 2816 killed at Thu Apr 20 14:40:34 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:34 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2875 found at Thu Apr 20 14:40:35 UTC 2017 selfserv_9732 with PID 2875 started at Thu Apr 20 14:40:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2020: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 2875 at Thu Apr 20 14:40:35 UTC 2017 kill -USR1 2875 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 2875 killed at Thu Apr 20 14:40:35 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:40:35 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2932 found at Thu Apr 20 14:40:35 UTC 2017 selfserv_9732 with PID 2932 started at Thu Apr 20 14:40:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2021: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 2932 at Thu Apr 20 14:40:35 UTC 2017 kill -USR1 2932 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 2932 killed at Thu Apr 20 14:40:35 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:35 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2989 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2989 found at Thu Apr 20 14:40:35 UTC 2017 selfserv_9732 with PID 2989 started at Thu Apr 20 14:40:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2022: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 2989 at Thu Apr 20 14:40:35 UTC 2017 kill -USR1 2989 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 2989 killed at Thu Apr 20 14:40:35 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:35 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3046 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3046 found at Thu Apr 20 14:40:35 UTC 2017 selfserv_9732 with PID 3046 started at Thu Apr 20 14:40:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2023: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 3046 at Thu Apr 20 14:40:36 UTC 2017 kill -USR1 3046 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 3046 killed at Thu Apr 20 14:40:36 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:40:36 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3103 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3103 found at Thu Apr 20 14:40:36 UTC 2017 selfserv_9732 with PID 3103 started at Thu Apr 20 14:40:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2024: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 3103 at Thu Apr 20 14:40:36 UTC 2017 kill -USR1 3103 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 3103 killed at Thu Apr 20 14:40:36 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:36 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3160 found at Thu Apr 20 14:40:36 UTC 2017 selfserv_9732 with PID 3160 started at Thu Apr 20 14:40:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2025: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 3160 at Thu Apr 20 14:40:36 UTC 2017 kill -USR1 3160 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 3160 killed at Thu Apr 20 14:40:36 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:36 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3217 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3217 found at Thu Apr 20 14:40:36 UTC 2017 selfserv_9732 with PID 3217 started at Thu Apr 20 14:40:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2026: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 3217 at Thu Apr 20 14:40:36 UTC 2017 kill -USR1 3217 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 3217 killed at Thu Apr 20 14:40:36 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:40:36 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3274 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3274 found at Thu Apr 20 14:40:36 UTC 2017 selfserv_9732 with PID 3274 started at Thu Apr 20 14:40:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2027: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 3274 at Thu Apr 20 14:40:36 UTC 2017 kill -USR1 3274 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 3274 killed at Thu Apr 20 14:40:36 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:36 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3331 found at Thu Apr 20 14:40:36 UTC 2017 selfserv_9732 with PID 3331 started at Thu Apr 20 14:40:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2028: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 3331 at Thu Apr 20 14:40:36 UTC 2017 kill -USR1 3331 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 3331 killed at Thu Apr 20 14:40:36 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:36 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3388 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3388 found at Thu Apr 20 14:40:36 UTC 2017 selfserv_9732 with PID 3388 started at Thu Apr 20 14:40:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2029: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 3388 at Thu Apr 20 14:40:37 UTC 2017 kill -USR1 3388 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 3388 killed at Thu Apr 20 14:40:37 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:40:37 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3448 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3448 found at Thu Apr 20 14:40:37 UTC 2017 selfserv_9732 with PID 3448 started at Thu Apr 20 14:40:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2030: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 3448 at Thu Apr 20 14:40:37 UTC 2017 kill -USR1 3448 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 3448 killed at Thu Apr 20 14:40:37 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:37 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3505 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3505 found at Thu Apr 20 14:40:37 UTC 2017 selfserv_9732 with PID 3505 started at Thu Apr 20 14:40:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2031: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 3505 at Thu Apr 20 14:40:37 UTC 2017 kill -USR1 3505 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 3505 killed at Thu Apr 20 14:40:37 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:37 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3562 found at Thu Apr 20 14:40:37 UTC 2017 selfserv_9732 with PID 3562 started at Thu Apr 20 14:40:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2032: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 3562 at Thu Apr 20 14:40:37 UTC 2017 kill -USR1 3562 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 3562 killed at Thu Apr 20 14:40:37 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:40:37 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3621 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3621 found at Thu Apr 20 14:40:37 UTC 2017 selfserv_9732 with PID 3621 started at Thu Apr 20 14:40:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2033: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 3621 at Thu Apr 20 14:40:37 UTC 2017 kill -USR1 3621 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 3621 killed at Thu Apr 20 14:40:37 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:37 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3678 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3678 found at Thu Apr 20 14:40:38 UTC 2017 selfserv_9732 with PID 3678 started at Thu Apr 20 14:40:38 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2034: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 3678 at Thu Apr 20 14:40:38 UTC 2017 kill -USR1 3678 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 3678 killed at Thu Apr 20 14:40:39 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:39 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3735 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3735 found at Thu Apr 20 14:40:39 UTC 2017 selfserv_9732 with PID 3735 started at Thu Apr 20 14:40:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2035: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 3735 at Thu Apr 20 14:40:39 UTC 2017 kill -USR1 3735 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 3735 killed at Thu Apr 20 14:40:39 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:40:39 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3792 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3792 found at Thu Apr 20 14:40:39 UTC 2017 selfserv_9732 with PID 3792 started at Thu Apr 20 14:40:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2036: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 3792 at Thu Apr 20 14:40:39 UTC 2017 kill -USR1 3792 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 3792 killed at Thu Apr 20 14:40:39 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:39 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3849 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3849 found at Thu Apr 20 14:40:39 UTC 2017 selfserv_9732 with PID 3849 started at Thu Apr 20 14:40:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2037: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 3849 at Thu Apr 20 14:40:39 UTC 2017 kill -USR1 3849 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 3849 killed at Thu Apr 20 14:40:39 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:39 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3907 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3907 found at Thu Apr 20 14:40:39 UTC 2017 selfserv_9732 with PID 3907 started at Thu Apr 20 14:40:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2038: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 3907 at Thu Apr 20 14:40:39 UTC 2017 kill -USR1 3907 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 3907 killed at Thu Apr 20 14:40:39 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:40:39 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3964 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3964 found at Thu Apr 20 14:40:39 UTC 2017 selfserv_9732 with PID 3964 started at Thu Apr 20 14:40:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2039: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 3964 at Thu Apr 20 14:40:39 UTC 2017 kill -USR1 3964 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 3964 killed at Thu Apr 20 14:40:39 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:39 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4021 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4021 found at Thu Apr 20 14:40:39 UTC 2017 selfserv_9732 with PID 4021 started at Thu Apr 20 14:40:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2040: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 4021 at Thu Apr 20 14:40:39 UTC 2017 kill -USR1 4021 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 4021 killed at Thu Apr 20 14:40:39 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:40:39 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4093 found at Thu Apr 20 14:40:39 UTC 2017 selfserv_9732 with PID 4093 started at Thu Apr 20 14:40:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2041: TLS Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 4093 at Thu Apr 20 14:40:40 UTC 2017 kill -USR1 4093 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 4093 killed at Thu Apr 20 14:40:40 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:40 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:40 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4150 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4150 found at Thu Apr 20 14:40:41 UTC 2017 selfserv_9732 with PID 4150 started at Thu Apr 20 14:40:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2042: TLS Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 4150 at Thu Apr 20 14:40:41 UTC 2017 kill -USR1 4150 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 4150 killed at Thu Apr 20 14:40:41 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:40:41 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4207 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4207 found at Thu Apr 20 14:40:41 UTC 2017 selfserv_9732 with PID 4207 started at Thu Apr 20 14:40:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2043: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 4207 at Thu Apr 20 14:40:41 UTC 2017 kill -USR1 4207 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 4207 killed at Thu Apr 20 14:40:41 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:41 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4264 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4264 found at Thu Apr 20 14:40:41 UTC 2017 selfserv_9732 with PID 4264 started at Thu Apr 20 14:40:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2044: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 4264 at Thu Apr 20 14:40:41 UTC 2017 kill -USR1 4264 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 4264 killed at Thu Apr 20 14:40:41 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:40:41 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4321 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4321 found at Thu Apr 20 14:40:41 UTC 2017 selfserv_9732 with PID 4321 started at Thu Apr 20 14:40:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2045: SSL3 Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 4321 at Thu Apr 20 14:40:41 UTC 2017 kill -USR1 4321 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 4321 killed at Thu Apr 20 14:40:41 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:41 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4378 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4378 found at Thu Apr 20 14:40:41 UTC 2017 selfserv_9732 with PID 4378 started at Thu Apr 20 14:40:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2046: SSL3 Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 4378 at Thu Apr 20 14:40:41 UTC 2017 kill -USR1 4378 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 4378 killed at Thu Apr 20 14:40:41 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:40:41 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4435 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4435 found at Thu Apr 20 14:40:41 UTC 2017 selfserv_9732 with PID 4435 started at Thu Apr 20 14:40:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2047: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 4435 at Thu Apr 20 14:40:41 UTC 2017 kill -USR1 4435 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 4435 killed at Thu Apr 20 14:40:41 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:42 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4492 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4492 found at Thu Apr 20 14:40:42 UTC 2017 selfserv_9732 with PID 4492 started at Thu Apr 20 14:40:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2048: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 4492 at Thu Apr 20 14:40:42 UTC 2017 kill -USR1 4492 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 4492 killed at Thu Apr 20 14:40:42 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:40:42 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4549 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4549 found at Thu Apr 20 14:40:42 UTC 2017 selfserv_9732 with PID 4549 started at Thu Apr 20 14:40:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2049: TLS Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 4549 at Thu Apr 20 14:40:42 UTC 2017 kill -USR1 4549 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 4549 killed at Thu Apr 20 14:40:42 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:42 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4606 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4606 found at Thu Apr 20 14:40:42 UTC 2017 selfserv_9732 with PID 4606 started at Thu Apr 20 14:40:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2050: TLS Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 4606 at Thu Apr 20 14:40:42 UTC 2017 kill -USR1 4606 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 4606 killed at Thu Apr 20 14:40:42 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:40:42 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4663 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4663 found at Thu Apr 20 14:40:42 UTC 2017 selfserv_9732 with PID 4663 started at Thu Apr 20 14:40:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2051: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 4663 at Thu Apr 20 14:40:42 UTC 2017 kill -USR1 4663 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 4663 killed at Thu Apr 20 14:40:42 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:42 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4720 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4720 found at Thu Apr 20 14:40:42 UTC 2017 selfserv_9732 with PID 4720 started at Thu Apr 20 14:40:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2052: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 4720 at Thu Apr 20 14:40:42 UTC 2017 kill -USR1 4720 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 4720 killed at Thu Apr 20 14:40:42 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:40:42 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4777 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4777 found at Thu Apr 20 14:40:42 UTC 2017 selfserv_9732 with PID 4777 started at Thu Apr 20 14:40:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2053: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 4777 at Thu Apr 20 14:40:43 UTC 2017 kill -USR1 4777 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 4777 killed at Thu Apr 20 14:40:43 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:43 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4834 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4834 found at Thu Apr 20 14:40:43 UTC 2017 selfserv_9732 with PID 4834 started at Thu Apr 20 14:40:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2054: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 4834 at Thu Apr 20 14:40:43 UTC 2017 kill -USR1 4834 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 4834 killed at Thu Apr 20 14:40:43 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:40:43 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4891 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4891 found at Thu Apr 20 14:40:43 UTC 2017 selfserv_9732 with PID 4891 started at Thu Apr 20 14:40:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2055: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 4891 at Thu Apr 20 14:40:43 UTC 2017 kill -USR1 4891 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 4891 killed at Thu Apr 20 14:40:43 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:43 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4948 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4948 found at Thu Apr 20 14:40:43 UTC 2017 selfserv_9732 with PID 4948 started at Thu Apr 20 14:40:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2056: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 4948 at Thu Apr 20 14:40:43 UTC 2017 kill -USR1 4948 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 4948 killed at Thu Apr 20 14:40:43 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:40:43 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5006 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5006 found at Thu Apr 20 14:40:43 UTC 2017 selfserv_9732 with PID 5006 started at Thu Apr 20 14:40:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2057: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 5006 at Thu Apr 20 14:40:43 UTC 2017 kill -USR1 5006 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 5006 killed at Thu Apr 20 14:40:43 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:43 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5064 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5064 found at Thu Apr 20 14:40:43 UTC 2017 selfserv_9732 with PID 5064 started at Thu Apr 20 14:40:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2058: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 5064 at Thu Apr 20 14:40:43 UTC 2017 kill -USR1 5064 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 5064 killed at Thu Apr 20 14:40:43 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:40:43 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5121 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5121 found at Thu Apr 20 14:40:44 UTC 2017 selfserv_9732 with PID 5121 started at Thu Apr 20 14:40:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2059: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 5121 at Thu Apr 20 14:40:44 UTC 2017 kill -USR1 5121 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 5121 killed at Thu Apr 20 14:40:44 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:44 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5178 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5178 found at Thu Apr 20 14:40:44 UTC 2017 selfserv_9732 with PID 5178 started at Thu Apr 20 14:40:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2060: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 5178 at Thu Apr 20 14:40:44 UTC 2017 kill -USR1 5178 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 5178 killed at Thu Apr 20 14:40:44 UTC 2017 ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: skipping SSL3 Server hello response without SNI for Extended Test ssl.sh: skipping SSL3 Server hello response with SNI: SSL don't have SH extensions for Extended Test ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name on 2d HS for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name to invalid 2d HS for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: SSL Cert Status (OCSP Stapling) Extended Test - server fips/client normal - with ECC =============================== ssl.sh: skipping OCSP stapling, signed response, good status for Extended Test ssl.sh: skipping OCSP stapling, signed response, revoked status for Extended Test ssl.sh: skipping OCSP stapling, signed response, unknown status for Extended Test ssl.sh: skipping OCSP stapling, unsigned failure response for Extended Test ssl.sh: skipping OCSP stapling, good status, bad signature for Extended Test ssl.sh: skipping OCSP stapling, invalid cert status data for Extended Test ssl.sh: skipping Valid cert, Server doesn't staple for Extended Test ssl.sh: skipping Stress OCSP stapling, server uses random status for Extended Test ssl.sh: SSL Stress Test Extended Test - server fips/client normal - with ECC =============================== ssl.sh: Stress SSL3 RC4 128 with MD5 ---- selfserv_9732 starting at Thu Apr 20 14:40:44 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5320 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5320 found at Thu Apr 20 14:40:44 UTC 2017 selfserv_9732 with PID 5320 started at Thu Apr 20 14:40:44 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -c 1000 -C c -V ssl3:ssl3 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:44 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Thu Apr 20 14:40:44 UTC 2017 ssl.sh: #2061: Stress SSL3 RC4 128 with MD5 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 5320 at Thu Apr 20 14:40:44 UTC 2017 kill -USR1 5320 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 5320 killed at Thu Apr 20 14:40:44 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 ---- selfserv_9732 starting at Thu Apr 20 14:40:44 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5391 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5391 found at Thu Apr 20 14:40:44 UTC 2017 selfserv_9732 with PID 5391 started at Thu Apr 20 14:40:44 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -c 1000 -C c \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:44 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Thu Apr 20 14:40:44 UTC 2017 ssl.sh: #2062: Stress TLS RC4 128 with MD5 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 5391 at Thu Apr 20 14:40:44 UTC 2017 kill -USR1 5391 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 5391 killed at Thu Apr 20 14:40:44 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (false start) ---- selfserv_9732 starting at Thu Apr 20 14:40:44 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5465 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5465 found at Thu Apr 20 14:40:44 UTC 2017 selfserv_9732 with PID 5465 started at Thu Apr 20 14:40:44 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -c 1000 -C c -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:44 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Thu Apr 20 14:40:44 UTC 2017 ssl.sh: #2063: Stress TLS RC4 128 with MD5 (false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 5465 at Thu Apr 20 14:40:45 UTC 2017 kill -USR1 5465 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 5465 killed at Thu Apr 20 14:40:45 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket) ---- selfserv_9732 starting at Thu Apr 20 14:40:45 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:45 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5537 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5537 found at Thu Apr 20 14:40:45 UTC 2017 selfserv_9732 with PID 5537 started at Thu Apr 20 14:40:45 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:45 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Thu Apr 20 14:40:45 UTC 2017 ssl.sh: #2064: Stress TLS RC4 128 with MD5 (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 5537 at Thu Apr 20 14:40:45 UTC 2017 kill -USR1 5537 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 5537 killed at Thu Apr 20 14:40:45 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression) ---- selfserv_9732 starting at Thu Apr 20 14:40:45 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -z -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:45 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5609 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5609 found at Thu Apr 20 14:40:45 UTC 2017 selfserv_9732 with PID 5609 started at Thu Apr 20 14:40:45 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C c -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:45 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Thu Apr 20 14:40:45 UTC 2017 ssl.sh: #2065: Stress TLS RC4 128 with MD5 (compression) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 5609 at Thu Apr 20 14:40:45 UTC 2017 kill -USR1 5609 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 5609 killed at Thu Apr 20 14:40:45 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression) ---- selfserv_9732 starting at Thu Apr 20 14:40:45 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -z -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:45 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5681 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5681 found at Thu Apr 20 14:40:45 UTC 2017 selfserv_9732 with PID 5681 started at Thu Apr 20 14:40:45 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:45 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Thu Apr 20 14:40:45 UTC 2017 ssl.sh: #2066: Stress TLS RC4 128 with MD5 (session ticket, compression) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 5681 at Thu Apr 20 14:40:45 UTC 2017 kill -USR1 5681 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 5681 killed at Thu Apr 20 14:40:45 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, false start) ---- selfserv_9732 starting at Thu Apr 20 14:40:45 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -u -z -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:45 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5753 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5753 found at Thu Apr 20 14:40:45 UTC 2017 selfserv_9732 with PID 5753 started at Thu Apr 20 14:40:45 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C c -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:45 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Thu Apr 20 14:40:46 UTC 2017 ssl.sh: #2067: Stress TLS RC4 128 with MD5 (session ticket, compression, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 5753 at Thu Apr 20 14:40:46 UTC 2017 kill -USR1 5753 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 5753 killed at Thu Apr 20 14:40:46 UTC 2017 ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI) for Extended Test ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:46 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:46 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5841 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5841 found at Thu Apr 20 14:40:46 UTC 2017 selfserv_9732 with PID 5841 started at Thu Apr 20 14:40:46 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -c 100 -C c -V ssl3:ssl3 -N -n ExtendedSSLUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:46 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Thu Apr 20 14:40:46 UTC 2017 ssl.sh: #2068: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 5841 at Thu Apr 20 14:40:46 UTC 2017 kill -USR1 5841 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 5841 killed at Thu Apr 20 14:40:46 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:46 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:46 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5911 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5911 found at Thu Apr 20 14:40:46 UTC 2017 selfserv_9732 with PID 5911 started at Thu Apr 20 14:40:46 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -c 100 -C c -N -n ExtendedSSLUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:46 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Thu Apr 20 14:40:46 UTC 2017 ssl.sh: #2069: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 5911 at Thu Apr 20 14:40:46 UTC 2017 kill -USR1 5911 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 5911 killed at Thu Apr 20 14:40:46 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:46 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:46 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5983 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5983 found at Thu Apr 20 14:40:46 UTC 2017 selfserv_9732 with PID 5983 started at Thu Apr 20 14:40:46 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:46 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Thu Apr 20 14:40:46 UTC 2017 ssl.sh: #2070: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 5983 at Thu Apr 20 14:40:46 UTC 2017 kill -USR1 5983 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 5983 killed at Thu Apr 20 14:40:46 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:46 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:46 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6054 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6054 found at Thu Apr 20 14:40:46 UTC 2017 selfserv_9732 with PID 6054 started at Thu Apr 20 14:40:46 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:47 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Thu Apr 20 14:40:47 UTC 2017 ssl.sh: #2071: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 6054 at Thu Apr 20 14:40:47 UTC 2017 kill -USR1 6054 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 6054 killed at Thu Apr 20 14:40:47 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ---- selfserv_9732 starting at Thu Apr 20 14:40:47 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:47 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6125 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6125 found at Thu Apr 20 14:40:47 UTC 2017 selfserv_9732 with PID 6125 started at Thu Apr 20 14:40:47 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:47 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Thu Apr 20 14:40:47 UTC 2017 ssl.sh: #2072: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 6125 at Thu Apr 20 14:40:47 UTC 2017 kill -USR1 6125 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 6125 killed at Thu Apr 20 14:40:47 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:47 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:47 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6196 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6196 found at Thu Apr 20 14:40:47 UTC 2017 selfserv_9732 with PID 6196 started at Thu Apr 20 14:40:47 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:47 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Thu Apr 20 14:40:47 UTC 2017 ssl.sh: #2073: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 6196 at Thu Apr 20 14:40:47 UTC 2017 kill -USR1 6196 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 6196 killed at Thu Apr 20 14:40:47 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ---- selfserv_9732 starting at Thu Apr 20 14:40:47 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:47 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6268 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6268 found at Thu Apr 20 14:40:47 UTC 2017 selfserv_9732 with PID 6268 started at Thu Apr 20 14:40:47 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:47 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Thu Apr 20 14:40:47 UTC 2017 ssl.sh: #2074: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 6268 at Thu Apr 20 14:40:47 UTC 2017 kill -USR1 6268 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 6268 killed at Thu Apr 20 14:40:47 UTC 2017 ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) for Extended Test ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) for Extended Test ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) ---- selfserv_9732 starting at Thu Apr 20 14:40:47 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C009 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:47 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6359 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6359 found at Thu Apr 20 14:40:47 UTC 2017 selfserv_9732 with PID 6359 started at Thu Apr 20 14:40:47 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C009 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:47 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Thu Apr 20 14:40:48 UTC 2017 ssl.sh: #2075: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 6359 at Thu Apr 20 14:40:48 UTC 2017 kill -USR1 6359 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 6359 killed at Thu Apr 20 14:40:48 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) ---- selfserv_9732 starting at Thu Apr 20 14:40:48 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C023 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:48 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6429 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6429 found at Thu Apr 20 14:40:48 UTC 2017 selfserv_9732 with PID 6429 started at Thu Apr 20 14:40:48 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C023 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:48 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Thu Apr 20 14:40:49 UTC 2017 ssl.sh: #2076: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 6429 at Thu Apr 20 14:40:49 UTC 2017 kill -USR1 6429 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 6429 killed at Thu Apr 20 14:40:49 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) ---- selfserv_9732 starting at Thu Apr 20 14:40:49 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C02B -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:49 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6500 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6500 found at Thu Apr 20 14:40:49 UTC 2017 selfserv_9732 with PID 6500 started at Thu Apr 20 14:40:49 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C02B -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:49 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Thu Apr 20 14:40:51 UTC 2017 ssl.sh: #2077: Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 6500 at Thu Apr 20 14:40:51 UTC 2017 kill -USR1 6500 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 6500 killed at Thu Apr 20 14:40:51 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) ---- selfserv_9732 starting at Thu Apr 20 14:40:51 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C004 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:51 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6570 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6570 found at Thu Apr 20 14:40:51 UTC 2017 selfserv_9732 with PID 6570 started at Thu Apr 20 14:40:51 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C004 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:51 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Thu Apr 20 14:40:52 UTC 2017 ssl.sh: #2078: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 6570 at Thu Apr 20 14:40:52 UTC 2017 kill -USR1 6570 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 6570 killed at Thu Apr 20 14:40:52 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) ---- selfserv_9732 starting at Thu Apr 20 14:40:52 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C00E -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:52 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6640 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6640 found at Thu Apr 20 14:40:52 UTC 2017 selfserv_9732 with PID 6640 started at Thu Apr 20 14:40:52 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C00E -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:52 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Thu Apr 20 14:40:52 UTC 2017 ssl.sh: #2079: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 6640 at Thu Apr 20 14:40:52 UTC 2017 kill -USR1 6640 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 6640 killed at Thu Apr 20 14:40:52 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA ---- selfserv_9732 starting at Thu Apr 20 14:40:52 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C013 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:52 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6710 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6710 found at Thu Apr 20 14:40:52 UTC 2017 selfserv_9732 with PID 6710 started at Thu Apr 20 14:40:52 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :C013 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:52 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Thu Apr 20 14:40:52 UTC 2017 ssl.sh: #2080: Stress TLS ECDHE-RSA AES 128 CBC with SHA produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 6710 at Thu Apr 20 14:40:52 UTC 2017 kill -USR1 6710 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 6710 killed at Thu Apr 20 14:40:52 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA256 ---- selfserv_9732 starting at Thu Apr 20 14:40:52 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C027 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:52 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6781 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6781 found at Thu Apr 20 14:40:52 UTC 2017 selfserv_9732 with PID 6781 started at Thu Apr 20 14:40:52 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :C027 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:52 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Thu Apr 20 14:40:52 UTC 2017 ssl.sh: #2081: Stress TLS ECDHE-RSA AES 128 CBC with SHA256 produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 6781 at Thu Apr 20 14:40:52 UTC 2017 kill -USR1 6781 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 6781 killed at Thu Apr 20 14:40:52 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 GCM ---- selfserv_9732 starting at Thu Apr 20 14:40:52 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C02F -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:52 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6852 found at Thu Apr 20 14:40:52 UTC 2017 selfserv_9732 with PID 6852 started at Thu Apr 20 14:40:53 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :C02F \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:53 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Thu Apr 20 14:40:53 UTC 2017 ssl.sh: #2082: Stress TLS ECDHE-RSA AES 128 GCM produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 6852 at Thu Apr 20 14:40:53 UTC 2017 kill -USR1 6852 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 6852 killed at Thu Apr 20 14:40:53 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) ---- selfserv_9732 starting at Thu Apr 20 14:40:53 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C004 -u -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:53 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6923 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6923 found at Thu Apr 20 14:40:53 UTC 2017 selfserv_9732 with PID 6923 started at Thu Apr 20 14:40:53 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :C004 -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:53 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Thu Apr 20 14:40:53 UTC 2017 ssl.sh: #2083: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 6923 at Thu Apr 20 14:40:53 UTC 2017 kill -USR1 6923 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 6923 killed at Thu Apr 20 14:40:53 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) ---- selfserv_9732 starting at Thu Apr 20 14:40:53 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C009 -u -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:53 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6994 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6994 found at Thu Apr 20 14:40:53 UTC 2017 selfserv_9732 with PID 6994 started at Thu Apr 20 14:40:53 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C009 -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:53 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Thu Apr 20 14:40:53 UTC 2017 ssl.sh: #2084: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 6994 at Thu Apr 20 14:40:53 UTC 2017 kill -USR1 6994 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 6994 killed at Thu Apr 20 14:40:53 UTC 2017 ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:53 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C009 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:53 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7080 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7080 found at Thu Apr 20 14:40:54 UTC 2017 selfserv_9732 with PID 7080 started at Thu Apr 20 14:40:54 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C009 -N -n ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:54 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Thu Apr 20 14:40:54 UTC 2017 ssl.sh: #2085: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 7080 at Thu Apr 20 14:40:54 UTC 2017 kill -USR1 7080 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7080 killed at Thu Apr 20 14:40:54 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:54 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:54 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7150 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7150 found at Thu Apr 20 14:40:55 UTC 2017 selfserv_9732 with PID 7150 started at Thu Apr 20 14:40:55 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:55 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Thu Apr 20 14:40:55 UTC 2017 ssl.sh: #2086: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 7150 at Thu Apr 20 14:40:55 UTC 2017 kill -USR1 7150 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7150 killed at Thu Apr 20 14:40:55 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:55 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C004 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:55 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7221 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7221 found at Thu Apr 20 14:40:55 UTC 2017 selfserv_9732 with PID 7221 started at Thu Apr 20 14:40:55 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C004 -N -n ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:55 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Thu Apr 20 14:40:55 UTC 2017 ssl.sh: #2087: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 7221 at Thu Apr 20 14:40:55 UTC 2017 kill -USR1 7221 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7221 killed at Thu Apr 20 14:40:55 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:55 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C00E -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:55 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7291 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7291 found at Thu Apr 20 14:40:55 UTC 2017 selfserv_9732 with PID 7291 started at Thu Apr 20 14:40:55 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C00E -N -n ExtendedSSLUser-ecmixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:55 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Thu Apr 20 14:40:55 UTC 2017 ssl.sh: #2088: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 7291 at Thu Apr 20 14:40:55 UTC 2017 kill -USR1 7291 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7291 killed at Thu Apr 20 14:40:55 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:55 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:55 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7361 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7361 found at Thu Apr 20 14:40:55 UTC 2017 selfserv_9732 with PID 7361 started at Thu Apr 20 14:40:55 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:55 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Thu Apr 20 14:40:55 UTC 2017 ssl.sh: #2089: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 7361 at Thu Apr 20 14:40:55 UTC 2017 kill -USR1 7361 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7361 killed at Thu Apr 20 14:40:55 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:40:55 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -u -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:55 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7432 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7432 found at Thu Apr 20 14:40:55 UTC 2017 selfserv_9732 with PID 7432 started at Thu Apr 20 14:40:55 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:55 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Thu Apr 20 14:40:56 UTC 2017 ssl.sh: #2090: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 7432 at Thu Apr 20 14:40:56 UTC 2017 kill -USR1 7432 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7432 killed at Thu Apr 20 14:40:56 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) ---- selfserv_9732 starting at Thu Apr 20 14:40:56 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0016 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:56 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7518 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7518 found at Thu Apr 20 14:40:56 UTC 2017 selfserv_9732 with PID 7518 started at Thu Apr 20 14:40:56 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0016 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:56 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Thu Apr 20 14:40:56 UTC 2017 ssl.sh: #2091: Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 7518 at Thu Apr 20 14:40:56 UTC 2017 kill -USR1 7518 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7518 killed at Thu Apr 20 14:40:56 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA ---- selfserv_9732 starting at Thu Apr 20 14:40:56 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0033 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:56 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7588 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7588 found at Thu Apr 20 14:40:56 UTC 2017 selfserv_9732 with PID 7588 started at Thu Apr 20 14:40:56 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :0033 \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:56 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Thu Apr 20 14:40:56 UTC 2017 ssl.sh: #2092: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 7588 at Thu Apr 20 14:40:56 UTC 2017 kill -USR1 7588 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7588 killed at Thu Apr 20 14:40:56 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) ---- selfserv_9732 starting at Thu Apr 20 14:40:56 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0039 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:56 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7659 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7659 found at Thu Apr 20 14:40:56 UTC 2017 selfserv_9732 with PID 7659 started at Thu Apr 20 14:40:56 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0039 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:56 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Thu Apr 20 14:40:56 UTC 2017 ssl.sh: #2093: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 7659 at Thu Apr 20 14:40:56 UTC 2017 kill -USR1 7659 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7659 killed at Thu Apr 20 14:40:56 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) ---- selfserv_9732 starting at Thu Apr 20 14:40:56 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0040 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:56 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7729 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7729 found at Thu Apr 20 14:40:57 UTC 2017 selfserv_9732 with PID 7729 started at Thu Apr 20 14:40:57 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0040 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:57 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Thu Apr 20 14:40:57 UTC 2017 ssl.sh: #2094: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 7729 at Thu Apr 20 14:40:57 UTC 2017 kill -USR1 7729 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7729 killed at Thu Apr 20 14:40:57 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) ---- selfserv_9732 starting at Thu Apr 20 14:40:57 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :0038 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:40:57 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7809 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7809 found at Thu Apr 20 14:40:58 UTC 2017 selfserv_9732 with PID 7809 started at Thu Apr 20 14:40:58 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :0038 -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:40:58 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Thu Apr 20 14:41:00 UTC 2017 ssl.sh: #2095: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 7809 at Thu Apr 20 14:41:00 UTC 2017 kill -USR1 7809 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7809 killed at Thu Apr 20 14:41:01 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse ---- selfserv_9732 starting at Thu Apr 20 14:41:01 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :006A -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:41:01 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7889 found at Thu Apr 20 14:41:01 UTC 2017 selfserv_9732 with PID 7889 started at Thu Apr 20 14:41:01 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :006A -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:41:01 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Thu Apr 20 14:41:03 UTC 2017 ssl.sh: #2096: Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 7889 at Thu Apr 20 14:41:03 UTC 2017 kill -USR1 7889 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7889 killed at Thu Apr 20 14:41:03 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) ---- selfserv_9732 starting at Thu Apr 20 14:41:03 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :006B -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:41:03 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7961 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7961 found at Thu Apr 20 14:41:03 UTC 2017 selfserv_9732 with PID 7961 started at Thu Apr 20 14:41:03 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :006B -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:41:03 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Thu Apr 20 14:41:04 UTC 2017 ssl.sh: #2097: Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 7961 at Thu Apr 20 14:41:04 UTC 2017 kill -USR1 7961 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7961 killed at Thu Apr 20 14:41:04 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) ---- selfserv_9732 starting at Thu Apr 20 14:41:04 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :009E -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:41:04 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8031 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8031 found at Thu Apr 20 14:41:04 UTC 2017 selfserv_9732 with PID 8031 started at Thu Apr 20 14:41:04 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :009E -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:41:04 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Thu Apr 20 14:41:04 UTC 2017 ssl.sh: #2098: Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 8031 at Thu Apr 20 14:41:04 UTC 2017 kill -USR1 8031 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8031 killed at Thu Apr 20 14:41:04 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) ---- selfserv_9732 starting at Thu Apr 20 14:41:04 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :009F -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:41:04 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8102 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8102 found at Thu Apr 20 14:41:04 UTC 2017 selfserv_9732 with PID 8102 started at Thu Apr 20 14:41:04 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :009F -N \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:41:04 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Thu Apr 20 14:41:04 UTC 2017 ssl.sh: #2099: Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 8102 at Thu Apr 20 14:41:04 UTC 2017 kill -USR1 8102 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8102 killed at Thu Apr 20 14:41:04 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:41:04 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0032 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:41:04 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8187 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8187 found at Thu Apr 20 14:41:04 UTC 2017 selfserv_9732 with PID 8187 started at Thu Apr 20 14:41:04 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:41:04 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Thu Apr 20 14:41:05 UTC 2017 ssl.sh: #2100: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 8187 at Thu Apr 20 14:41:05 UTC 2017 kill -USR1 8187 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8187 killed at Thu Apr 20 14:41:05 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:41:05 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0067 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:41:05 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8257 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8257 found at Thu Apr 20 14:41:05 UTC 2017 selfserv_9732 with PID 8257 started at Thu Apr 20 14:41:05 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n ExtendedSSLUser-dsamixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:41:05 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Thu Apr 20 14:41:05 UTC 2017 ssl.sh: #2101: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 8257 at Thu Apr 20 14:41:05 UTC 2017 kill -USR1 8257 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8257 killed at Thu Apr 20 14:41:05 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:41:05 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:41:05 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8343 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8343 found at Thu Apr 20 14:41:05 UTC 2017 selfserv_9732 with PID 8343 started at Thu Apr 20 14:41:05 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:41:05 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Thu Apr 20 14:41:09 UTC 2017 ssl.sh: #2102: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 8343 at Thu Apr 20 14:41:09 UTC 2017 kill -USR1 8343 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8343 killed at Thu Apr 20 14:41:09 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:41:09 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:41:09 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8413 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8413 found at Thu Apr 20 14:41:09 UTC 2017 selfserv_9732 with PID 8413 started at Thu Apr 20 14:41:09 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:41:09 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Thu Apr 20 14:41:13 UTC 2017 ssl.sh: #2103: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 8413 at Thu Apr 20 14:41:13 UTC 2017 kill -USR1 8413 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8413 killed at Thu Apr 20 14:41:13 UTC 2017 ssl.sh: SSL - FIPS mode off for server =============================== ssl.sh: Turning FIPS off for the server modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -fips false -force FIPS mode disabled. ssl.sh: #2104: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/server -list ssl.sh: #2105: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #2106: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED ssl.sh: Turning FIPS off for the extended server modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -fips false -force FIPS mode disabled. ssl.sh: #2107: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_server -list ssl.sh: #2108: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #2109: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED ssl.sh: SSL - FIPS mode on for client =============================== ssl.sh: Turning FIPS on for the client modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -fips true -force FIPS mode enabled. ssl.sh: #2110: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -list ssl.sh: #2111: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #2112: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: Turning FIPS on for the extended client modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -fips true -force FIPS mode enabled. ssl.sh: #2113: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -list ssl.sh: #2114: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #2115: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: SSL Cipher Coverage - server normal/client fips - with ECC =============================== selfserv_9732 starting at Thu Apr 20 14:41:14 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:41:14 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8613 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8613 found at Thu Apr 20 14:41:14 UTC 2017 selfserv_9732 with PID 8613 started at Thu Apr 20 14:41:14 UTC 2017 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2116: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2117: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2118: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2119: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2120: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2121: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2122: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2123: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2124: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2125: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2126: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2127: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2128: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2129: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2130: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2131: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2132: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2133: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2134: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2135: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2136: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2137: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2138: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2139: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2140: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2141: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2142: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2143: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2144: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2145: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2146: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2147: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2148: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2149: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2150: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2151: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2152: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2153: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2154: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2155: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2156: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2157: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2158: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2159: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2160: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2161: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2162: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2163: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2164: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2165: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2166: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2167: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2168: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2169: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2170: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2171: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2172: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2173: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2174: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2175: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2176: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2177: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2178: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2179: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2180: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2181: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2182: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2183: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2184: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2185: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2186: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2187: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2188: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2189: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2190: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2191: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2192: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2193: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2194: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2195: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2196: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2197: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2198: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2199: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2200: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2201: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2202: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2203: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2204: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2205: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2206: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2207: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2208: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2209: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2210: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2211: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2212: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2213: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2214: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2215: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2216: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2217: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2218: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2219: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2220: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2221: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2222: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2223: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2224: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2225: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2226: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2227: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2228: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2229: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2230: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2231: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2232: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2233: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 8613 at Thu Apr 20 14:41:20 UTC 2017 kill -USR1 8613 selfserv: 0 cache hits; 118 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8613 killed at Thu Apr 20 14:41:20 UTC 2017 ssl.sh: SSL Client Authentication - server normal/client fips - with ECC =============================== ssl.sh: skipping TLS Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:41:20 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:41:20 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10851 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10851 found at Thu Apr 20 14:41:20 UTC 2017 selfserv_9732 with PID 10851 started at Thu Apr 20 14:41:20 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2234: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 10851 at Thu Apr 20 14:41:20 UTC 2017 kill -USR1 10851 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 10851 killed at Thu Apr 20 14:41:20 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:41:20 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:41:20 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10911 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10911 found at Thu Apr 20 14:41:20 UTC 2017 selfserv_9732 with PID 10911 started at Thu Apr 20 14:41:20 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #2235: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 10911 at Thu Apr 20 14:41:47 UTC 2017 kill -USR1 10911 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 10911 killed at Thu Apr 20 14:41:47 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:41:47 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:41:47 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10970 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10970 found at Thu Apr 20 14:41:47 UTC 2017 selfserv_9732 with PID 10970 started at Thu Apr 20 14:41:47 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2236: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 10970 at Thu Apr 20 14:41:47 UTC 2017 kill -USR1 10970 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 10970 killed at Thu Apr 20 14:41:47 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:41:47 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:41:47 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11033 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11033 found at Thu Apr 20 14:41:48 UTC 2017 selfserv_9732 with PID 11033 started at Thu Apr 20 14:41:48 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2237: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 11033 at Thu Apr 20 14:41:48 UTC 2017 kill -USR1 11033 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 11033 killed at Thu Apr 20 14:41:48 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:41:48 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:41:48 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11090 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11090 found at Thu Apr 20 14:41:48 UTC 2017 selfserv_9732 with PID 11090 started at Thu Apr 20 14:41:48 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #2238: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 11090 at Thu Apr 20 14:42:12 UTC 2017 kill -USR1 11090 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 11090 killed at Thu Apr 20 14:42:12 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:42:12 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:42:12 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11156 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11156 found at Thu Apr 20 14:42:12 UTC 2017 selfserv_9732 with PID 11156 started at Thu Apr 20 14:42:12 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2239: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 11156 at Thu Apr 20 14:42:12 UTC 2017 kill -USR1 11156 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 11156 killed at Thu Apr 20 14:42:12 UTC 2017 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:42:12 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:42:12 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11219 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11219 found at Thu Apr 20 14:42:12 UTC 2017 selfserv_9732 with PID 11219 started at Thu Apr 20 14:42:12 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2240: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 11219 at Thu Apr 20 14:42:12 UTC 2017 kill -USR1 11219 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 11219 killed at Thu Apr 20 14:42:12 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:42:12 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:42:12 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11276 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11276 found at Thu Apr 20 14:42:12 UTC 2017 selfserv_9732 with PID 11276 started at Thu Apr 20 14:42:12 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #2241: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 11276 at Thu Apr 20 14:42:39 UTC 2017 kill -USR1 11276 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 11276 killed at Thu Apr 20 14:42:39 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:42:39 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:42:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11355 found at Thu Apr 20 14:42:39 UTC 2017 selfserv_9732 with PID 11355 started at Thu Apr 20 14:42:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2242: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 11355 at Thu Apr 20 14:42:39 UTC 2017 kill -USR1 11355 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 11355 killed at Thu Apr 20 14:42:39 UTC 2017 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:42:39 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:42:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11418 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11418 found at Thu Apr 20 14:42:39 UTC 2017 selfserv_9732 with PID 11418 started at Thu Apr 20 14:42:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2243: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 11418 at Thu Apr 20 14:42:40 UTC 2017 kill -USR1 11418 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 11418 killed at Thu Apr 20 14:42:40 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:42:40 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:42:40 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11475 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11475 found at Thu Apr 20 14:42:40 UTC 2017 selfserv_9732 with PID 11475 started at Thu Apr 20 14:42:40 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #2244: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 11475 at Thu Apr 20 14:43:07 UTC 2017 kill -USR1 11475 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 11475 killed at Thu Apr 20 14:43:07 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:43:07 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:43:07 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11532 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11532 found at Thu Apr 20 14:43:07 UTC 2017 selfserv_9732 with PID 11532 started at Thu Apr 20 14:43:07 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2245: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 11532 at Thu Apr 20 14:43:07 UTC 2017 kill -USR1 11532 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 11532 killed at Thu Apr 20 14:43:07 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:43:07 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:43:07 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11595 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11595 found at Thu Apr 20 14:43:07 UTC 2017 selfserv_9732 with PID 11595 started at Thu Apr 20 14:43:07 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2246: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 11595 at Thu Apr 20 14:43:07 UTC 2017 kill -USR1 11595 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 11595 killed at Thu Apr 20 14:43:07 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:43:07 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:43:07 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11652 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11652 found at Thu Apr 20 14:43:07 UTC 2017 selfserv_9732 with PID 11652 started at Thu Apr 20 14:43:07 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #2247: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 11652 at Thu Apr 20 14:43:31 UTC 2017 kill -USR1 11652 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 11652 killed at Thu Apr 20 14:43:31 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:43:31 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:43:31 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11717 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11717 found at Thu Apr 20 14:43:31 UTC 2017 selfserv_9732 with PID 11717 started at Thu Apr 20 14:43:31 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2248: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 11717 at Thu Apr 20 14:43:31 UTC 2017 kill -USR1 11717 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 11717 killed at Thu Apr 20 14:43:31 UTC 2017 ssl.sh: skipping TLS Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:43:31 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:43:31 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11793 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11793 found at Thu Apr 20 14:43:31 UTC 2017 selfserv_9732 with PID 11793 started at Thu Apr 20 14:43:31 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #2249: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 11793 at Thu Apr 20 14:43:59 UTC 2017 kill -USR1 11793 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 11793 killed at Thu Apr 20 14:43:59 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:43:59 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:43:59 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11850 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11850 found at Thu Apr 20 14:43:59 UTC 2017 selfserv_9732 with PID 11850 started at Thu Apr 20 14:43:59 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2250: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 11850 at Thu Apr 20 14:43:59 UTC 2017 kill -USR1 11850 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 11850 killed at Thu Apr 20 14:43:59 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:43:59 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:43:59 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11911 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11911 found at Thu Apr 20 14:43:59 UTC 2017 selfserv_9732 with PID 11911 started at Thu Apr 20 14:43:59 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #2251: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 11911 at Thu Apr 20 14:44:23 UTC 2017 kill -USR1 11911 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 11911 killed at Thu Apr 20 14:44:23 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:44:23 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:44:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11976 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11976 found at Thu Apr 20 14:44:23 UTC 2017 selfserv_9732 with PID 11976 started at Thu Apr 20 14:44:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2252: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 11976 at Thu Apr 20 14:44:23 UTC 2017 kill -USR1 11976 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 11976 killed at Thu Apr 20 14:44:23 UTC 2017 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:44:23 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:44:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12038 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12038 found at Thu Apr 20 14:44:23 UTC 2017 selfserv_9732 with PID 12038 started at Thu Apr 20 14:44:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #2253: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 12038 at Thu Apr 20 14:44:50 UTC 2017 kill -USR1 12038 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 12038 killed at Thu Apr 20 14:44:50 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:44:50 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:44:50 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12095 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12095 found at Thu Apr 20 14:44:50 UTC 2017 selfserv_9732 with PID 12095 started at Thu Apr 20 14:44:50 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2254: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 12095 at Thu Apr 20 14:44:50 UTC 2017 kill -USR1 12095 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 12095 killed at Thu Apr 20 14:44:50 UTC 2017 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:44:50 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:44:50 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12156 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12156 found at Thu Apr 20 14:44:50 UTC 2017 selfserv_9732 with PID 12156 started at Thu Apr 20 14:44:50 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #2255: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 12156 at Thu Apr 20 14:45:17 UTC 2017 kill -USR1 12156 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 12156 killed at Thu Apr 20 14:45:18 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:45:18 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:45:18 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12221 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12221 found at Thu Apr 20 14:45:18 UTC 2017 selfserv_9732 with PID 12221 started at Thu Apr 20 14:45:18 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2256: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 12221 at Thu Apr 20 14:45:18 UTC 2017 kill -USR1 12221 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 12221 killed at Thu Apr 20 14:45:18 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:45:18 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:45:18 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12282 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12282 found at Thu Apr 20 14:45:18 UTC 2017 selfserv_9732 with PID 12282 started at Thu Apr 20 14:45:18 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #2257: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 12282 at Thu Apr 20 14:45:42 UTC 2017 kill -USR1 12282 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 12282 killed at Thu Apr 20 14:45:42 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:45:42 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:45:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12339 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12339 found at Thu Apr 20 14:45:42 UTC 2017 selfserv_9732 with PID 12339 started at Thu Apr 20 14:45:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2258: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 12339 at Thu Apr 20 14:45:42 UTC 2017 kill -USR1 12339 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 12339 killed at Thu Apr 20 14:45:42 UTC 2017 ssl.sh: TLS Server hello response without SNI ---- selfserv_9732 starting at Thu Apr 20 14:45:42 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:45:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12417 found at Thu Apr 20 14:45:42 UTC 2017 selfserv_9732 with PID 12417 started at Thu Apr 20 14:45:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2259: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 12417 at Thu Apr 20 14:45:42 UTC 2017 kill -USR1 12417 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 12417 killed at Thu Apr 20 14:45:42 UTC 2017 ssl.sh: TLS Server hello response with SNI ---- selfserv_9732 starting at Thu Apr 20 14:45:42 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:45:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12483 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12483 found at Thu Apr 20 14:45:42 UTC 2017 selfserv_9732 with PID 12483 started at Thu Apr 20 14:45:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2260: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 12483 at Thu Apr 20 14:45:42 UTC 2017 kill -USR1 12483 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 12483 killed at Thu Apr 20 14:45:42 UTC 2017 ssl.sh: TLS Server response with alert ---- selfserv_9732 starting at Thu Apr 20 14:45:42 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:45:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12547 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12547 found at Thu Apr 20 14:45:42 UTC 2017 selfserv_9732 with PID 12547 started at Thu Apr 20 14:45:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #2261: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 12547 at Thu Apr 20 14:45:42 UTC 2017 kill -USR1 12547 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 12547 killed at Thu Apr 20 14:45:42 UTC 2017 ssl.sh: SSL3 Server hello response without SNI ---- selfserv_9732 starting at Thu Apr 20 14:45:42 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:45:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12611 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12611 found at Thu Apr 20 14:45:43 UTC 2017 selfserv_9732 with PID 12611 started at Thu Apr 20 14:45:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2262: SSL3 Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 12611 at Thu Apr 20 14:45:43 UTC 2017 kill -USR1 12611 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 12611 killed at Thu Apr 20 14:45:43 UTC 2017 ssl.sh: SSL3 Server hello response with SNI: SSL don't have SH extensions ---- selfserv_9732 starting at Thu Apr 20 14:45:43 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:45:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12677 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12677 found at Thu Apr 20 14:45:43 UTC 2017 selfserv_9732 with PID 12677 started at Thu Apr 20 14:45:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. ssl.sh: #2263: SSL3 Server hello response with SNI: SSL don't have SH extensions produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 12677 at Thu Apr 20 14:45:43 UTC 2017 kill -USR1 12677 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 12677 killed at Thu Apr 20 14:45:43 UTC 2017 ssl.sh: TLS Server hello response without SNI ---- selfserv_9732 starting at Thu Apr 20 14:45:43 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:45:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12740 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12740 found at Thu Apr 20 14:45:43 UTC 2017 selfserv_9732 with PID 12740 started at Thu Apr 20 14:45:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2264: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 12740 at Thu Apr 20 14:45:43 UTC 2017 kill -USR1 12740 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 12740 killed at Thu Apr 20 14:45:43 UTC 2017 ssl.sh: TLS Server hello response with SNI ---- selfserv_9732 starting at Thu Apr 20 14:45:43 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:45:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12803 found at Thu Apr 20 14:45:43 UTC 2017 selfserv_9732 with PID 12803 started at Thu Apr 20 14:45:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2265: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 12803 at Thu Apr 20 14:45:43 UTC 2017 kill -USR1 12803 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 12803 killed at Thu Apr 20 14:45:43 UTC 2017 ssl.sh: TLS Server hello response with SNI: Change name on 2d HS ---- selfserv_9732 starting at Thu Apr 20 14:45:43 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:45:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12867 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12867 found at Thu Apr 20 14:45:43 UTC 2017 selfserv_9732 with PID 12867 started at Thu Apr 20 14:45:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v-w nss -n TestUser -a localhost-sni.localdomain -a localhost.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Usage: tstclnt -h host [-a 1st_hs_name ] [-a 2nd_hs_name ] [-p port] [-D | -d certdir] [-C] [-b | -R root-module] [-n nickname] [-Bafosvx] [-c ciphers] [-Y] [-Z] [-V [min-version]:[max-version]] [-K] [-T] [-U] [-r N] [-w passwd] [-W pwfile] [-q [-t seconds]] [-I groups] [-A requestfile] [-L totalconnections]-a name Send different SNI name. 1st_hs_name - at first handshake, 2nd_hs_name - at second handshake. Default is host from the -h argument. -h host Hostname to connect with -p port Port number for SSL server -d certdir Directory with cert database (default is ~/.netscape) -D Run without a cert database -b Load the default "builtins" root CA module -R Load the given root CA module -C Print certificate chain information (use -C twice to print more certificate details) (use -C three times to include PEM format certificate dumps) -n nickname Nickname of key and cert for client auth -V [min]:[max] Restricts the set of enabled SSL/TLS protocols versions. All versions are enabled by default. Possible values for min/max: ssl3 tls1.0 tls1.1 tls1.2 tls1.3 Example: "-V ssl3:" enables SSL 3 and newer. -K Send TLS_FALLBACK_SCSV -S Prints only payload data. Skips HTTP header. -f Client speaks first. -O Use synchronous certificate validation -o Override bad server cert. Make it OK. -s Disable SSL socket locking. -v Verbose progress reporting. -q Ping the server and then exit. -t seconds Timeout for server ping (default: no timeout). -r N Renegotiate N times (resuming session if N>1). -u Enable the session ticket extension. -z Enable compression. -g Enable false start. -T Enable the cert_status extension (OCSP stapling). -U Enable the signed_certificate_timestamp extension. -F Require fresh revocation info from side channel. -F once means: require for server cert only -F twice means: require for intermediates, too (Connect, handshake with server, disable dynamic download of OCSP/CRL, verify cert using CERT_PKIXVerifyCert.) Exit code: 0: have fresh and valid revocation data, status good 1: cert failed to verify, prior to revocation checking 2: missing, old or invalid revocation data 3: have fresh and valid revocation data, status revoked -M Test -F allows 0=any (default), 1=only OCSP, 2=only CRL -c ciphers Restrict ciphers -Y Print cipher values allowed for parameter -c and exit -4 Enforce using an IPv4 destination address -6 Enforce using an IPv6 destination address (Options -4 and -6 cannot be combined.) -G Enable the extended master secret extension [RFC7627] -H Require the use of FFDHE supported groups [I-D.ietf-tls-negotiated-ff-dhe] -A Read from a file instead of stdin -Z Allow 0-RTT data (TLS 1.3 only) -L Disconnect and reconnect up to N times total -I Comma separated list of enabled groups for TLS key exchange. The following values are valid: P256, P384, P521, x25519, FF2048, FF3072, FF4096, FF6144, FF8192 ssl.sh: #2266: TLS Server hello response with SNI: Change name on 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 12867 at Thu Apr 20 14:45:43 UTC 2017 kill -USR1 12867 ./ssl.sh: line 197: 12867 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9732 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 12867 killed at Thu Apr 20 14:45:43 UTC 2017 ssl.sh: TLS Server hello response with SNI: Change name to invalid 2d HS ---- selfserv_9732 starting at Thu Apr 20 14:45:43 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:45:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12930 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12930 found at Thu Apr 20 14:45:43 UTC 2017 selfserv_9732 with PID 12930 started at Thu Apr 20 14:45:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni.localdomain -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12182: SSL peer has no certificate for the requested DNS name. subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #2267: TLS Server hello response with SNI: Change name to invalid 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 12930 at Thu Apr 20 14:45:43 UTC 2017 kill -USR1 12930 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 12930 killed at Thu Apr 20 14:45:43 UTC 2017 ssl.sh: TLS Server response with alert ---- selfserv_9732 starting at Thu Apr 20 14:45:43 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:45:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12993 found at Thu Apr 20 14:45:43 UTC 2017 selfserv_9732 with PID 12993 started at Thu Apr 20 14:45:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #2268: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 12993 at Thu Apr 20 14:45:43 UTC 2017 kill -USR1 12993 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 12993 killed at Thu Apr 20 14:45:43 UTC 2017 ssl.sh: SSL Cert Status (OCSP Stapling) - server normal/client fips - with ECC =============================== ssl.sh: skipping OCSP stapling, signed response, good status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, revoked status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, unknown status (non-FIPS only) ssl.sh: skipping OCSP stapling, unsigned failure response (non-FIPS only) ssl.sh: skipping OCSP stapling, good status, bad signature (non-FIPS only) ssl.sh: skipping OCSP stapling, invalid cert status data (non-FIPS only) ssl.sh: skipping Valid cert, Server doesn't staple (non-FIPS only) ssl.sh: skipping Stress OCSP stapling, server uses random status (non-FIPS only) ssl.sh: SSL Stress Test - server normal/client fips - with ECC =============================== ssl.sh: skipping Form is subject to the terms of the Mozilla Public (non-FIPS only) ssl.sh: skipping If a copy of the MPL was not distributed with this (non-FIPS only) ssl.sh: skipping obtain one at http://mozilla.org/MPL/2.0/. (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping the stress tests for SSL/TLS. (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping client Test Case name (non-FIPS only) ssl.sh: skipping params (non-FIPS only) ssl.sh: skipping ------ --------------- (non-FIPS only) ssl.sh: skipping Stress SSL3 RC4 128 with MD5 (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (false start) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (compression) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, compression) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, compression, false start) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI) (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:45:44 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:45:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13092 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13092 found at Thu Apr 20 14:45:44 UTC 2017 selfserv_9732 with PID 13092 started at Thu Apr 20 14:45:44 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -c 100 -C c -V ssl3:ssl3 -N -n TestUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:45:44 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Thu Apr 20 14:45:44 UTC 2017 ssl.sh: #2269: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 13092 at Thu Apr 20 14:45:44 UTC 2017 kill -USR1 13092 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 13092 killed at Thu Apr 20 14:45:44 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:45:44 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:45:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13162 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13162 found at Thu Apr 20 14:45:44 UTC 2017 selfserv_9732 with PID 13162 started at Thu Apr 20 14:45:44 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -c 100 -C c -N -n TestUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:45:44 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Thu Apr 20 14:45:44 UTC 2017 ssl.sh: #2270: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 13162 at Thu Apr 20 14:45:44 UTC 2017 kill -USR1 13162 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 13162 killed at Thu Apr 20 14:45:44 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:45:44 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:45:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13233 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13233 found at Thu Apr 20 14:45:44 UTC 2017 selfserv_9732 with PID 13233 started at Thu Apr 20 14:45:44 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:45:44 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Thu Apr 20 14:45:44 UTC 2017 ssl.sh: #2271: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 13233 at Thu Apr 20 14:45:44 UTC 2017 kill -USR1 13233 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 13233 killed at Thu Apr 20 14:45:44 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:45:44 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:45:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13304 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13304 found at Thu Apr 20 14:45:44 UTC 2017 selfserv_9732 with PID 13304 started at Thu Apr 20 14:45:44 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:45:44 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Thu Apr 20 14:45:44 UTC 2017 ssl.sh: #2272: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 13304 at Thu Apr 20 14:45:44 UTC 2017 kill -USR1 13304 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 13304 killed at Thu Apr 20 14:45:44 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ---- selfserv_9732 starting at Thu Apr 20 14:45:44 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:45:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13377 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13377 found at Thu Apr 20 14:45:44 UTC 2017 selfserv_9732 with PID 13377 started at Thu Apr 20 14:45:44 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:45:44 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Thu Apr 20 14:45:45 UTC 2017 ssl.sh: #2273: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 13377 at Thu Apr 20 14:45:45 UTC 2017 kill -USR1 13377 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 13377 killed at Thu Apr 20 14:45:45 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:45:45 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:45:45 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13449 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13449 found at Thu Apr 20 14:45:45 UTC 2017 selfserv_9732 with PID 13449 started at Thu Apr 20 14:45:45 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:45:45 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Thu Apr 20 14:45:45 UTC 2017 ssl.sh: #2274: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 13449 at Thu Apr 20 14:45:45 UTC 2017 kill -USR1 13449 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 13449 killed at Thu Apr 20 14:45:45 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ---- selfserv_9732 starting at Thu Apr 20 14:45:45 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:45:45 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13521 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13521 found at Thu Apr 20 14:45:45 UTC 2017 selfserv_9732 with PID 13521 started at Thu Apr 20 14:45:45 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C c -n TestUser -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:45:45 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Thu Apr 20 14:45:45 UTC 2017 ssl.sh: #2275: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 13521 at Thu Apr 20 14:45:45 UTC 2017 kill -USR1 13521 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 13521 killed at Thu Apr 20 14:45:45 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) ---- selfserv_9732 starting at Thu Apr 20 14:45:45 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -a localhost-sni.localdomain -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:45:45 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13598 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13598 found at Thu Apr 20 14:45:45 UTC 2017 selfserv_9732 with PID 13598 started at Thu Apr 20 14:45:45 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:45:45 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Thu Apr 20 14:45:45 UTC 2017 ssl.sh: #2276: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 13598 at Thu Apr 20 14:45:45 UTC 2017 kill -USR1 13598 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 13598 killed at Thu Apr 20 14:45:45 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) ---- selfserv_9732 starting at Thu Apr 20 14:45:45 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -a localhost-sni.localdomain -k localhost-sni.localdomain -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:45:45 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13675 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13675 found at Thu Apr 20 14:45:45 UTC 2017 selfserv_9732 with PID 13675 started at Thu Apr 20 14:45:45 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V tls1.0:tls1.2 -c 1000 -C c -u -a localhost-sni.localdomain \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:45:45 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes strsclnt completed at Thu Apr 20 14:45:45 UTC 2017 ssl.sh: #2277: Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 13675 at Thu Apr 20 14:45:45 UTC 2017 kill -USR1 13675 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 999 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 13675 killed at Thu Apr 20 14:45:45 UTC 2017 ssl.sh: skipping (non-FIPS only) ssl.sh: skipping ############################ (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA256 (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 GCM (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:45:46 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C009 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:45:46 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13779 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13779 found at Thu Apr 20 14:45:46 UTC 2017 selfserv_9732 with PID 13779 started at Thu Apr 20 14:45:46 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C009 -N -n TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:45:46 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Thu Apr 20 14:45:46 UTC 2017 ssl.sh: #2278: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 13779 at Thu Apr 20 14:45:46 UTC 2017 kill -USR1 13779 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 13779 killed at Thu Apr 20 14:45:46 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:45:46 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:45:46 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13851 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13851 found at Thu Apr 20 14:45:46 UTC 2017 selfserv_9732 with PID 13851 started at Thu Apr 20 14:45:46 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:45:46 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Thu Apr 20 14:45:46 UTC 2017 ssl.sh: #2279: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 13851 at Thu Apr 20 14:45:46 UTC 2017 kill -USR1 13851 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 13851 killed at Thu Apr 20 14:45:46 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:45:46 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C004 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:45:46 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13925 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13925 found at Thu Apr 20 14:45:46 UTC 2017 selfserv_9732 with PID 13925 started at Thu Apr 20 14:45:46 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C004 -N -n TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:45:46 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Thu Apr 20 14:45:46 UTC 2017 ssl.sh: #2280: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 13925 at Thu Apr 20 14:45:46 UTC 2017 kill -USR1 13925 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 13925 killed at Thu Apr 20 14:45:46 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:45:46 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C00E -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:45:46 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13997 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13997 found at Thu Apr 20 14:45:46 UTC 2017 selfserv_9732 with PID 13997 started at Thu Apr 20 14:45:46 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 10 -C :C00E -N -n TestUser-ecmixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:45:46 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Thu Apr 20 14:45:46 UTC 2017 ssl.sh: #2281: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 13997 at Thu Apr 20 14:45:46 UTC 2017 kill -USR1 13997 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 13997 killed at Thu Apr 20 14:45:46 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) ---- selfserv_9732 starting at Thu Apr 20 14:45:46 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:45:46 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14068 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14068 found at Thu Apr 20 14:45:46 UTC 2017 selfserv_9732 with PID 14068 started at Thu Apr 20 14:45:46 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:45:46 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Thu Apr 20 14:45:47 UTC 2017 ssl.sh: #2282: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 14068 at Thu Apr 20 14:45:47 UTC 2017 kill -USR1 14068 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 14068 killed at Thu Apr 20 14:45:47 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:45:47 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -u -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:45:47 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14140 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14140 found at Thu Apr 20 14:45:47 UTC 2017 selfserv_9732 with PID 14140 started at Thu Apr 20 14:45:47 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n TestUser-ec -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:45:47 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Thu Apr 20 14:45:47 UTC 2017 ssl.sh: #2283: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 14140 at Thu Apr 20 14:45:47 UTC 2017 kill -USR1 14140 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 14140 killed at Thu Apr 20 14:45:47 UTC 2017 ssl.sh: skipping (non-FIPS only) ssl.sh: skipping ############################ (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping -V_ssl3:tls1.2_-c_1000_-C_:0038_-u Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (session ticket) (non-FIPS only) ssl.sh: skipping session ticket test, once session tickets with DHE_DSS are working (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping -V_ssl3:tls1.2_-c_1000_-C_:006A Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (non-FIPS only) ssl.sh: skipping reuse test, once the session cache with DHE_DSS is working (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:45:47 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0032 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:45:47 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14249 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14249 found at Thu Apr 20 14:45:47 UTC 2017 selfserv_9732 with PID 14249 started at Thu Apr 20 14:45:47 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:45:47 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Thu Apr 20 14:45:47 UTC 2017 ssl.sh: #2284: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 14249 at Thu Apr 20 14:45:47 UTC 2017 kill -USR1 14249 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 14249 killed at Thu Apr 20 14:45:47 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:45:47 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0067 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:45:47 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14319 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14319 found at Thu Apr 20 14:45:47 UTC 2017 selfserv_9732 with PID 14319 started at Thu Apr 20 14:45:47 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n TestUser-dsamixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:45:47 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Thu Apr 20 14:45:47 UTC 2017 ssl.sh: #2285: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 14319 at Thu Apr 20 14:45:47 UTC 2017 kill -USR1 14319 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 14319 killed at Thu Apr 20 14:45:48 UTC 2017 ssl.sh: skipping session ticket test, once session tickets with DHE_DSS are working (non-FIPS only) ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:45:48 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:45:48 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14402 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14402 found at Thu Apr 20 14:45:48 UTC 2017 selfserv_9732 with PID 14402 started at Thu Apr 20 14:45:48 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:45:48 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Thu Apr 20 14:45:50 UTC 2017 ssl.sh: #2286: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 14402 at Thu Apr 20 14:45:51 UTC 2017 kill -USR1 14402 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 14402 killed at Thu Apr 20 14:45:51 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:45:51 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:45:51 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14472 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14472 found at Thu Apr 20 14:45:51 UTC 2017 selfserv_9732 with PID 14472 started at Thu Apr 20 14:45:51 UTC 2017 strsclnt -q -p 9732 -d ../client -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n TestUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:45:51 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Thu Apr 20 14:45:54 UTC 2017 ssl.sh: #2287: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 14472 at Thu Apr 20 14:45:54 UTC 2017 kill -USR1 14472 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 14472 killed at Thu Apr 20 14:45:54 UTC 2017 ssl.sh: SSL Cipher Coverage Extended Test - server normal/client fips - with ECC =============================== selfserv_9732 starting at Thu Apr 20 14:45:54 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:45:54 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14536 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14536 found at Thu Apr 20 14:45:54 UTC 2017 selfserv_9732 with PID 14536 started at Thu Apr 20 14:45:54 UTC 2017 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2288: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2289: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2290: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2291: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2292: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2293: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2294: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2295: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2296: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2297: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2298: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2299: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2300: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2301: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2302: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2303: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2304: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2305: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2306: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2307: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2308: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2309: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2310: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2311: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2312: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2313: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2314: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2315: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2316: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2317: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2318: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2319: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2320: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2321: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2322: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2323: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2324: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2325: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2326: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2327: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2328: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2329: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2330: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2331: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2332: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2333: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2334: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2335: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2336: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2337: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2338: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2339: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2340: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2341: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2342: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2343: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2344: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2345: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2346: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2347: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2348: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2349: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2350: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2351: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2352: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2353: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2354: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2355: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2356: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2357: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2358: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2359: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2360: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2361: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2362: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2363: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2364: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2365: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2366: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2367: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2368: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2369: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2370: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2371: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2372: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2373: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2374: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2375: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2376: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2377: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2378: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2379: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2380: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2381: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2382: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2383: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2384: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2385: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2386: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2387: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2388: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2389: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2390: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2391: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2392: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2393: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2394: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2395: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2396: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2397: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2398: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2399: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2400: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2401: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2402: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2403: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2404: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -p 9732 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2405: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 14536 at Thu Apr 20 14:46:00 UTC 2017 kill -USR1 14536 selfserv: 0 cache hits; 118 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 14536 killed at Thu Apr 20 14:46:00 UTC 2017 ssl.sh: SSL Client Authentication Extended Test - server normal/client fips - with ECC =============================== ssl.sh: skipping TLS Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:46:00 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:46:00 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16773 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16773 found at Thu Apr 20 14:46:00 UTC 2017 selfserv_9732 with PID 16773 started at Thu Apr 20 14:46:00 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2406: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 16773 at Thu Apr 20 14:46:00 UTC 2017 kill -USR1 16773 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 16773 killed at Thu Apr 20 14:46:00 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:46:00 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:46:00 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16830 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16830 found at Thu Apr 20 14:46:00 UTC 2017 selfserv_9732 with PID 16830 started at Thu Apr 20 14:46:00 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #2407: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 16830 at Thu Apr 20 14:46:28 UTC 2017 kill -USR1 16830 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 16830 killed at Thu Apr 20 14:46:28 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:46:28 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:46:28 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16914 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16914 found at Thu Apr 20 14:46:29 UTC 2017 selfserv_9732 with PID 16914 started at Thu Apr 20 14:46:29 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2408: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 16914 at Thu Apr 20 14:46:29 UTC 2017 kill -USR1 16914 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 16914 killed at Thu Apr 20 14:46:29 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:46:29 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:46:29 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16978 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16978 found at Thu Apr 20 14:46:29 UTC 2017 selfserv_9732 with PID 16978 started at Thu Apr 20 14:46:29 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2409: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 16978 at Thu Apr 20 14:46:29 UTC 2017 kill -USR1 16978 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 16978 killed at Thu Apr 20 14:46:29 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:46:29 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:46:29 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17035 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17035 found at Thu Apr 20 14:46:29 UTC 2017 selfserv_9732 with PID 17035 started at Thu Apr 20 14:46:29 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #2410: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 17035 at Thu Apr 20 14:46:53 UTC 2017 kill -USR1 17035 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 17035 killed at Thu Apr 20 14:46:53 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:46:53 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:46:53 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17093 found at Thu Apr 20 14:46:53 UTC 2017 selfserv_9732 with PID 17093 started at Thu Apr 20 14:46:53 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2411: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 17093 at Thu Apr 20 14:46:53 UTC 2017 kill -USR1 17093 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 17093 killed at Thu Apr 20 14:46:53 UTC 2017 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:46:53 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:46:53 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17156 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17156 found at Thu Apr 20 14:46:53 UTC 2017 selfserv_9732 with PID 17156 started at Thu Apr 20 14:46:53 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2412: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 17156 at Thu Apr 20 14:46:53 UTC 2017 kill -USR1 17156 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 17156 killed at Thu Apr 20 14:46:53 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:46:53 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:46:53 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17214 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17214 found at Thu Apr 20 14:46:53 UTC 2017 selfserv_9732 with PID 17214 started at Thu Apr 20 14:46:53 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #2413: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 17214 at Thu Apr 20 14:47:21 UTC 2017 kill -USR1 17214 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 17214 killed at Thu Apr 20 14:47:21 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:47:21 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:47:21 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17280 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17280 found at Thu Apr 20 14:47:21 UTC 2017 selfserv_9732 with PID 17280 started at Thu Apr 20 14:47:21 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2414: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 17280 at Thu Apr 20 14:47:22 UTC 2017 kill -USR1 17280 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 17280 killed at Thu Apr 20 14:47:22 UTC 2017 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:47:22 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:47:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17344 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17344 found at Thu Apr 20 14:47:22 UTC 2017 selfserv_9732 with PID 17344 started at Thu Apr 20 14:47:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2415: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 17344 at Thu Apr 20 14:47:22 UTC 2017 kill -USR1 17344 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 17344 killed at Thu Apr 20 14:47:22 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:47:22 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:47:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17402 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17402 found at Thu Apr 20 14:47:22 UTC 2017 selfserv_9732 with PID 17402 started at Thu Apr 20 14:47:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #2416: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 17402 at Thu Apr 20 14:47:50 UTC 2017 kill -USR1 17402 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 17402 killed at Thu Apr 20 14:47:50 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:47:50 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:47:50 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17459 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17459 found at Thu Apr 20 14:47:50 UTC 2017 selfserv_9732 with PID 17459 started at Thu Apr 20 14:47:50 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n ExtendedSSLUser < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2417: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 17459 at Thu Apr 20 14:47:50 UTC 2017 kill -USR1 17459 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 17459 killed at Thu Apr 20 14:47:50 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:47:50 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:47:50 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17522 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17522 found at Thu Apr 20 14:47:50 UTC 2017 selfserv_9732 with PID 17522 started at Thu Apr 20 14:47:50 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #2418: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 17522 at Thu Apr 20 14:47:50 UTC 2017 kill -USR1 17522 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 17522 killed at Thu Apr 20 14:47:50 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:47:50 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:47:50 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17579 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17579 found at Thu Apr 20 14:47:50 UTC 2017 selfserv_9732 with PID 17579 started at Thu Apr 20 14:47:50 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #2419: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 17579 at Thu Apr 20 14:48:14 UTC 2017 kill -USR1 17579 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 17579 killed at Thu Apr 20 14:48:14 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:48:14 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:48:14 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17645 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17645 found at Thu Apr 20 14:48:14 UTC 2017 selfserv_9732 with PID 17645 started at Thu Apr 20 14:48:15 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2420: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 17645 at Thu Apr 20 14:48:15 UTC 2017 kill -USR1 17645 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 17645 killed at Thu Apr 20 14:48:15 UTC 2017 ssl.sh: skipping TLS Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:48:15 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:48:15 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17721 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17721 found at Thu Apr 20 14:48:15 UTC 2017 selfserv_9732 with PID 17721 started at Thu Apr 20 14:48:15 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #2421: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 17721 at Thu Apr 20 14:48:43 UTC 2017 kill -USR1 17721 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 17721 killed at Thu Apr 20 14:48:43 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:48:43 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:48:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17780 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17780 found at Thu Apr 20 14:48:43 UTC 2017 selfserv_9732 with PID 17780 started at Thu Apr 20 14:48:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2422: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 17780 at Thu Apr 20 14:48:43 UTC 2017 kill -USR1 17780 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 17780 killed at Thu Apr 20 14:48:43 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:48:43 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:48:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17841 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17841 found at Thu Apr 20 14:48:43 UTC 2017 selfserv_9732 with PID 17841 started at Thu Apr 20 14:48:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #2423: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 17841 at Thu Apr 20 14:49:07 UTC 2017 kill -USR1 17841 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 17841 killed at Thu Apr 20 14:49:07 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:49:07 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:49:07 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17899 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17899 found at Thu Apr 20 14:49:07 UTC 2017 selfserv_9732 with PID 17899 started at Thu Apr 20 14:49:07 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2424: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 17899 at Thu Apr 20 14:49:07 UTC 2017 kill -USR1 17899 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 17899 killed at Thu Apr 20 14:49:07 UTC 2017 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:49:07 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:49:07 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17960 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17960 found at Thu Apr 20 14:49:07 UTC 2017 selfserv_9732 with PID 17960 started at Thu Apr 20 14:49:07 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #2425: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 17960 at Thu Apr 20 14:49:35 UTC 2017 kill -USR1 17960 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 17960 killed at Thu Apr 20 14:49:35 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:49:35 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:49:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18026 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18026 found at Thu Apr 20 14:49:35 UTC 2017 selfserv_9732 with PID 18026 started at Thu Apr 20 14:49:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2426: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 18026 at Thu Apr 20 14:49:36 UTC 2017 kill -USR1 18026 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 18026 killed at Thu Apr 20 14:49:36 UTC 2017 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:49:36 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:49:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18088 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18088 found at Thu Apr 20 14:49:36 UTC 2017 selfserv_9732 with PID 18088 started at Thu Apr 20 14:49:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #2427: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 18088 at Thu Apr 20 14:50:04 UTC 2017 kill -USR1 18088 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 18088 killed at Thu Apr 20 14:50:04 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:50:04 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:50:04 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18145 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18145 found at Thu Apr 20 14:50:04 UTC 2017 selfserv_9732 with PID 18145 started at Thu Apr 20 14:50:04 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2428: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 18145 at Thu Apr 20 14:50:04 UTC 2017 kill -USR1 18145 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 18145 killed at Thu Apr 20 14:50:04 UTC 2017 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:50:04 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:50:04 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18206 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18206 found at Thu Apr 20 14:50:04 UTC 2017 selfserv_9732 with PID 18206 started at Thu Apr 20 14:50:04 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #2429: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 18206 at Thu Apr 20 14:50:28 UTC 2017 kill -USR1 18206 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 18206 killed at Thu Apr 20 14:50:28 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:50:28 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:50:28 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18271 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18271 found at Thu Apr 20 14:50:28 UTC 2017 selfserv_9732 with PID 18271 started at Thu Apr 20 14:50:28 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2430: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 18271 at Thu Apr 20 14:50:28 UTC 2017 kill -USR1 18271 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 18271 killed at Thu Apr 20 14:50:28 UTC 2017 ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: skipping SSL3 Server hello response without SNI for Extended Test ssl.sh: skipping SSL3 Server hello response with SNI: SSL don't have SH extensions for Extended Test ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name on 2d HS for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name to invalid 2d HS for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: SSL Cert Status (OCSP Stapling) Extended Test - server normal/client fips - with ECC =============================== ssl.sh: skipping OCSP stapling, signed response, good status for Extended Test ssl.sh: skipping OCSP stapling, signed response, revoked status for Extended Test ssl.sh: skipping OCSP stapling, signed response, unknown status for Extended Test ssl.sh: skipping OCSP stapling, unsigned failure response for Extended Test ssl.sh: skipping OCSP stapling, good status, bad signature for Extended Test ssl.sh: skipping OCSP stapling, invalid cert status data for Extended Test ssl.sh: skipping Valid cert, Server doesn't staple for Extended Test ssl.sh: skipping Stress OCSP stapling, server uses random status for Extended Test ssl.sh: SSL Stress Test Extended Test - server normal/client fips - with ECC =============================== ssl.sh: skipping Form is subject to the terms of the Mozilla Public (non-FIPS only) ssl.sh: skipping If a copy of the MPL was not distributed with this (non-FIPS only) ssl.sh: skipping obtain one at http://mozilla.org/MPL/2.0/. (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping the stress tests for SSL/TLS. (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping client Test Case name (non-FIPS only) ssl.sh: skipping params (non-FIPS only) ssl.sh: skipping ------ --------------- (non-FIPS only) ssl.sh: skipping Stress SSL3 RC4 128 with MD5 (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (false start) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (compression) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, compression) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, compression, false start) (non-FIPS only) ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI) for Extended Test ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:50:28 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:50:28 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18405 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18405 found at Thu Apr 20 14:50:28 UTC 2017 selfserv_9732 with PID 18405 started at Thu Apr 20 14:50:28 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -c 100 -C c -V ssl3:ssl3 -N -n ExtendedSSLUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:50:28 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Thu Apr 20 14:50:29 UTC 2017 ssl.sh: #2431: Stress SSL3 RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 18405 at Thu Apr 20 14:50:29 UTC 2017 kill -USR1 18405 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 18405 killed at Thu Apr 20 14:50:29 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (no reuse, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:50:29 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:50:29 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18475 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18475 found at Thu Apr 20 14:50:29 UTC 2017 selfserv_9732 with PID 18475 started at Thu Apr 20 14:50:29 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -c 100 -C c -N -n ExtendedSSLUser \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:50:29 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Thu Apr 20 14:50:29 UTC 2017 ssl.sh: #2432: Stress TLS RC4 128 with MD5 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 18475 at Thu Apr 20 14:50:29 UTC 2017 kill -USR1 18475 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 18475 killed at Thu Apr 20 14:50:29 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:50:29 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:50:29 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18545 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18545 found at Thu Apr 20 14:50:29 UTC 2017 selfserv_9732 with PID 18545 started at Thu Apr 20 14:50:29 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:50:29 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Thu Apr 20 14:50:29 UTC 2017 ssl.sh: #2433: Stress TLS RC4 128 with MD5 (session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 18545 at Thu Apr 20 14:50:29 UTC 2017 kill -USR1 18545 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 18545 killed at Thu Apr 20 14:50:29 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:50:29 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:50:29 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18616 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18616 found at Thu Apr 20 14:50:29 UTC 2017 selfserv_9732 with PID 18616 started at Thu Apr 20 14:50:29 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:50:29 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Thu Apr 20 14:50:29 UTC 2017 ssl.sh: #2434: Stress TLS RC4 128 with MD5 (compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 18616 at Thu Apr 20 14:50:29 UTC 2017 kill -USR1 18616 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 18616 killed at Thu Apr 20 14:50:29 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (compression, client auth, false start) ---- selfserv_9732 starting at Thu Apr 20 14:50:29 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -z -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:50:29 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18687 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18687 found at Thu Apr 20 14:50:29 UTC 2017 selfserv_9732 with PID 18687 started at Thu Apr 20 14:50:29 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:50:29 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Thu Apr 20 14:50:30 UTC 2017 ssl.sh: #2435: Stress TLS RC4 128 with MD5 (compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 18687 at Thu Apr 20 14:50:30 UTC 2017 kill -USR1 18687 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 18687 killed at Thu Apr 20 14:50:30 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:50:30 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:50:30 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18758 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18758 found at Thu Apr 20 14:50:30 UTC 2017 selfserv_9732 with PID 18758 started at Thu Apr 20 14:50:30 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u -z \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:50:30 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Thu Apr 20 14:50:30 UTC 2017 ssl.sh: #2436: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 18758 at Thu Apr 20 14:50:30 UTC 2017 kill -USR1 18758 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 18758 killed at Thu Apr 20 14:50:30 UTC 2017 ssl.sh: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) ---- selfserv_9732 starting at Thu Apr 20 14:50:30 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -u -z -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:50:30 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18829 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18829 found at Thu Apr 20 14:50:30 UTC 2017 selfserv_9732 with PID 18829 started at Thu Apr 20 14:50:30 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C c -n ExtendedSSLUser -u -z -g \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:50:30 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Thu Apr 20 14:50:30 UTC 2017 ssl.sh: #2437: Stress TLS RC4 128 with MD5 (session ticket, compression, client auth, false start) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 18829 at Thu Apr 20 14:50:30 UTC 2017 kill -USR1 18829 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 18829 killed at Thu Apr 20 14:50:30 UTC 2017 ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, default virt host) for Extended Test ssl.sh: skipping Stress TLS RC4 128 with MD5 (session ticket, SNI, client auth, change virt host) for Extended Test ssl.sh: skipping (non-FIPS only) ssl.sh: skipping ############################ (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 GCM (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 CBC with SHA256 (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-RSA AES 128 GCM (non-FIPS only) ssl.sh: skipping Stress TLS ECDH-ECDSA AES 128 CBC with SHA (session ticket) (non-FIPS only) ssl.sh: skipping Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (session ticket) (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:50:30 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C009 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:50:30 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18936 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18936 found at Thu Apr 20 14:50:30 UTC 2017 selfserv_9732 with PID 18936 started at Thu Apr 20 14:50:30 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C009 -N -n ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:50:30 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Thu Apr 20 14:50:30 UTC 2017 ssl.sh: #2438: Stress TLS ECDHE-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 18936 at Thu Apr 20 14:50:30 UTC 2017 kill -USR1 18936 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 18936 killed at Thu Apr 20 14:50:30 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:50:30 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:50:30 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19006 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19006 found at Thu Apr 20 14:50:30 UTC 2017 selfserv_9732 with PID 19006 started at Thu Apr 20 14:50:30 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:50:30 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Thu Apr 20 14:50:30 UTC 2017 ssl.sh: #2439: Stress TLS ECDHE-RSA AES 128 CBC with SHA (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 19006 at Thu Apr 20 14:50:30 UTC 2017 kill -USR1 19006 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 19006 killed at Thu Apr 20 14:50:30 UTC 2017 ssl.sh: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:50:30 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C004 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:50:30 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19077 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19077 found at Thu Apr 20 14:50:31 UTC 2017 selfserv_9732 with PID 19077 started at Thu Apr 20 14:50:31 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C004 -N -n ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:50:31 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Thu Apr 20 14:50:31 UTC 2017 ssl.sh: #2440: Stress TLS ECDH-ECDSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 19077 at Thu Apr 20 14:50:31 UTC 2017 kill -USR1 19077 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 19077 killed at Thu Apr 20 14:50:31 UTC 2017 ssl.sh: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:50:31 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C00E -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:50:31 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19147 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19147 found at Thu Apr 20 14:50:31 UTC 2017 selfserv_9732 with PID 19147 started at Thu Apr 20 14:50:31 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 10 -C :C00E -N -n ExtendedSSLUser-ecmixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:50:31 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 10 server certificates tested. strsclnt completed at Thu Apr 20 14:50:31 UTC 2017 ssl.sh: #2441: Stress TLS ECDH-RSA AES 128 CBC with SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 19147 at Thu Apr 20 14:50:31 UTC 2017 kill -USR1 19147 selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 19147 killed at Thu Apr 20 14:50:31 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) ---- selfserv_9732 starting at Thu Apr 20 14:50:31 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:50:31 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19217 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19217 found at Thu Apr 20 14:50:31 UTC 2017 selfserv_9732 with PID 19217 started at Thu Apr 20 14:50:31 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:50:31 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Thu Apr 20 14:50:31 UTC 2017 ssl.sh: #2442: Stress TLS ECDHE-RSA AES 128 CBC with SHA(client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 19217 at Thu Apr 20 14:50:31 UTC 2017 kill -USR1 19217 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 19217 killed at Thu Apr 20 14:50:31 UTC 2017 ssl.sh: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:50:31 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :C013 -u -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:50:31 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19288 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19288 found at Thu Apr 20 14:50:31 UTC 2017 selfserv_9732 with PID 19288 started at Thu Apr 20 14:50:31 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :C013 -n ExtendedSSLUser-ec -u \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:50:31 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes strsclnt completed at Thu Apr 20 14:50:31 UTC 2017 ssl.sh: #2443: Stress TLS ECDHE-RSA AES 128 CBC with SHA(session ticket, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 19288 at Thu Apr 20 14:50:31 UTC 2017 kill -USR1 19288 selfserv: 99 cache hits; 1 cache misses, 0 cache not reusable 99 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 19288 killed at Thu Apr 20 14:50:31 UTC 2017 ssl.sh: skipping (non-FIPS only) ssl.sh: skipping ############################ (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_3DES_EDE_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping -V_ssl3:tls1.2_-c_1000_-C_:0038_-u Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (session ticket) (non-FIPS only) ssl.sh: skipping session ticket test, once session tickets with DHE_DSS are working (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA (no reuse) (non-FIPS only) ssl.sh: skipping -V_ssl3:tls1.2_-c_1000_-C_:006A Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (non-FIPS only) ssl.sh: skipping reuse test, once the session cache with DHE_DSS is working (non-FIPS only) ssl.sh: skipping Stress TLS DHE_DSS_WITH_AES_256_CBC_SHA256 (no reuse (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_CBC_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_128_GCM_SHA256 (no reuse) (non-FIPS only) ssl.sh: skipping Stress TLS DHE_RSA_WITH_AES_256_GCM_SHA384 (no reuse) (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: skipping versions here... (non-FIPS only) ssl.sh: skipping (non-FIPS only) ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:50:31 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0032 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:50:31 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19397 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19397 found at Thu Apr 20 14:50:31 UTC 2017 selfserv_9732 with PID 19397 started at Thu Apr 20 14:50:31 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 100 -C :0032 -N -n ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:50:31 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 100 server certificates tested. strsclnt completed at Thu Apr 20 14:50:32 UTC 2017 ssl.sh: #2444: Stress TLS DHE_DSS_WITH_AES_128_CBC_SHA (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 19397 at Thu Apr 20 14:50:32 UTC 2017 kill -USR1 19397 selfserv: 0 cache hits; 100 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 19397 killed at Thu Apr 20 14:50:32 UTC 2017 ssl.sh: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:50:32 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :0067 -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:50:32 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19468 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19468 found at Thu Apr 20 14:50:32 UTC 2017 selfserv_9732 with PID 19468 started at Thu Apr 20 14:50:32 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :0067 -n ExtendedSSLUser-dsamixed \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:50:32 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt completed at Thu Apr 20 14:50:32 UTC 2017 ssl.sh: #2445: Stress TLS DHE_RSA_WITH_AES_128_CBC_SHA256 (client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 19468 at Thu Apr 20 14:50:32 UTC 2017 kill -USR1 19468 selfserv: 999 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 19468 killed at Thu Apr 20 14:50:32 UTC 2017 ssl.sh: skipping session ticket test, once session tickets with DHE_DSS are working (non-FIPS only) ssl.sh: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:50:32 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A2 -u -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:50:32 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19551 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19551 found at Thu Apr 20 14:50:32 UTC 2017 selfserv_9732 with PID 19551 started at Thu Apr 20 14:50:32 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :00A2 -N -n ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:50:32 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Thu Apr 20 14:50:36 UTC 2017 ssl.sh: #2446: Stress TLS DHE_DSS_WITH_AES_128_GCM_SHA256 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 19551 at Thu Apr 20 14:50:36 UTC 2017 kill -USR1 19551 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 19551 killed at Thu Apr 20 14:50:36 UTC 2017 ssl.sh: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) ---- selfserv_9732 starting at Thu Apr 20 14:50:37 UTC 2017 selfserv_9732 -D -p 9732 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -c :00A3 -u -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:50:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19621 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19621 found at Thu Apr 20 14:50:37 UTC 2017 selfserv_9732 with PID 19621 started at Thu Apr 20 14:50:37 UTC 2017 strsclnt -q -p 9732 -d ../ext_client -w nss -V ssl3:tls1.2 -c 1000 -C :00A3 -N -n ExtendedSSLUser-dsa \ -V ssl3:tls1.2 localhost.localdomain strsclnt started at Thu Apr 20 14:50:37 UTC 2017 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Thu Apr 20 14:50:41 UTC 2017 ssl.sh: #2447: Stress TLS DHE_DSS_WITH_AES_256_GCM_SHA384 (no reuse, client auth) produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9732 with PID 19621 at Thu Apr 20 14:50:41 UTC 2017 kill -USR1 19621 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 19621 killed at Thu Apr 20 14:50:41 UTC 2017 ssl.sh: SSL - FIPS mode off for client =============================== ssl.sh: Turning FIPS off for the client modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -fips false -force FIPS mode disabled. ssl.sh: #2448: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/client -list ssl.sh: #2449: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #2450: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED ssl.sh: Turning FIPS off for the extended client modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -fips false -force FIPS mode disabled. ssl.sh: #2451: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/ext_client -list ssl.sh: #2452: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #2453: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED TIMESTAMP ssl END: Thu Apr 20 14:50:41 UTC 2017 Running tests for ocsp TIMESTAMP ocsp BEGIN: Thu Apr 20 14:50:41 UTC 2017 ocsp.sh: OCSP tests =============================== TIMESTAMP ocsp END: Thu Apr 20 14:50:41 UTC 2017 Running tests for merge TIMESTAMP merge BEGIN: Thu Apr 20 14:50:41 UTC 2017 merge.sh: Merge Tests =============================== merge.sh: Creating an SDR key & Encrypt sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v3.13799 -t Test2 -f ../tests.pw merge.sh: #2454: Creating SDR Key - PASSED merge.sh: Merging in Key for Existing user certutil --merge --source-dir ../dave -d . -f ../tests.pw -@ ../tests.pw merge.sh: #2455: Merging Dave - PASSED merge.sh: Merging in new user certutil --merge --source-dir ../server -d . -f ../tests.pw -@ ../tests.pw merge.sh: #2456: Merging server - PASSED merge.sh: Merging in new chain certutil --merge --source-dir ../ext_client -d . -f ../tests.pw -@ ../tests.pw merge.sh: #2457: Merging ext_client - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict1 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #2458: Merging conflicting nicknames 1 - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict2 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #2459: Merging conflicting nicknames 2 - PASSED merge.sh: Verify nicknames were deconflicted (Alice #4) Certificate: Data: Version: 3 (0x2) Serial Number: 45 (0x2d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:43 2017 Not After : Wed Apr 20 14:37:43 2022 Subject: "CN=TestUser45,E=TestUser45@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:1b:fd:5c:55:05:5f:ab:01:b4:81:a5:de:fc:47:1f: 4d:73:2c:52:5c:13:09:75:bd:b4:38:c9:8f:82:14:de: af:82:1b:05:e1:b5:10:69:d3:1f:f2:29:41:9e:bb:45: 4c:e4:a2:2b:cc:4a:ab:36:13:99:c5:25:11:90:56:e4: 3a:fa:d5:06:e2:40:32:53:f6:4f:0c:e1:89:39:a6:0f: 72:98:21:85:bc:6e:5a:32:af:6e:f6:77:7f:93:97:97: b7:08:e6:2f:58:c6:5a:28:76:8a:d7:eb:46:b1:be:67: 7d:2a:24:fc:3c:26:ea:54:7c:7e:36:44:5b:1b:a7:28: 6b:f7:cc:41:4b:e8:cb:07:6e:fe:e4:2c:71:2f:e7:db: 4e:da:bf:5a:ba:47:51:30:2d:d1:4d:fa:00:f2:20:8d: f3:18:e6:dd:da:d9:7d:0d:31:41:e5:4d:b3:f3:a3:02: 34:f6:ed:a8:0b:62:d4:38:20:fa:7e:c8:d0:00:d0:11: d8:2f:53:7c:18:be:43:7d:e0:52:27:15:03:2a:92:5b: d3:30:99:72:90:48:b7:4e:29:94:30:e3:fa:d6:98:69: 83:c7:fb:ec:f5:59:00:00:24:4d:b4:a4:ed:cc:04:f7: 68:c2:aa:72:8a:70:38:98:c1:bb:f9:72:42:2d:fa:1b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:3e:93:79:e9:90:96:96:2d:9a:0f:01:b1:47:d1:c5: 9e:b2:26:77:86:52:f3:11:ba:68:a5:1d:d5:d8:93:c9: 97:e6:ba:4d:5b:53:c8:25:5d:b6:41:76:78:62:d6:9a: 24:56:20:a6:45:5f:78:0c:96:ca:0b:8a:d6:15:d4:2d: fb:f5:de:b4:e6:af:cf:2c:e7:b0:78:bc:60:9c:d1:03: 6b:6c:ac:8a:a6:63:4d:12:db:62:36:49:4a:c0:06:b5: ac:82:fe:92:57:0f:b7:9d:2a:3e:19:f9:36:20:3e:a9: e8:72:ba:47:ec:c0:44:ed:61:7c:a1:99:de:36:3a:a5: 30:bd:ba:3d:15:90:50:35:f2:ea:c9:f2:e3:81:c5:fe: c7:f4:97:87:a1:ba:12:b4:ed:0f:e8:f6:3a:fc:23:b9: b3:2b:72:8a:a6:f6:5d:cf:ce:5b:36:0c:dc:cb:55:9a: f7:42:97:70:5e:6d:aa:17:18:2f:96:d2:e1:64:76:80: 9e:68:da:2d:4e:73:6a:65:21:a4:0c:d7:12:5e:13:3d: 7c:df:39:44:67:69:c9:d4:4a:37:a6:ca:50:4f:84:49: 99:3b:be:8f:5e:ac:38:61:5c:3c:a5:40:4d:f5:ab:7c: 80:79:89:9e:01:78:6b:98:b8:9a:7d:e6:36:49:97:3c Fingerprint (SHA-256): C4:70:32:A3:42:14:17:10:86:49:1A:AC:50:EC:07:3C:0B:A6:37:C2:71:7E:8F:E0:09:E0:9D:57:9E:28:B1:C7 Fingerprint (SHA1): 1C:17:F9:4E:D0:CB:FD:F2:9E:CA:E0:F8:02:04:02:C5:E0:28:61:3F Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #2460: Verify nicknames were deconflicted (Alice #4) - PASSED merge.sh: Verify nicknames were deconflicted (Alice #100) Certificate: Data: Version: 3 (0x2) Serial Number: 46 (0x2e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:44 2017 Not After : Wed Apr 20 14:37:44 2022 Subject: "CN=TestUser46,E=TestUser46@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:fa:a8:e6:47:a5:a1:9a:5d:db:28:db:b5:50:0a:d0: 75:1e:d5:ce:6d:ec:d7:c6:2c:42:e8:02:48:90:fd:fb: c5:35:a6:1d:be:0f:45:2c:9f:fd:0c:1f:95:a9:5e:9f: 2b:3e:a3:e6:f3:05:4c:1f:18:80:9f:26:c8:1b:fa:f6: 26:f5:a3:a7:29:e3:38:46:ae:2c:71:69:df:46:2e:ea: 48:78:21:1c:42:60:cc:93:82:4f:95:3a:93:57:a9:08: d8:e2:ec:ff:ae:34:f9:ce:c1:77:bc:00:63:79:d8:3e: b3:c0:ed:c5:e7:c7:b6:c6:5e:a0:54:08:64:cf:d7:d7: de:b1:56:8b:e5:48:2e:5d:06:55:e2:a1:c7:d5:78:7b: 85:ec:3a:b6:6b:37:7a:01:28:3b:b7:e5:13:8b:43:73: 1c:de:6e:8c:02:9e:dc:71:32:fd:d7:91:3e:c6:9d:bb: 32:b3:d2:23:68:d6:26:06:fc:c4:58:b3:cd:33:86:8e: f4:f4:97:d0:3b:63:18:de:c2:c5:14:f0:c6:12:d7:b8: 49:1b:90:d1:b7:14:e1:34:4f:33:0b:62:50:bd:dc:fe: 7e:ba:ba:96:47:cc:ed:f5:96:fd:f8:a8:98:79:7b:ea: 4a:d5:d7:41:ce:fb:60:6b:79:2c:90:2e:6c:cf:1c:fd Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1f:b2:4c:da:b2:32:57:76:cc:79:0c:d4:1f:5a:b6:17: 1e:94:71:b0:0b:1a:e1:27:af:ec:1a:e8:05:86:9e:55: 8a:43:da:96:9b:b0:92:a0:3b:c5:24:cf:5f:65:3b:49: 90:41:d8:a9:80:4f:3b:31:56:d4:a9:05:ae:7e:9a:2f: 5a:96:23:a0:36:16:09:7a:35:20:2c:4f:e3:43:89:0a: ac:89:6a:e5:1a:a1:a3:a2:df:42:8e:82:26:5a:18:aa: 74:e4:3a:50:11:51:9d:15:77:e3:06:b2:b2:1b:5a:d1: 09:42:36:b9:e2:6e:59:c1:fb:f7:93:56:f3:66:7d:10: 0f:d2:dd:fc:b0:7d:1a:7f:28:81:63:3c:e9:ff:91:76: de:19:22:de:5f:b1:20:38:36:6f:fb:30:b9:28:c6:02: f7:60:61:15:90:00:58:38:d3:71:ef:5b:f8:b0:a6:17: 54:99:03:c2:ba:b8:6b:9a:c7:0d:69:c6:c7:87:28:af: 31:cb:8e:ee:26:42:c5:26:3f:e7:49:8f:eb:66:7f:4e: d9:5e:ff:69:38:9f:ba:53:90:b6:04:0c:fc:f7:55:68: 84:4a:ba:fa:5a:db:8b:09:71:e0:f9:4c:56:a2:e6:dd: db:24:53:6f:18:8d:9e:ec:d9:c0:67:a9:e6:dc:f2:56 Fingerprint (SHA-256): 4D:9C:57:38:13:F8:E4:E6:3D:37:D4:57:9D:1E:D5:28:20:E7:30:38:76:B1:3A:B7:63:13:CF:97:27:B4:2D:8E Fingerprint (SHA1): 66:FB:F3:39:C4:31:70:45:71:F1:08:6D:9A:24:86:EF:98:01:6D:34 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #2461: Verify nicknames were deconflicted (Alice #100) - PASSED merge.sh: Merging in SDR certutil --merge --source-dir ../SDR -d . -f ../tests.pw -@ ../tests.pw merge.sh: #2462: Merging SDR - PASSED Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI TestCA-dsa CT,C,C Alice-ec u,u,u Dave u,u,u localhost.localdomain-dsamixed ,, serverCA-dsa C,C,C chain-2-clientCA-ec ,, Alice #1 ,, Dave-dsa ,, localhost.localdomain-ecmixed ,, localhost-sni.localdomain-dsamixed ,, Alice #99 ,, Alice-dsamixed u,u,u eve@bogus.com ,, bob-ec@bogus.com ,, localhost.localdomain u,u,u localhost-sni.localdomain-ecmixed ,, clientCA T,C,C Alice #3 ,, TestCA CT,C,C TestCA-ec CT,C,C Alice-ecmixed u,u,u Dave-ecmixed ,, localhost.localdomain-dsa ,, localhost-sni.localdomain u,u,u localhost-sni.localdomain-ec ,, ExtendedSSLUser u,u,u serverCA C,C,C ExtendedSSLUser-ec ,, serverCA-ec C,C,C chain-1-clientCA ,, clientCA-dsa T,C,C chain-1-clientCA-ec ,, Alice #2 ,, Alice #4 ,, Alice u,u,u Dave-ec ,, localhost-sni.localdomain-dsa ,, ExtendedSSLUser-dsa ,, ExtendedSSLUser-ecmixed ,, chain-2-clientCA ,, chain-1-clientCA-dsa ,, Alice #100 ,, Alice-dsa u,u,u ExtendedSSLUser-dsamixed ,, chain-2-clientCA-dsa ,, bob@bogus.com ,, Dave-dsamixed ,, localhost.localdomain-ec ,, clientCA-ec T,C,C CRL names CRL Type TestCA CRL TestCA-ec CRL merge.sh: Decrypt - With Original SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v3.13799 -t Test2 -f ../tests.pw merge.sh: #2463: Decrypt - Value 3 - PASSED merge.sh: Decrypt - With Merged SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests.v1.13799 -t Test1 -f ../tests.pw merge.sh: #2464: Decrypt - Value 1 - PASSED merge.sh: Signing with merged key ------------------ cmsutil -S -T -N Dave -H SHA1 -i alice.txt -d . -p nss -o dave.dsig merge.sh: #2465: Create Detached Signature Dave . - PASSED cmsutil -D -i dave.dsig -c alice.txt -d . Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. merge.sh: #2466: Verifying Dave's Detached Signature - PASSED merge.sh: verifying merged cert ------------------ certutil -V -n ExtendedSSLUser -u C -d . certutil: certificate is valid merge.sh: #2467: Verifying ExtendedSSL User Cert - PASSED merge.sh: verifying merged crl ------------------ crlutil -L -n TestCA -d . CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US" This Update: Thu Apr 20 14:37:58 2017 Entry 1 (0x1): Serial Number: 40 (0x28) Revocation Date: Thu Apr 20 14:37:06 2017 Entry Extensions: Name: CRL reason code Entry 2 (0x2): Serial Number: 42 (0x2a) Revocation Date: Thu Apr 20 14:37:54 2017 CRL Extensions: Name: Certificate Issuer Alt Name RFC822 Name: "caemail@ca.com" DNS name: "ca.com" Directory Name: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" URI: "http://ca.com" IP Address: 87:0b:31:39:32:2e:31:36:38:2e:30:2e:31 merge.sh: #2468: Verifying TestCA CRL - PASSED TEST_MODE=STANDARD NSS_DEFAULT_DB_TYPE=dbm TIMESTAMP merge END: Thu Apr 20 14:50:42 UTC 2017 Running tests for pkits TIMESTAMP pkits BEGIN: Thu Apr 20 14:50:42 UTC 2017 pkits.sh: PKITS data directory not defined, skipping. TIMESTAMP pkits END: Thu Apr 20 14:50:42 UTC 2017 Running tests for chains TIMESTAMP chains BEGIN: Thu Apr 20 14:50:42 UTC 2017 chains.sh: Certificate Chains Tests =============================== chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #2469: OCSPD: Creating DB OCSPRootDB - PASSED chains.sh: Creating Root CA OCSPRoot certutil -s "CN=OCSPRoot ROOT CA, O=OCSPRoot, C=US" -S -n OCSPRoot -t CTu,CTu,CTu -v 600 -x -d OCSPRootDB -1 -2 -5 -f OCSPRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145043 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2470: OCSPD: Creating Root CA OCSPRoot - PASSED chains.sh: Exporting Root CA OCSPRoot.der certutil -L -d OCSPRootDB -r -n OCSPRoot -o OCSPRoot.der chains.sh: #2471: OCSPD: Exporting Root CA OCSPRoot.der - PASSED chains.sh: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPRootDB -o OCSPRoot.p12 -n OCSPRoot -k OCSPRootDB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #2472: OCSPD: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #2473: OCSPD: Creating DB OCSPCA1DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA1Req.der certutil -s "CN=OCSPCA1 Intermediate, O=OCSPCA1, C=US" -R -2 -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPCA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2474: OCSPD: Creating Intermediate certifiate request OCSPCA1Req.der - PASSED chains.sh: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA1Req.der -o OCSPCA1OCSPRoot.der -f OCSPRootDB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9742/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2475: OCSPD: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database certutil -A -n OCSPCA1 -t u,u,u -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -i OCSPCA1OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2476: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database - PASSED chains.sh: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA1DB -o OCSPCA1.p12 -n OCSPCA1 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #2477: OCSPD: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database - PASSED chains.sh: Creating DB OCSPCA2DB certutil -N -d OCSPCA2DB -f OCSPCA2DB/dbpasswd chains.sh: #2478: OCSPD: Creating DB OCSPCA2DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA2Req.der certutil -s "CN=OCSPCA2 Intermediate, O=OCSPCA2, C=US" -R -2 -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPCA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2479: OCSPD: Creating Intermediate certifiate request OCSPCA2Req.der - PASSED chains.sh: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA2Req.der -o OCSPCA2OCSPRoot.der -f OCSPRootDB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9742/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2480: OCSPD: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database certutil -A -n OCSPCA2 -t u,u,u -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -i OCSPCA2OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2481: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database - PASSED chains.sh: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA2DB -o OCSPCA2.p12 -n OCSPCA2 -k OCSPCA2DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #2482: OCSPD: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database - PASSED chains.sh: Creating DB OCSPCA3DB certutil -N -d OCSPCA3DB -f OCSPCA3DB/dbpasswd chains.sh: #2483: OCSPD: Creating DB OCSPCA3DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA3Req.der certutil -s "CN=OCSPCA3 Intermediate, O=OCSPCA3, C=US" -R -2 -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPCA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2484: OCSPD: Creating Intermediate certifiate request OCSPCA3Req.der - PASSED chains.sh: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA3Req.der -o OCSPCA3OCSPRoot.der -f OCSPRootDB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9743 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2485: OCSPD: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database certutil -A -n OCSPCA3 -t u,u,u -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -i OCSPCA3OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2486: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database - PASSED chains.sh: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA3DB -o OCSPCA3.p12 -n OCSPCA3 -k OCSPCA3DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #2487: OCSPD: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database - PASSED chains.sh: Creating DB OCSPEE11DB certutil -N -d OCSPEE11DB -f OCSPEE11DB/dbpasswd chains.sh: #2488: OCSPD: Creating DB OCSPEE11DB - PASSED chains.sh: Creating EE certifiate request OCSPEE11Req.der certutil -s "CN=OCSPEE11 EE, O=OCSPEE11, C=US" -R -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2489: OCSPD: Creating EE certifiate request OCSPEE11Req.der - PASSED chains.sh: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE11Req.der -o OCSPEE11OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9742/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2490: OCSPD: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database certutil -A -n OCSPEE11 -t u,u,u -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -i OCSPEE11OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2491: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database - PASSED chains.sh: Creating DB OCSPEE12DB certutil -N -d OCSPEE12DB -f OCSPEE12DB/dbpasswd chains.sh: #2492: OCSPD: Creating DB OCSPEE12DB - PASSED chains.sh: Creating EE certifiate request OCSPEE12Req.der certutil -s "CN=OCSPEE12 EE, O=OCSPEE12, C=US" -R -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2493: OCSPD: Creating EE certifiate request OCSPEE12Req.der - PASSED chains.sh: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE12Req.der -o OCSPEE12OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9742/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2494: OCSPD: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database certutil -A -n OCSPEE12 -t u,u,u -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -i OCSPEE12OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2495: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database - PASSED chains.sh: Creating DB OCSPEE13DB certutil -N -d OCSPEE13DB -f OCSPEE13DB/dbpasswd chains.sh: #2496: OCSPD: Creating DB OCSPEE13DB - PASSED chains.sh: Creating EE certifiate request OCSPEE13Req.der certutil -s "CN=OCSPEE13 EE, O=OCSPEE13, C=US" -R -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2497: OCSPD: Creating EE certifiate request OCSPEE13Req.der - PASSED chains.sh: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE13Req.der -o OCSPEE13OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9742/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2498: OCSPD: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database certutil -A -n OCSPEE13 -t u,u,u -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -i OCSPEE13OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2499: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database - PASSED chains.sh: Creating DB OCSPEE14DB certutil -N -d OCSPEE14DB -f OCSPEE14DB/dbpasswd chains.sh: #2500: OCSPD: Creating DB OCSPEE14DB - PASSED chains.sh: Creating EE certifiate request OCSPEE14Req.der certutil -s "CN=OCSPEE14 EE, O=OCSPEE14, C=US" -R -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE14Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2501: OCSPD: Creating EE certifiate request OCSPEE14Req.der - PASSED chains.sh: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE14Req.der -o OCSPEE14OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 4 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9742/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2502: OCSPD: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database certutil -A -n OCSPEE14 -t u,u,u -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -i OCSPEE14OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2503: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database - PASSED chains.sh: Creating DB OCSPEE15DB certutil -N -d OCSPEE15DB -f OCSPEE15DB/dbpasswd chains.sh: #2504: OCSPD: Creating DB OCSPEE15DB - PASSED chains.sh: Creating EE certifiate request OCSPEE15Req.der certutil -s "CN=OCSPEE15 EE, O=OCSPEE15, C=US" -R -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE15Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2505: OCSPD: Creating EE certifiate request OCSPEE15Req.der - PASSED chains.sh: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE15Req.der -o OCSPEE15OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 5 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9743 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2506: OCSPD: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database certutil -A -n OCSPEE15 -t u,u,u -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -i OCSPEE15OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2507: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database - PASSED chains.sh: Creating DB OCSPEE21DB certutil -N -d OCSPEE21DB -f OCSPEE21DB/dbpasswd chains.sh: #2508: OCSPD: Creating DB OCSPEE21DB - PASSED chains.sh: Creating EE certifiate request OCSPEE21Req.der certutil -s "CN=OCSPEE21 EE, O=OCSPEE21, C=US" -R -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2509: OCSPD: Creating EE certifiate request OCSPEE21Req.der - PASSED chains.sh: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE21Req.der -o OCSPEE21OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9742/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2510: OCSPD: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database certutil -A -n OCSPEE21 -t u,u,u -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -i OCSPEE21OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2511: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database - PASSED chains.sh: Creating DB OCSPEE22DB certutil -N -d OCSPEE22DB -f OCSPEE22DB/dbpasswd chains.sh: #2512: OCSPD: Creating DB OCSPEE22DB - PASSED chains.sh: Creating EE certifiate request OCSPEE22Req.der certutil -s "CN=OCSPEE22 EE, O=OCSPEE22, C=US" -R -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2513: OCSPD: Creating EE certifiate request OCSPEE22Req.der - PASSED chains.sh: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE22Req.der -o OCSPEE22OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9742/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2514: OCSPD: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database certutil -A -n OCSPEE22 -t u,u,u -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -i OCSPEE22OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2515: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database - PASSED chains.sh: Creating DB OCSPEE23DB certutil -N -d OCSPEE23DB -f OCSPEE23DB/dbpasswd chains.sh: #2516: OCSPD: Creating DB OCSPEE23DB - PASSED chains.sh: Creating EE certifiate request OCSPEE23Req.der certutil -s "CN=OCSPEE23 EE, O=OCSPEE23, C=US" -R -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2517: OCSPD: Creating EE certifiate request OCSPEE23Req.der - PASSED chains.sh: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE23Req.der -o OCSPEE23OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9743 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2518: OCSPD: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database certutil -A -n OCSPEE23 -t u,u,u -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -i OCSPEE23OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2519: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database - PASSED chains.sh: Creating DB OCSPEE31DB certutil -N -d OCSPEE31DB -f OCSPEE31DB/dbpasswd chains.sh: #2520: OCSPD: Creating DB OCSPEE31DB - PASSED chains.sh: Creating EE certifiate request OCSPEE31Req.der certutil -s "CN=OCSPEE31 EE, O=OCSPEE31, C=US" -R -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE31Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2521: OCSPD: Creating EE certifiate request OCSPEE31Req.der - PASSED chains.sh: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE31Req.der -o OCSPEE31OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9742/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2522: OCSPD: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database certutil -A -n OCSPEE31 -t u,u,u -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -i OCSPEE31OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2523: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database - PASSED chains.sh: Creating DB OCSPEE32DB certutil -N -d OCSPEE32DB -f OCSPEE32DB/dbpasswd chains.sh: #2524: OCSPD: Creating DB OCSPEE32DB - PASSED chains.sh: Creating EE certifiate request OCSPEE32Req.der certutil -s "CN=OCSPEE32 EE, O=OCSPEE32, C=US" -R -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2525: OCSPD: Creating EE certifiate request OCSPEE32Req.der - PASSED chains.sh: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE32Req.der -o OCSPEE32OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9742/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2526: OCSPD: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database certutil -A -n OCSPEE32 -t u,u,u -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -i OCSPEE32OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2527: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database - PASSED chains.sh: Creating DB OCSPEE33DB certutil -N -d OCSPEE33DB -f OCSPEE33DB/dbpasswd chains.sh: #2528: OCSPD: Creating DB OCSPEE33DB - PASSED chains.sh: Creating EE certifiate request OCSPEE33Req.der certutil -s "CN=OCSPEE33 EE, O=OCSPEE33, C=US" -R -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OCSPEE33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2529: OCSPD: Creating EE certifiate request OCSPEE33Req.der - PASSED chains.sh: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE33Req.der -o OCSPEE33OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9743 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #2530: OCSPD: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database certutil -A -n OCSPEE33 -t u,u,u -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -i OCSPEE33OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2531: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database - PASSED chains.sh: Create CRL for OCSPRootDB crlutil -G -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20170420145050Z nextupdate=20180420145050Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Thu Apr 20 14:50:50 2017 Next Update: Fri Apr 20 14:50:50 2018 CRL Extensions: chains.sh: #2532: OCSPD: Create CRL for OCSPRootDB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPRoot crlutil -M -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20170420145051Z addcert 2 20170420145051Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Thu Apr 20 14:50:51 2017 Next Update: Fri Apr 20 14:50:50 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Thu Apr 20 14:50:51 2017 CRL Extensions: chains.sh: #2533: OCSPD: Revoking certificate with SN 2 issued by OCSPRoot - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170420145051Z nextupdate=20180420145051Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Thu Apr 20 14:50:51 2017 Next Update: Fri Apr 20 14:50:51 2018 CRL Extensions: chains.sh: #2534: OCSPD: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170420145052Z addcert 2 20170420145052Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Thu Apr 20 14:50:52 2017 Next Update: Fri Apr 20 14:50:51 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Thu Apr 20 14:50:52 2017 CRL Extensions: chains.sh: #2535: OCSPD: Revoking certificate with SN 2 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170420145053Z addcert 4 20170420145053Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Thu Apr 20 14:50:53 2017 Next Update: Fri Apr 20 14:50:51 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Thu Apr 20 14:50:52 2017 Entry 2 (0x2): Serial Number: 4 (0x4) Revocation Date: Thu Apr 20 14:50:53 2017 CRL Extensions: chains.sh: #2536: OCSPD: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Create CRL for OCSPCA2DB crlutil -G -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170420145053Z nextupdate=20180420145053Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Thu Apr 20 14:50:53 2017 Next Update: Fri Apr 20 14:50:53 2018 CRL Extensions: chains.sh: #2537: OCSPD: Create CRL for OCSPCA2DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170420145054Z addcert 2 20170420145054Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Thu Apr 20 14:50:54 2017 Next Update: Fri Apr 20 14:50:53 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Thu Apr 20 14:50:54 2017 CRL Extensions: chains.sh: #2538: OCSPD: Revoking certificate with SN 2 issued by OCSPCA2 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170420145055Z addcert 3 20170420145055Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Thu Apr 20 14:50:55 2017 Next Update: Fri Apr 20 14:50:53 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Thu Apr 20 14:50:54 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Thu Apr 20 14:50:55 2017 CRL Extensions: chains.sh: #2539: OCSPD: Revoking certificate with SN 3 issued by OCSPCA2 - PASSED chains.sh: Create CRL for OCSPCA3DB crlutil -G -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170420145056Z nextupdate=20180420145056Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Thu Apr 20 14:50:56 2017 Next Update: Fri Apr 20 14:50:56 2018 CRL Extensions: chains.sh: #2540: OCSPD: Create CRL for OCSPCA3DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170420145057Z addcert 2 20170420145057Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Thu Apr 20 14:50:57 2017 Next Update: Fri Apr 20 14:50:56 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Thu Apr 20 14:50:57 2017 CRL Extensions: chains.sh: #2541: OCSPD: Revoking certificate with SN 2 issued by OCSPCA3 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170420145058Z addcert 3 20170420145058Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Thu Apr 20 14:50:58 2017 Next Update: Fri Apr 20 14:50:56 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Thu Apr 20 14:50:57 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Thu Apr 20 14:50:58 2017 CRL Extensions: chains.sh: #2542: OCSPD: Revoking certificate with SN 3 issued by OCSPCA3 - PASSED chains.sh: Creating DB ServerDB certutil -N -d ServerDB -f ServerDB/dbpasswd chains.sh: #2543: OCSPD: Creating DB ServerDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ServerDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.der chains.sh: #2544: OCSPD: Importing certificate OCSPRoot.der to ServerDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ServerDB database crlutil -I -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.crl chains.sh: #2545: OCSPD: Importing CRL OCSPRoot.crl to ServerDB database - PASSED chains.sh: Importing p12 key OCSPRoot.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPRoot.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #2546: OCSPD: Importing p12 key OCSPRoot.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA1.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #2547: OCSPD: Importing p12 key OCSPCA1.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA2.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA2.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #2548: OCSPD: Importing p12 key OCSPCA2.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA3.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA3.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #2549: OCSPD: Importing p12 key OCSPCA3.p12 to ServerDB database - PASSED chains.sh: Creating DB ClientDB certutil -N -d ClientDB -f ClientDB/dbpasswd chains.sh: #2550: OCSPD: Creating DB ClientDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ClientDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.der chains.sh: #2551: OCSPD: Importing certificate OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ClientDB database crlutil -I -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.crl chains.sh: #2552: OCSPD: Importing CRL OCSPRoot.crl to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database certutil -A -n OCSPCA1OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA1OCSPRoot.der chains.sh: #2553: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database certutil -A -n OCSPCA2OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA2OCSPRoot.der chains.sh: #2554: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database certutil -A -n OCSPCA3OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA3OCSPRoot.der chains.sh: #2555: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database certutil -A -n OCSPEE11OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE11OCSPCA1.der chains.sh: #2556: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database certutil -A -n OCSPEE12OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE12OCSPCA1.der chains.sh: #2557: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database certutil -A -n OCSPEE13OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE13OCSPCA1.der chains.sh: #2558: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database certutil -A -n OCSPEE14OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE14OCSPCA1.der chains.sh: #2559: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database certutil -A -n OCSPEE15OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE15OCSPCA1.der chains.sh: #2560: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database certutil -A -n OCSPEE21OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE21OCSPCA2.der chains.sh: #2561: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database certutil -A -n OCSPEE22OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE22OCSPCA2.der chains.sh: #2562: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database certutil -A -n OCSPEE23OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE23OCSPCA2.der chains.sh: #2563: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database certutil -A -n OCSPEE31OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE31OCSPCA3.der chains.sh: #2564: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database certutil -A -n OCSPEE32OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE32OCSPCA3.der chains.sh: #2565: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database certutil -A -n OCSPEE33OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE33OCSPCA3.der chains.sh: #2566: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database - PASSED httpserv starting at Thu Apr 20 14:50:59 UTC 2017 httpserv -D -p 9742 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O get -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/aiahttp/http_pid.13799 & trying to connect to httpserv at Thu Apr 20 14:50:59 UTC 2017 tstclnt -p 9742 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9742 (address=::1) tstclnt: exiting with return code 0 kill -0 21340 >/dev/null 2>/dev/null httpserv with PID 21340 found at Thu Apr 20 14:50:59 UTC 2017 httpserv with PID 21340 started at Thu Apr 20 14:50:59 UTC 2017 tstclnt -h localhost.localdomain -p 9742 -q -t 20 chains.sh: #2567: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145043 (0x190ae793) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Apr 20 14:50:42 2017 Not After : Wed Apr 20 14:50:42 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:9e:02:9f:f4:a7:d2:2b:1e:02:46:bd:02:61:af:15: c5:10:8d:84:aa:0e:a2:87:c5:cc:4f:92:60:db:fb:dc: 61:9a:ef:44:f7:ee:e7:6f:e3:37:0b:81:d7:30:68:cb: 04:11:47:19:11:12:2b:11:17:2b:7b:4d:5e:33:8f:a5: 8a:30:e9:ff:c6:0f:18:7e:eb:47:38:41:3c:c6:3f:9c: 69:e7:d4:06:3d:84:df:d6:55:14:88:ef:08:e4:fa:b3: 52:a8:b4:39:87:7e:d0:7d:02:fd:8a:fe:91:92:0d:e6: a4:55:17:c9:25:23:46:28:61:e7:df:cb:38:b6:1a:65: d3:f9:f5:73:ff:ae:cf:0b:92:ae:67:e5:6b:ba:72:19: 0d:fa:92:d6:c2:06:fb:32:11:ad:dc:e2:b4:9c:5e:1d: a3:c1:d9:78:77:82:fe:eb:b0:95:62:13:c7:01:8b:61: 0d:fe:31:0a:6b:ac:9b:d0:cf:3a:f0:e1:fd:15:8e:df: e4:eb:07:93:97:0d:23:e9:41:c7:19:30:9f:d0:e5:ad: ee:46:db:f8:06:43:1c:74:ea:90:85:98:b5:4c:61:bb: ee:61:91:fe:74:23:14:8d:83:ed:0a:80:4f:b5:f4:19: 0c:ee:21:77:2e:e9:eb:39:d6:2a:79:80:40:ae:69:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:a5:9d:c5:b8:3f:81:c3:ab:6e:b9:70:d8:6c:5d:11: f0:78:b4:ea:74:0e:95:9f:54:0d:0e:70:9a:ac:40:8b: 55:d5:27:c3:3a:c1:22:4c:d3:88:97:e5:65:f9:11:6d: 7b:c7:e1:dd:7a:0a:d8:1d:2a:27:24:25:d7:b4:7a:2b: 6b:b2:39:3f:d6:ed:95:81:b6:39:03:65:d5:74:42:1f: 80:f3:e8:8c:01:47:29:8e:5e:d3:fe:47:3d:3f:c1:f8: 82:b2:9e:ca:14:ca:cc:eb:4b:63:c0:cf:bf:68:61:f7: d5:62:9b:ba:4b:de:5d:6e:78:d1:90:3b:1a:95:a0:c5: bb:ee:d8:61:5c:28:80:cf:cd:ea:48:a6:f2:88:f8:17: 92:22:a6:60:0c:fe:70:df:f7:66:bc:96:c4:db:ac:7d: ea:8a:9f:c3:49:ca:89:1e:4d:2e:3e:83:bc:e1:e7:a6: 46:35:d3:03:1a:2e:2b:6f:cb:28:58:13:c4:73:6d:26: 1e:ef:13:8a:4c:fb:9e:f4:56:8f:7d:f8:bd:44:51:7e: b8:18:74:4e:aa:53:9d:64:6c:95:66:3d:1c:53:8f:8d: d7:87:99:c4:51:3a:a2:2a:39:08:5f:15:6e:ad:8e:15: e2:91:a4:d8:38:91:7d:9f:e5:80:a5:e0:a6:c3:12:db Fingerprint (SHA-256): 93:BB:10:9B:83:40:08:0A:E2:83:71:16:8A:BA:1B:B1:7B:2F:69:D9:4F:04:27:7A:15:6E:1B:A5:E4:B9:D5:37 Fingerprint (SHA1): 30:C3:50:F1:F2:FF:06:F2:10:1B:5A:83:11:2E:1A:14:93:53:67:7C Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #2568: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #2569: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #2570: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 21340 at Thu Apr 20 14:50:59 UTC 2017 kill -USR1 21340 httpserv: normal termination httpserv -b -p 9742 2>/dev/null; httpserv with PID 21340 killed at Thu Apr 20 14:50:59 UTC 2017 httpserv starting at Thu Apr 20 14:50:59 UTC 2017 httpserv -D -p 9742 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O post -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/aiahttp/http_pid.13799 & trying to connect to httpserv at Thu Apr 20 14:50:59 UTC 2017 tstclnt -p 9742 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9742 (address=::1) tstclnt: exiting with return code 0 kill -0 21509 >/dev/null 2>/dev/null httpserv with PID 21509 found at Thu Apr 20 14:50:59 UTC 2017 httpserv with PID 21509 started at Thu Apr 20 14:50:59 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #2571: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. OCSPEE12OCSPCA1 : ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #2572: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #2573: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED tstclnt -h localhost.localdomain -p 9742 -q -t 20 chains.sh: #2574: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145043 (0x190ae793) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Apr 20 14:50:42 2017 Not After : Wed Apr 20 14:50:42 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:9e:02:9f:f4:a7:d2:2b:1e:02:46:bd:02:61:af:15: c5:10:8d:84:aa:0e:a2:87:c5:cc:4f:92:60:db:fb:dc: 61:9a:ef:44:f7:ee:e7:6f:e3:37:0b:81:d7:30:68:cb: 04:11:47:19:11:12:2b:11:17:2b:7b:4d:5e:33:8f:a5: 8a:30:e9:ff:c6:0f:18:7e:eb:47:38:41:3c:c6:3f:9c: 69:e7:d4:06:3d:84:df:d6:55:14:88:ef:08:e4:fa:b3: 52:a8:b4:39:87:7e:d0:7d:02:fd:8a:fe:91:92:0d:e6: a4:55:17:c9:25:23:46:28:61:e7:df:cb:38:b6:1a:65: d3:f9:f5:73:ff:ae:cf:0b:92:ae:67:e5:6b:ba:72:19: 0d:fa:92:d6:c2:06:fb:32:11:ad:dc:e2:b4:9c:5e:1d: a3:c1:d9:78:77:82:fe:eb:b0:95:62:13:c7:01:8b:61: 0d:fe:31:0a:6b:ac:9b:d0:cf:3a:f0:e1:fd:15:8e:df: e4:eb:07:93:97:0d:23:e9:41:c7:19:30:9f:d0:e5:ad: ee:46:db:f8:06:43:1c:74:ea:90:85:98:b5:4c:61:bb: ee:61:91:fe:74:23:14:8d:83:ed:0a:80:4f:b5:f4:19: 0c:ee:21:77:2e:e9:eb:39:d6:2a:79:80:40:ae:69:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:a5:9d:c5:b8:3f:81:c3:ab:6e:b9:70:d8:6c:5d:11: f0:78:b4:ea:74:0e:95:9f:54:0d:0e:70:9a:ac:40:8b: 55:d5:27:c3:3a:c1:22:4c:d3:88:97:e5:65:f9:11:6d: 7b:c7:e1:dd:7a:0a:d8:1d:2a:27:24:25:d7:b4:7a:2b: 6b:b2:39:3f:d6:ed:95:81:b6:39:03:65:d5:74:42:1f: 80:f3:e8:8c:01:47:29:8e:5e:d3:fe:47:3d:3f:c1:f8: 82:b2:9e:ca:14:ca:cc:eb:4b:63:c0:cf:bf:68:61:f7: d5:62:9b:ba:4b:de:5d:6e:78:d1:90:3b:1a:95:a0:c5: bb:ee:d8:61:5c:28:80:cf:cd:ea:48:a6:f2:88:f8:17: 92:22:a6:60:0c:fe:70:df:f7:66:bc:96:c4:db:ac:7d: ea:8a:9f:c3:49:ca:89:1e:4d:2e:3e:83:bc:e1:e7:a6: 46:35:d3:03:1a:2e:2b:6f:cb:28:58:13:c4:73:6d:26: 1e:ef:13:8a:4c:fb:9e:f4:56:8f:7d:f8:bd:44:51:7e: b8:18:74:4e:aa:53:9d:64:6c:95:66:3d:1c:53:8f:8d: d7:87:99:c4:51:3a:a2:2a:39:08:5f:15:6e:ad:8e:15: e2:91:a4:d8:38:91:7d:9f:e5:80:a5:e0:a6:c3:12:db Fingerprint (SHA-256): 93:BB:10:9B:83:40:08:0A:E2:83:71:16:8A:BA:1B:B1:7B:2F:69:D9:4F:04:27:7A:15:6E:1B:A5:E4:B9:D5:37 Fingerprint (SHA1): 30:C3:50:F1:F2:FF:06:F2:10:1B:5A:83:11:2E:1A:14:93:53:67:7C Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #2575: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #2576: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #2577: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 21509 at Thu Apr 20 14:51:00 UTC 2017 kill -USR1 21509 httpserv: normal termination httpserv -b -p 9742 2>/dev/null; httpserv with PID 21509 killed at Thu Apr 20 14:51:00 UTC 2017 httpserv starting at Thu Apr 20 14:51:00 UTC 2017 httpserv -D -p 9742 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O random -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/aiahttp/http_pid.13799 & trying to connect to httpserv at Thu Apr 20 14:51:00 UTC 2017 tstclnt -p 9742 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9742 (address=::1) tstclnt: exiting with return code 0 kill -0 21757 >/dev/null 2>/dev/null httpserv with PID 21757 found at Thu Apr 20 14:51:00 UTC 2017 httpserv with PID 21757 started at Thu Apr 20 14:51:00 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #2578: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #2579: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145044 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2580: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #2581: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #2582: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145045 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2583: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #2584: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #2585: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2586: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 420145046 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2587: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2588: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 420145047 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2589: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2590: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #2591: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #2592: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2593: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 420145048 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2594: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2595: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #2596: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #2597: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #2598: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145045 (0x190ae795) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:51:00 2017 Not After : Wed Apr 20 14:51:00 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:4b:e5:ed:94:30:fb:d7:20:e1:31:80:f6:56:de:84: 93:99:56:1e:05:39:66:01:82:16:23:00:e2:be:97:f9: a6:4b:60:7f:e6:18:51:94:19:78:5f:de:ce:62:10:dd: ed:de:ca:e9:1f:ee:f2:5f:04:a9:ec:dc:ce:1a:59:18: c8:90:4f:24:ca:79:42:17:4a:e1:9f:88:ed:85:a1:36: a3:04:f0:26:88:5e:69:e9:d5:08:ab:24:20:90:49:01: 35:f2:60:8f:cb:af:9b:40:e1:52:47:70:92:d4:39:b8: f9:1b:84:d5:4a:5d:ae:28:2f:e0:58:03:d4:d0:0d:dc: eb:9b:43:7c:40:29:42:24:7f:6a:a5:a6:44:d8:e4:5a: 63:8a:b1:69:d9:18:72:d6:e5:68:0d:17:1f:85:50:d7: f9:a1:51:2d:29:9b:78:4d:45:2c:64:45:d0:f9:d9:ce: 68:c1:ca:93:3d:b0:4f:2b:69:ae:8a:df:54:ce:90:a0: 18:6e:ce:a7:7f:57:00:34:16:1a:87:dd:f6:fa:d7:1d: b5:5d:d7:06:a4:7e:2f:90:cf:83:bb:59:9d:d3:f4:98: 1e:50:8d:4a:82:d3:d8:52:64:b3:0a:18:ad:1a:bd:ad: ea:86:69:2e:14:b6:8c:bf:c4:4a:ae:18:d5:ab:cc:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:88:54:a8:bb:91:60:de:97:c5:cc:d4:af:61:31:4a: 28:f1:52:0f:b8:40:82:0d:16:22:32:9f:14:7d:b9:90: 31:bf:f5:53:3b:50:bf:89:f1:f5:ba:34:cb:ee:fc:dd: b8:3e:35:7f:2e:b6:7b:60:0e:ac:b3:04:72:1a:59:65: 2a:b0:7d:cb:40:dd:ad:74:94:ad:cb:ce:35:80:86:4e: f2:cf:53:5f:f9:72:2b:39:10:a0:93:f0:79:04:55:2b: 10:6d:a2:25:71:48:09:91:a4:dc:5b:e9:d7:45:1c:0f: 18:80:25:d3:41:aa:f1:03:93:23:07:5c:2f:42:7f:8f: 15:67:d2:26:1a:1e:98:24:9d:10:bd:70:00:bc:8d:d5: 80:73:73:ae:23:e5:0a:27:74:e2:1e:09:5e:29:22:fb: 4e:ff:3a:8d:b3:7f:b5:73:33:87:54:42:cf:72:94:cc: 10:d7:eb:ce:39:e1:d2:14:59:04:5a:11:09:98:b5:8a: 05:c9:b7:1d:eb:e9:0d:c3:08:99:5e:95:1f:c3:d0:7a: 25:b9:2e:af:fa:08:ea:e1:24:f8:e5:4f:b4:63:83:46: 42:0f:d0:88:7a:fe:5a:98:46:a4:9b:e0:31:93:9a:48: 06:67:cc:53:ea:bd:e6:38:8e:c1:1e:b7:54:9f:a7:e2 Fingerprint (SHA-256): EB:C1:32:C6:8E:D3:AC:B4:2B:31:55:52:0B:A3:E4:FD:DC:04:8A:10:16:FD:E6:6B:B5:FF:EC:1F:7B:F5:47:DD Fingerprint (SHA1): 0E:D8:8E:D8:1A:44:46:6A:61:31:CB:92:4B:F3:6A:60:F8:84:5F:E7 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #2599: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145044 (0x190ae794) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Apr 20 14:51:00 2017 Not After : Wed Apr 20 14:51:00 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:a8:80:7b:ac:0a:6b:48:a5:4e:e4:87:99:bc:d7:4e: e6:50:75:06:1f:17:4b:6c:b4:e9:62:a1:ad:dd:aa:fc: ac:16:ba:3a:32:2d:12:a9:f6:0e:f2:d2:62:a1:34:ef: f1:04:1d:13:d0:fe:cb:19:94:a0:97:39:61:c9:1e:5c: 5e:23:db:f4:58:1f:e1:95:a0:bb:c6:1c:13:a2:76:d0: 38:d6:ba:4a:15:63:58:38:47:7a:e8:74:45:ec:3a:9e: a8:c0:bf:1f:32:06:96:c7:ef:c2:da:ee:85:ca:8e:58: 7a:35:ab:eb:a2:66:ef:a5:3f:c2:f8:10:4e:69:60:cb: 47:4d:86:0c:cc:aa:8a:38:ae:21:87:9f:7e:b8:7f:f7: 01:c0:1b:f0:0d:0c:62:35:5d:2b:f0:e2:8c:f2:0d:10: 46:8b:6c:af:09:f9:bb:e2:f5:5d:e4:36:8f:07:66:31: d9:c4:a0:97:3d:d8:9b:39:73:e9:08:dc:79:06:ea:1b: b7:5c:c2:90:c3:3d:0b:69:36:b4:37:15:1e:b4:24:cf: 2a:ff:c0:35:70:dd:9e:05:c6:69:48:28:e1:48:1f:8d: b0:7d:e3:9b:a6:75:d2:11:c6:22:dd:27:b4:77:5f:c3: 18:b4:a4:4c:2e:40:84:a8:c4:2a:c9:4b:54:45:3d:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 59:cf:84:c7:90:60:9c:9f:84:a8:8c:ef:cb:44:7c:15: 16:b8:21:54:4a:b6:3a:f8:20:9d:40:f1:fe:24:cb:2b: 21:9a:7e:cc:07:b3:26:7d:00:74:12:f7:6f:c1:65:5d: 4b:03:dc:c3:5b:a1:3a:fe:7d:1d:31:1d:64:70:cb:6f: 4b:49:2b:8a:55:33:a9:b8:61:79:10:d1:57:26:29:23: 2b:39:2a:ae:42:a4:51:9b:96:7f:42:32:21:1d:34:34: 8f:66:ae:94:80:a1:c6:4c:b2:40:72:0f:64:20:bd:19: 5b:11:58:0c:01:48:c2:7c:bc:db:b0:51:c6:3a:8b:cb: 10:e3:78:d0:9c:bd:f1:d2:32:f5:e3:43:d0:38:a2:c4: ce:a4:26:7a:2a:ab:98:93:7e:06:69:03:91:17:0c:60: a5:bc:23:3b:f4:9e:3f:ba:22:f6:60:ff:db:8d:f5:b2: 6d:38:2e:1d:c3:46:2a:33:f7:71:c3:5f:95:48:d5:1f: aa:54:e3:ae:32:e6:b8:35:0c:cc:72:80:85:36:75:fc: 04:3e:19:d5:4e:34:1a:c1:59:7b:89:ab:07:02:1d:36: f6:1c:f1:14:11:21:31:ce:b7:03:59:3c:9d:f4:4a:6d: e4:e3:94:a8:7b:e7:e9:34:fd:58:5f:a4:54:1c:aa:60 Fingerprint (SHA-256): BA:97:A6:1B:10:91:D3:73:FF:A9:DF:35:2F:4C:D7:85:B6:2B:A5:E8:AF:77:6D:46:97:18:93:1A:C5:25:5E:D5 Fingerprint (SHA1): 4C:4F:31:B6:72:20:7B:28:0E:09:C7:03:FB:B4:CD:88:FD:5B:DF:06 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #2600: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #2601: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #2602: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #2603: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145044 (0x190ae794) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Apr 20 14:51:00 2017 Not After : Wed Apr 20 14:51:00 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:a8:80:7b:ac:0a:6b:48:a5:4e:e4:87:99:bc:d7:4e: e6:50:75:06:1f:17:4b:6c:b4:e9:62:a1:ad:dd:aa:fc: ac:16:ba:3a:32:2d:12:a9:f6:0e:f2:d2:62:a1:34:ef: f1:04:1d:13:d0:fe:cb:19:94:a0:97:39:61:c9:1e:5c: 5e:23:db:f4:58:1f:e1:95:a0:bb:c6:1c:13:a2:76:d0: 38:d6:ba:4a:15:63:58:38:47:7a:e8:74:45:ec:3a:9e: a8:c0:bf:1f:32:06:96:c7:ef:c2:da:ee:85:ca:8e:58: 7a:35:ab:eb:a2:66:ef:a5:3f:c2:f8:10:4e:69:60:cb: 47:4d:86:0c:cc:aa:8a:38:ae:21:87:9f:7e:b8:7f:f7: 01:c0:1b:f0:0d:0c:62:35:5d:2b:f0:e2:8c:f2:0d:10: 46:8b:6c:af:09:f9:bb:e2:f5:5d:e4:36:8f:07:66:31: d9:c4:a0:97:3d:d8:9b:39:73:e9:08:dc:79:06:ea:1b: b7:5c:c2:90:c3:3d:0b:69:36:b4:37:15:1e:b4:24:cf: 2a:ff:c0:35:70:dd:9e:05:c6:69:48:28:e1:48:1f:8d: b0:7d:e3:9b:a6:75:d2:11:c6:22:dd:27:b4:77:5f:c3: 18:b4:a4:4c:2e:40:84:a8:c4:2a:c9:4b:54:45:3d:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 59:cf:84:c7:90:60:9c:9f:84:a8:8c:ef:cb:44:7c:15: 16:b8:21:54:4a:b6:3a:f8:20:9d:40:f1:fe:24:cb:2b: 21:9a:7e:cc:07:b3:26:7d:00:74:12:f7:6f:c1:65:5d: 4b:03:dc:c3:5b:a1:3a:fe:7d:1d:31:1d:64:70:cb:6f: 4b:49:2b:8a:55:33:a9:b8:61:79:10:d1:57:26:29:23: 2b:39:2a:ae:42:a4:51:9b:96:7f:42:32:21:1d:34:34: 8f:66:ae:94:80:a1:c6:4c:b2:40:72:0f:64:20:bd:19: 5b:11:58:0c:01:48:c2:7c:bc:db:b0:51:c6:3a:8b:cb: 10:e3:78:d0:9c:bd:f1:d2:32:f5:e3:43:d0:38:a2:c4: ce:a4:26:7a:2a:ab:98:93:7e:06:69:03:91:17:0c:60: a5:bc:23:3b:f4:9e:3f:ba:22:f6:60:ff:db:8d:f5:b2: 6d:38:2e:1d:c3:46:2a:33:f7:71:c3:5f:95:48:d5:1f: aa:54:e3:ae:32:e6:b8:35:0c:cc:72:80:85:36:75:fc: 04:3e:19:d5:4e:34:1a:c1:59:7b:89:ab:07:02:1d:36: f6:1c:f1:14:11:21:31:ce:b7:03:59:3c:9d:f4:4a:6d: e4:e3:94:a8:7b:e7:e9:34:fd:58:5f:a4:54:1c:aa:60 Fingerprint (SHA-256): BA:97:A6:1B:10:91:D3:73:FF:A9:DF:35:2F:4C:D7:85:B6:2B:A5:E8:AF:77:6D:46:97:18:93:1A:C5:25:5E:D5 Fingerprint (SHA1): 4C:4F:31:B6:72:20:7B:28:0E:09:C7:03:FB:B4:CD:88:FD:5B:DF:06 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #2604: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145045 (0x190ae795) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:51:00 2017 Not After : Wed Apr 20 14:51:00 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:4b:e5:ed:94:30:fb:d7:20:e1:31:80:f6:56:de:84: 93:99:56:1e:05:39:66:01:82:16:23:00:e2:be:97:f9: a6:4b:60:7f:e6:18:51:94:19:78:5f:de:ce:62:10:dd: ed:de:ca:e9:1f:ee:f2:5f:04:a9:ec:dc:ce:1a:59:18: c8:90:4f:24:ca:79:42:17:4a:e1:9f:88:ed:85:a1:36: a3:04:f0:26:88:5e:69:e9:d5:08:ab:24:20:90:49:01: 35:f2:60:8f:cb:af:9b:40:e1:52:47:70:92:d4:39:b8: f9:1b:84:d5:4a:5d:ae:28:2f:e0:58:03:d4:d0:0d:dc: eb:9b:43:7c:40:29:42:24:7f:6a:a5:a6:44:d8:e4:5a: 63:8a:b1:69:d9:18:72:d6:e5:68:0d:17:1f:85:50:d7: f9:a1:51:2d:29:9b:78:4d:45:2c:64:45:d0:f9:d9:ce: 68:c1:ca:93:3d:b0:4f:2b:69:ae:8a:df:54:ce:90:a0: 18:6e:ce:a7:7f:57:00:34:16:1a:87:dd:f6:fa:d7:1d: b5:5d:d7:06:a4:7e:2f:90:cf:83:bb:59:9d:d3:f4:98: 1e:50:8d:4a:82:d3:d8:52:64:b3:0a:18:ad:1a:bd:ad: ea:86:69:2e:14:b6:8c:bf:c4:4a:ae:18:d5:ab:cc:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:88:54:a8:bb:91:60:de:97:c5:cc:d4:af:61:31:4a: 28:f1:52:0f:b8:40:82:0d:16:22:32:9f:14:7d:b9:90: 31:bf:f5:53:3b:50:bf:89:f1:f5:ba:34:cb:ee:fc:dd: b8:3e:35:7f:2e:b6:7b:60:0e:ac:b3:04:72:1a:59:65: 2a:b0:7d:cb:40:dd:ad:74:94:ad:cb:ce:35:80:86:4e: f2:cf:53:5f:f9:72:2b:39:10:a0:93:f0:79:04:55:2b: 10:6d:a2:25:71:48:09:91:a4:dc:5b:e9:d7:45:1c:0f: 18:80:25:d3:41:aa:f1:03:93:23:07:5c:2f:42:7f:8f: 15:67:d2:26:1a:1e:98:24:9d:10:bd:70:00:bc:8d:d5: 80:73:73:ae:23:e5:0a:27:74:e2:1e:09:5e:29:22:fb: 4e:ff:3a:8d:b3:7f:b5:73:33:87:54:42:cf:72:94:cc: 10:d7:eb:ce:39:e1:d2:14:59:04:5a:11:09:98:b5:8a: 05:c9:b7:1d:eb:e9:0d:c3:08:99:5e:95:1f:c3:d0:7a: 25:b9:2e:af:fa:08:ea:e1:24:f8:e5:4f:b4:63:83:46: 42:0f:d0:88:7a:fe:5a:98:46:a4:9b:e0:31:93:9a:48: 06:67:cc:53:ea:bd:e6:38:8e:c1:1e:b7:54:9f:a7:e2 Fingerprint (SHA-256): EB:C1:32:C6:8E:D3:AC:B4:2B:31:55:52:0B:A3:E4:FD:DC:04:8A:10:16:FD:E6:6B:B5:FF:EC:1F:7B:F5:47:DD Fingerprint (SHA1): 0E:D8:8E:D8:1A:44:46:6A:61:31:CB:92:4B:F3:6A:60:F8:84:5F:E7 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #2605: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #2606: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #2607: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #2608: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #2609: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #2610: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145045 (0x190ae795) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:51:00 2017 Not After : Wed Apr 20 14:51:00 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:4b:e5:ed:94:30:fb:d7:20:e1:31:80:f6:56:de:84: 93:99:56:1e:05:39:66:01:82:16:23:00:e2:be:97:f9: a6:4b:60:7f:e6:18:51:94:19:78:5f:de:ce:62:10:dd: ed:de:ca:e9:1f:ee:f2:5f:04:a9:ec:dc:ce:1a:59:18: c8:90:4f:24:ca:79:42:17:4a:e1:9f:88:ed:85:a1:36: a3:04:f0:26:88:5e:69:e9:d5:08:ab:24:20:90:49:01: 35:f2:60:8f:cb:af:9b:40:e1:52:47:70:92:d4:39:b8: f9:1b:84:d5:4a:5d:ae:28:2f:e0:58:03:d4:d0:0d:dc: eb:9b:43:7c:40:29:42:24:7f:6a:a5:a6:44:d8:e4:5a: 63:8a:b1:69:d9:18:72:d6:e5:68:0d:17:1f:85:50:d7: f9:a1:51:2d:29:9b:78:4d:45:2c:64:45:d0:f9:d9:ce: 68:c1:ca:93:3d:b0:4f:2b:69:ae:8a:df:54:ce:90:a0: 18:6e:ce:a7:7f:57:00:34:16:1a:87:dd:f6:fa:d7:1d: b5:5d:d7:06:a4:7e:2f:90:cf:83:bb:59:9d:d3:f4:98: 1e:50:8d:4a:82:d3:d8:52:64:b3:0a:18:ad:1a:bd:ad: ea:86:69:2e:14:b6:8c:bf:c4:4a:ae:18:d5:ab:cc:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:88:54:a8:bb:91:60:de:97:c5:cc:d4:af:61:31:4a: 28:f1:52:0f:b8:40:82:0d:16:22:32:9f:14:7d:b9:90: 31:bf:f5:53:3b:50:bf:89:f1:f5:ba:34:cb:ee:fc:dd: b8:3e:35:7f:2e:b6:7b:60:0e:ac:b3:04:72:1a:59:65: 2a:b0:7d:cb:40:dd:ad:74:94:ad:cb:ce:35:80:86:4e: f2:cf:53:5f:f9:72:2b:39:10:a0:93:f0:79:04:55:2b: 10:6d:a2:25:71:48:09:91:a4:dc:5b:e9:d7:45:1c:0f: 18:80:25:d3:41:aa:f1:03:93:23:07:5c:2f:42:7f:8f: 15:67:d2:26:1a:1e:98:24:9d:10:bd:70:00:bc:8d:d5: 80:73:73:ae:23:e5:0a:27:74:e2:1e:09:5e:29:22:fb: 4e:ff:3a:8d:b3:7f:b5:73:33:87:54:42:cf:72:94:cc: 10:d7:eb:ce:39:e1:d2:14:59:04:5a:11:09:98:b5:8a: 05:c9:b7:1d:eb:e9:0d:c3:08:99:5e:95:1f:c3:d0:7a: 25:b9:2e:af:fa:08:ea:e1:24:f8:e5:4f:b4:63:83:46: 42:0f:d0:88:7a:fe:5a:98:46:a4:9b:e0:31:93:9a:48: 06:67:cc:53:ea:bd:e6:38:8e:c1:1e:b7:54:9f:a7:e2 Fingerprint (SHA-256): EB:C1:32:C6:8E:D3:AC:B4:2B:31:55:52:0B:A3:E4:FD:DC:04:8A:10:16:FD:E6:6B:B5:FF:EC:1F:7B:F5:47:DD Fingerprint (SHA1): 0E:D8:8E:D8:1A:44:46:6A:61:31:CB:92:4B:F3:6A:60:F8:84:5F:E7 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #2611: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145045 (0x190ae795) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:51:00 2017 Not After : Wed Apr 20 14:51:00 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:4b:e5:ed:94:30:fb:d7:20:e1:31:80:f6:56:de:84: 93:99:56:1e:05:39:66:01:82:16:23:00:e2:be:97:f9: a6:4b:60:7f:e6:18:51:94:19:78:5f:de:ce:62:10:dd: ed:de:ca:e9:1f:ee:f2:5f:04:a9:ec:dc:ce:1a:59:18: c8:90:4f:24:ca:79:42:17:4a:e1:9f:88:ed:85:a1:36: a3:04:f0:26:88:5e:69:e9:d5:08:ab:24:20:90:49:01: 35:f2:60:8f:cb:af:9b:40:e1:52:47:70:92:d4:39:b8: f9:1b:84:d5:4a:5d:ae:28:2f:e0:58:03:d4:d0:0d:dc: eb:9b:43:7c:40:29:42:24:7f:6a:a5:a6:44:d8:e4:5a: 63:8a:b1:69:d9:18:72:d6:e5:68:0d:17:1f:85:50:d7: f9:a1:51:2d:29:9b:78:4d:45:2c:64:45:d0:f9:d9:ce: 68:c1:ca:93:3d:b0:4f:2b:69:ae:8a:df:54:ce:90:a0: 18:6e:ce:a7:7f:57:00:34:16:1a:87:dd:f6:fa:d7:1d: b5:5d:d7:06:a4:7e:2f:90:cf:83:bb:59:9d:d3:f4:98: 1e:50:8d:4a:82:d3:d8:52:64:b3:0a:18:ad:1a:bd:ad: ea:86:69:2e:14:b6:8c:bf:c4:4a:ae:18:d5:ab:cc:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:88:54:a8:bb:91:60:de:97:c5:cc:d4:af:61:31:4a: 28:f1:52:0f:b8:40:82:0d:16:22:32:9f:14:7d:b9:90: 31:bf:f5:53:3b:50:bf:89:f1:f5:ba:34:cb:ee:fc:dd: b8:3e:35:7f:2e:b6:7b:60:0e:ac:b3:04:72:1a:59:65: 2a:b0:7d:cb:40:dd:ad:74:94:ad:cb:ce:35:80:86:4e: f2:cf:53:5f:f9:72:2b:39:10:a0:93:f0:79:04:55:2b: 10:6d:a2:25:71:48:09:91:a4:dc:5b:e9:d7:45:1c:0f: 18:80:25:d3:41:aa:f1:03:93:23:07:5c:2f:42:7f:8f: 15:67:d2:26:1a:1e:98:24:9d:10:bd:70:00:bc:8d:d5: 80:73:73:ae:23:e5:0a:27:74:e2:1e:09:5e:29:22:fb: 4e:ff:3a:8d:b3:7f:b5:73:33:87:54:42:cf:72:94:cc: 10:d7:eb:ce:39:e1:d2:14:59:04:5a:11:09:98:b5:8a: 05:c9:b7:1d:eb:e9:0d:c3:08:99:5e:95:1f:c3:d0:7a: 25:b9:2e:af:fa:08:ea:e1:24:f8:e5:4f:b4:63:83:46: 42:0f:d0:88:7a:fe:5a:98:46:a4:9b:e0:31:93:9a:48: 06:67:cc:53:ea:bd:e6:38:8e:c1:1e:b7:54:9f:a7:e2 Fingerprint (SHA-256): EB:C1:32:C6:8E:D3:AC:B4:2B:31:55:52:0B:A3:E4:FD:DC:04:8A:10:16:FD:E6:6B:B5:FF:EC:1F:7B:F5:47:DD Fingerprint (SHA1): 0E:D8:8E:D8:1A:44:46:6A:61:31:CB:92:4B:F3:6A:60:F8:84:5F:E7 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #2612: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #2613: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #2614: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #2615: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #2616: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #2617: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145044 (0x190ae794) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Apr 20 14:51:00 2017 Not After : Wed Apr 20 14:51:00 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:a8:80:7b:ac:0a:6b:48:a5:4e:e4:87:99:bc:d7:4e: e6:50:75:06:1f:17:4b:6c:b4:e9:62:a1:ad:dd:aa:fc: ac:16:ba:3a:32:2d:12:a9:f6:0e:f2:d2:62:a1:34:ef: f1:04:1d:13:d0:fe:cb:19:94:a0:97:39:61:c9:1e:5c: 5e:23:db:f4:58:1f:e1:95:a0:bb:c6:1c:13:a2:76:d0: 38:d6:ba:4a:15:63:58:38:47:7a:e8:74:45:ec:3a:9e: a8:c0:bf:1f:32:06:96:c7:ef:c2:da:ee:85:ca:8e:58: 7a:35:ab:eb:a2:66:ef:a5:3f:c2:f8:10:4e:69:60:cb: 47:4d:86:0c:cc:aa:8a:38:ae:21:87:9f:7e:b8:7f:f7: 01:c0:1b:f0:0d:0c:62:35:5d:2b:f0:e2:8c:f2:0d:10: 46:8b:6c:af:09:f9:bb:e2:f5:5d:e4:36:8f:07:66:31: d9:c4:a0:97:3d:d8:9b:39:73:e9:08:dc:79:06:ea:1b: b7:5c:c2:90:c3:3d:0b:69:36:b4:37:15:1e:b4:24:cf: 2a:ff:c0:35:70:dd:9e:05:c6:69:48:28:e1:48:1f:8d: b0:7d:e3:9b:a6:75:d2:11:c6:22:dd:27:b4:77:5f:c3: 18:b4:a4:4c:2e:40:84:a8:c4:2a:c9:4b:54:45:3d:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 59:cf:84:c7:90:60:9c:9f:84:a8:8c:ef:cb:44:7c:15: 16:b8:21:54:4a:b6:3a:f8:20:9d:40:f1:fe:24:cb:2b: 21:9a:7e:cc:07:b3:26:7d:00:74:12:f7:6f:c1:65:5d: 4b:03:dc:c3:5b:a1:3a:fe:7d:1d:31:1d:64:70:cb:6f: 4b:49:2b:8a:55:33:a9:b8:61:79:10:d1:57:26:29:23: 2b:39:2a:ae:42:a4:51:9b:96:7f:42:32:21:1d:34:34: 8f:66:ae:94:80:a1:c6:4c:b2:40:72:0f:64:20:bd:19: 5b:11:58:0c:01:48:c2:7c:bc:db:b0:51:c6:3a:8b:cb: 10:e3:78:d0:9c:bd:f1:d2:32:f5:e3:43:d0:38:a2:c4: ce:a4:26:7a:2a:ab:98:93:7e:06:69:03:91:17:0c:60: a5:bc:23:3b:f4:9e:3f:ba:22:f6:60:ff:db:8d:f5:b2: 6d:38:2e:1d:c3:46:2a:33:f7:71:c3:5f:95:48:d5:1f: aa:54:e3:ae:32:e6:b8:35:0c:cc:72:80:85:36:75:fc: 04:3e:19:d5:4e:34:1a:c1:59:7b:89:ab:07:02:1d:36: f6:1c:f1:14:11:21:31:ce:b7:03:59:3c:9d:f4:4a:6d: e4:e3:94:a8:7b:e7:e9:34:fd:58:5f:a4:54:1c:aa:60 Fingerprint (SHA-256): BA:97:A6:1B:10:91:D3:73:FF:A9:DF:35:2F:4C:D7:85:B6:2B:A5:E8:AF:77:6D:46:97:18:93:1A:C5:25:5E:D5 Fingerprint (SHA1): 4C:4F:31:B6:72:20:7B:28:0E:09:C7:03:FB:B4:CD:88:FD:5B:DF:06 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #2618: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145044 (0x190ae794) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Apr 20 14:51:00 2017 Not After : Wed Apr 20 14:51:00 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:a8:80:7b:ac:0a:6b:48:a5:4e:e4:87:99:bc:d7:4e: e6:50:75:06:1f:17:4b:6c:b4:e9:62:a1:ad:dd:aa:fc: ac:16:ba:3a:32:2d:12:a9:f6:0e:f2:d2:62:a1:34:ef: f1:04:1d:13:d0:fe:cb:19:94:a0:97:39:61:c9:1e:5c: 5e:23:db:f4:58:1f:e1:95:a0:bb:c6:1c:13:a2:76:d0: 38:d6:ba:4a:15:63:58:38:47:7a:e8:74:45:ec:3a:9e: a8:c0:bf:1f:32:06:96:c7:ef:c2:da:ee:85:ca:8e:58: 7a:35:ab:eb:a2:66:ef:a5:3f:c2:f8:10:4e:69:60:cb: 47:4d:86:0c:cc:aa:8a:38:ae:21:87:9f:7e:b8:7f:f7: 01:c0:1b:f0:0d:0c:62:35:5d:2b:f0:e2:8c:f2:0d:10: 46:8b:6c:af:09:f9:bb:e2:f5:5d:e4:36:8f:07:66:31: d9:c4:a0:97:3d:d8:9b:39:73:e9:08:dc:79:06:ea:1b: b7:5c:c2:90:c3:3d:0b:69:36:b4:37:15:1e:b4:24:cf: 2a:ff:c0:35:70:dd:9e:05:c6:69:48:28:e1:48:1f:8d: b0:7d:e3:9b:a6:75:d2:11:c6:22:dd:27:b4:77:5f:c3: 18:b4:a4:4c:2e:40:84:a8:c4:2a:c9:4b:54:45:3d:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 59:cf:84:c7:90:60:9c:9f:84:a8:8c:ef:cb:44:7c:15: 16:b8:21:54:4a:b6:3a:f8:20:9d:40:f1:fe:24:cb:2b: 21:9a:7e:cc:07:b3:26:7d:00:74:12:f7:6f:c1:65:5d: 4b:03:dc:c3:5b:a1:3a:fe:7d:1d:31:1d:64:70:cb:6f: 4b:49:2b:8a:55:33:a9:b8:61:79:10:d1:57:26:29:23: 2b:39:2a:ae:42:a4:51:9b:96:7f:42:32:21:1d:34:34: 8f:66:ae:94:80:a1:c6:4c:b2:40:72:0f:64:20:bd:19: 5b:11:58:0c:01:48:c2:7c:bc:db:b0:51:c6:3a:8b:cb: 10:e3:78:d0:9c:bd:f1:d2:32:f5:e3:43:d0:38:a2:c4: ce:a4:26:7a:2a:ab:98:93:7e:06:69:03:91:17:0c:60: a5:bc:23:3b:f4:9e:3f:ba:22:f6:60:ff:db:8d:f5:b2: 6d:38:2e:1d:c3:46:2a:33:f7:71:c3:5f:95:48:d5:1f: aa:54:e3:ae:32:e6:b8:35:0c:cc:72:80:85:36:75:fc: 04:3e:19:d5:4e:34:1a:c1:59:7b:89:ab:07:02:1d:36: f6:1c:f1:14:11:21:31:ce:b7:03:59:3c:9d:f4:4a:6d: e4:e3:94:a8:7b:e7:e9:34:fd:58:5f:a4:54:1c:aa:60 Fingerprint (SHA-256): BA:97:A6:1B:10:91:D3:73:FF:A9:DF:35:2F:4C:D7:85:B6:2B:A5:E8:AF:77:6D:46:97:18:93:1A:C5:25:5E:D5 Fingerprint (SHA1): 4C:4F:31:B6:72:20:7B:28:0E:09:C7:03:FB:B4:CD:88:FD:5B:DF:06 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #2619: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #2620: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145049 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2621: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #2622: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #2623: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145050 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2624: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #2625: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #2626: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145051 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2627: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #2628: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #2629: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145052 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2630: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #2631: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #2632: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145053 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2633: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #2634: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #2635: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145054 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2636: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #2637: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #2638: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145055 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2639: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #2640: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #2641: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145056 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2642: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #2643: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #2644: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145057 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2645: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #2646: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #2647: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2648: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 420145058 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2649: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2650: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 420145059 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2651: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2652: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 420145060 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2653: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2654: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #2655: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #2656: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2657: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 420145061 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2658: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2659: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 420145062 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2660: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2661: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 420145063 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2662: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2663: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #2664: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #2665: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2666: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 420145064 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2667: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2668: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 420145065 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2669: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2670: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 420145066 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2671: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2672: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #2673: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #2674: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2675: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 420145067 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2676: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2677: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 420145068 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2678: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2679: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 420145069 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2680: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2681: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #2682: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #2683: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2684: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 420145070 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2685: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2686: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #2687: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2688: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 420145071 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2689: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2690: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145049 (0x190ae799) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Thu Apr 20 14:51:04 2017 Not After : Wed Apr 20 14:51:04 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:8d:e4:c5:f4:34:28:c0:04:29:8d:44:c6:60:7d:a0: 5e:99:03:4b:a9:26:67:a4:55:fd:b9:fa:4d:8a:c2:4d: 41:7f:96:a1:d2:67:87:d8:64:43:69:55:16:63:78:58: 4d:71:b1:64:69:68:0c:7d:ed:97:f6:6f:11:7c:0a:90: 18:5e:74:57:ca:41:21:f9:41:b3:6e:f9:5b:8b:5d:98: 12:a0:d7:ed:b3:3a:82:d7:31:ce:d9:50:0a:e6:6a:af: bb:fa:3d:7e:9a:b0:d4:1c:73:8e:60:8d:9a:53:97:b9: 6a:53:c8:72:93:df:e7:dd:53:e8:6a:be:92:03:b9:d4: 6c:84:0b:eb:28:84:3a:e7:ed:92:89:44:db:b5:de:5c: 7d:91:eb:08:cc:41:23:07:e9:fe:9f:48:fc:1e:cc:53: c6:e7:33:e4:f6:87:aa:77:10:75:a6:21:22:a6:5b:9a: ea:d1:2f:0e:be:0f:e9:cb:75:6b:05:01:05:1d:f7:31: 8b:22:84:f7:c0:ba:d0:36:47:aa:e9:5c:80:7e:cb:25: 92:f0:b4:9a:8e:15:aa:9d:74:8c:18:42:f8:77:28:8c: 0d:9b:96:96:f4:22:8e:05:a7:2f:8e:74:35:a6:69:f4: 71:99:22:62:13:43:5c:41:68:7f:8b:fa:5a:1d:7e:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:ea:93:60:e1:9e:a6:d4:ea:33:8c:59:49:6f:36:4a: d9:5f:99:47:ed:ac:79:1e:c6:3b:5d:5f:45:1c:15:d3: 4a:a2:9b:67:44:e9:5e:97:01:e7:4d:9e:60:9c:c7:dc: bb:c1:56:4a:e5:0f:ee:ce:3d:f2:1b:d2:a8:1a:5a:94: 79:7b:e5:e5:74:f8:2e:fd:e0:9e:01:83:cf:16:f3:30: 7d:ff:0d:a1:aa:d7:42:c8:40:3c:ad:28:a9:cc:76:9f: 93:2e:94:74:b5:d8:f5:d5:bc:e2:8f:91:ef:fe:23:7e: 96:b5:8c:8d:66:d8:53:f8:70:63:33:b8:f4:b0:fc:f9: 81:30:df:f7:e5:e0:e6:8c:3d:4d:b7:75:40:30:01:11: cf:9d:02:c9:ed:88:fc:d7:ec:a8:c2:0f:53:93:39:4d: 44:d5:95:2e:98:be:af:dc:df:bc:41:02:24:d0:95:06: 58:90:5d:51:ad:7b:ea:9f:e3:22:09:d6:f8:69:d4:c9: ee:e0:ea:8f:96:98:21:39:b7:91:54:99:26:e3:94:af: e4:99:be:ae:c3:46:de:fa:b2:13:48:30:92:2a:5b:83: 70:a6:88:5d:2a:ff:ab:6f:e6:9c:2b:1b:a7:b1:86:d8: be:26:dd:76:0c:a0:d8:ee:e3:b2:ef:a8:6d:d0:ff:40 Fingerprint (SHA-256): 2F:B3:04:12:72:9C:F3:13:60:C2:40:D4:0C:7E:64:A0:C4:44:C7:B0:AD:2B:A8:22:F4:E6:49:55:B2:AE:15:EF Fingerprint (SHA1): 70:67:44:CD:EC:36:D9:46:74:53:21:CC:FB:5B:4F:2E:0E:BE:5C:18 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #2691: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145050 (0x190ae79a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Thu Apr 20 14:51:05 2017 Not After : Wed Apr 20 14:51:05 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:6b:54:9e:d4:cb:9a:0c:bd:18:32:8b:3a:19:06:15: 8b:1e:17:69:15:88:78:25:c9:01:d7:fc:cb:ab:05:e1: 41:d5:fe:5a:68:04:33:a1:4f:04:b8:fe:49:49:f6:8e: e4:db:df:e5:52:a3:58:13:7c:14:6b:89:4d:75:2d:78: 20:b7:81:52:2c:04:80:ec:d5:86:0e:a3:e9:20:fa:76: 43:3c:a7:2f:30:88:12:af:80:d2:42:e4:de:5c:e3:00: db:e5:f3:60:ee:09:3e:12:e8:2a:73:39:a5:ee:7f:d7: 93:2f:be:64:94:e3:2d:89:c9:3b:0c:1a:35:21:45:e7: 41:d5:58:bb:7e:a9:d3:65:ba:d7:7f:c4:ae:6a:7c:78: ed:2f:c4:2c:a2:1a:02:0e:58:9c:52:60:d8:62:85:c9: 27:b0:5d:39:fb:e1:a6:03:fc:aa:53:e5:36:13:f5:b8: 41:1a:cf:4e:fe:50:9a:11:e0:c5:10:82:fc:b3:60:83: b7:6c:28:23:4b:d2:f1:66:45:0b:8e:df:ee:d4:da:97: b0:cc:44:a5:de:da:08:5f:35:06:7a:57:6f:58:7d:c4: 68:4d:c1:55:a1:00:50:04:cf:72:7c:87:4a:3a:e5:58: de:6d:6e:85:38:0b:ba:15:e3:22:b4:b8:71:5c:f8:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:c3:76:1b:39:0d:af:09:69:4b:f0:6b:31:d1:d2:0e: 63:69:5f:43:80:14:81:90:e6:8c:7b:66:7e:e8:04:50: 4f:11:02:bb:67:ec:4d:97:4c:b8:2d:08:5a:e9:65:0e: cd:d0:39:58:8e:05:7d:c2:62:13:cb:b3:30:b4:96:15: f7:73:35:10:30:34:29:d1:eb:04:52:f0:78:ec:26:86: 56:eb:e0:64:25:09:3d:36:a8:77:7b:39:22:91:27:ee: 0d:e0:f3:b0:93:05:4d:7e:d2:34:a0:b0:73:87:55:d2: b8:88:de:75:9d:15:c6:2b:32:ce:a0:28:d1:82:c1:60: a4:39:74:54:1b:05:89:2a:1d:79:50:8c:9a:8d:a4:86: 21:fc:68:f4:31:33:dd:60:2c:52:54:09:7b:b2:13:28: d5:06:53:a8:d9:ef:37:8d:13:6a:88:f8:db:ff:d0:4e: 82:bd:f6:ed:67:fc:fa:72:93:73:40:d8:36:8d:c4:c5: b0:89:a8:96:b0:a0:72:c2:bd:d7:79:54:1f:25:4d:79: a5:1f:7a:17:ce:9f:9a:84:5e:27:86:16:2f:7f:a1:26: 2f:58:34:60:1a:ec:47:d3:83:5e:26:2b:85:4e:7b:c0: 51:f8:19:aa:8d:27:8f:3b:c9:03:94:16:df:48:0d:20 Fingerprint (SHA-256): 73:00:19:0D:16:B1:F8:AB:E2:1A:AD:97:81:F4:16:0A:C4:91:6E:70:58:BA:87:96:D1:4A:5E:EF:42:CF:E1:13 Fingerprint (SHA1): 52:8D:F1:4C:7E:6A:93:5B:4C:29:57:DE:66:30:64:7D:D0:07:2C:4C Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #2692: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145051 (0x190ae79b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Thu Apr 20 14:51:05 2017 Not After : Wed Apr 20 14:51:05 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f4:da:ff:01:7c:37:7e:ed:bb:7b:c1:e1:27:e7:02:f1: ac:bd:7b:ce:ed:99:92:52:c7:7c:5d:84:5b:c7:20:08: cd:af:05:7f:82:f7:84:65:24:10:9b:89:d4:55:0f:6c: f9:cf:77:fb:4e:e7:44:1d:3b:b2:45:c0:b8:cc:6c:ea: 29:f1:3c:e8:70:af:f5:e4:07:e6:d7:d0:05:88:d0:65: 0d:0d:ca:0a:ac:08:11:13:87:5e:35:26:88:cd:c8:c4: 88:d7:22:f3:7e:d5:2c:44:97:6d:3e:61:b9:fc:d4:2d: ed:fe:63:7f:2c:06:25:3e:a9:df:46:f5:7a:37:c2:bd: d7:f0:f8:bb:11:ca:2f:27:c6:94:d6:a1:0e:ae:31:61: 37:f6:71:45:62:6e:07:9a:aa:12:1b:e4:5b:56:0c:58: 39:ac:32:3c:73:ee:dc:7a:78:c5:56:af:62:fb:fa:d4: 3c:1e:a8:4d:c2:71:24:0e:00:33:8a:6d:a1:bc:a2:c1: 08:46:b6:59:25:05:98:85:b8:25:8c:67:ac:05:13:03: 9c:f4:95:64:32:14:a7:22:98:ad:bf:72:0e:c1:9a:eb: 39:94:c5:83:36:d0:1b:61:98:50:1f:20:de:aa:88:bb: ff:6d:5b:a5:d6:77:5a:27:30:d7:bf:ce:27:7d:ab:13 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: f2:bf:b3:b5:36:a5:a7:bd:e7:ec:7a:4c:85:f5:bb:0a: 95:23:74:fa:9f:03:90:31:74:69:43:73:18:2b:b2:34: fb:e7:18:32:9f:a8:36:f7:48:0e:25:7e:76:18:3a:4b: 9b:04:54:f2:d4:df:2e:f2:f7:d5:c2:cb:2f:e7:3d:52: 16:92:4c:f6:5d:a4:ba:b9:7d:cc:07:6e:d0:f1:d8:62: ec:6a:e1:7f:1e:e2:3c:d5:af:30:32:12:94:c3:13:09: f5:87:c1:e7:b9:db:44:5e:85:09:56:05:7a:da:a0:67: 04:06:0d:81:7a:bb:42:34:26:ea:4a:aa:57:52:d5:13: d3:5d:cb:77:69:5b:0b:a2:67:c6:90:78:a3:3b:96:b4: 90:14:ea:62:0c:d5:59:51:89:79:49:be:5f:ae:87:75: e8:2c:50:bc:60:1b:46:c0:69:1f:ce:25:a9:f5:81:7c: 8b:e2:89:c8:0a:8c:19:11:91:6c:6b:83:a6:d7:27:41: 43:2f:1e:41:03:ea:7c:32:5e:5e:79:7b:04:93:f1:4c: 6a:4d:fd:56:c6:13:9c:eb:25:45:5d:f5:8e:66:10:d3: 22:f3:7e:89:3c:15:60:af:8d:10:08:19:c8:79:e2:4b: e0:17:e9:3d:73:14:7a:0c:ac:23:9f:2b:5c:06:bb:d4 Fingerprint (SHA-256): EB:23:4A:F9:65:C1:BB:CF:ED:16:D3:B2:8F:D9:CF:31:98:98:48:10:5C:3B:BF:8C:AC:B5:38:1A:B5:AE:00:35 Fingerprint (SHA1): 0D:18:4B:8B:90:19:4B:15:08:1F:EA:3A:53:26:89:17:16:20:16:42 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #2693: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145052 (0x190ae79c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Thu Apr 20 14:51:06 2017 Not After : Wed Apr 20 14:51:06 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:f0:f2:5b:1c:13:48:ad:36:99:31:56:6e:55:af:72: cd:55:32:79:f2:93:3c:45:2f:3e:28:2c:29:40:c4:f6: 34:4e:b8:24:ed:e4:6e:39:20:01:08:1d:e2:32:e3:19: e4:1f:42:00:01:77:c2:13:bb:7f:ed:be:82:11:72:cd: ce:26:0d:f8:53:1b:0b:28:4a:5e:7a:4b:9e:6f:f8:72: 78:60:ce:ab:70:3f:fe:ac:06:7a:cd:3e:cc:bf:88:fc: df:73:e3:84:3d:ff:dd:43:5c:fc:65:52:93:5a:e8:58: c9:97:50:33:73:64:80:f0:84:55:cc:b8:40:96:4f:82: 89:58:47:c7:4d:0c:82:ea:f2:77:fe:39:30:2d:5c:11: 4a:b2:80:16:1a:8b:b8:95:57:52:5b:5b:a0:17:95:52: d4:ee:ab:12:50:b8:57:1d:4a:78:80:4b:88:73:ef:54: a4:6c:1e:3c:28:25:31:4c:43:47:13:d1:9f:1e:88:70: 1a:83:43:6a:13:38:14:72:88:8f:3e:60:4f:18:45:f6: 0a:02:a3:64:7e:ff:ff:8f:25:17:a5:19:a7:09:e4:58: 8e:d1:ef:88:d1:d2:af:28:b7:75:e2:6b:86:15:db:48: 98:79:8b:17:cd:bf:b9:f2:01:1c:1e:42:5b:71:44:45 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 32:5a:97:fc:4b:70:64:f0:1e:22:53:08:b2:6d:87:19: 7d:a1:19:b3:44:76:b5:ab:e7:db:5b:09:ba:fd:9d:35: 70:4f:1d:79:d1:8b:1f:78:6d:99:30:db:ed:69:52:67: 7e:7c:b3:a8:99:64:29:62:56:12:ae:b7:4c:44:58:fb: c7:28:2f:77:cd:72:4c:fc:3f:b2:94:a3:b6:f2:63:ef: df:88:08:3c:94:38:b9:00:01:08:6d:7a:7f:b3:1d:83: 4d:eb:5e:85:b9:6d:5b:72:17:1e:eb:0a:61:d1:44:34: c5:d4:52:b2:92:ca:a2:78:77:56:d5:10:7c:42:7f:f9: 99:d1:df:51:0f:02:10:84:88:ad:0b:ce:6e:8a:7a:8f: 4a:1a:7f:ff:89:ce:a8:4f:9e:b9:18:df:80:e3:e0:4f: 22:3e:7a:56:54:30:2f:0f:60:3a:b1:56:9d:0c:ef:bf: 16:1d:ef:d2:40:73:39:4d:3b:26:3c:f0:19:69:f2:9b: be:2e:b3:99:b3:c4:a9:f1:e1:a7:35:d4:94:6b:bd:4a: 16:12:9c:2a:8a:17:af:94:07:38:c9:50:d3:5e:03:05: 7f:8f:dd:ee:ee:ae:5b:00:b0:49:aa:3c:e0:e3:93:71: a9:f6:74:1c:bf:19:87:2a:fc:32:3a:0c:66:40:1d:00 Fingerprint (SHA-256): 00:E8:A9:F8:F1:9C:61:E9:D4:A7:34:98:93:D3:C9:3C:7D:39:53:D3:2F:E2:EA:7B:69:2F:32:2C:6A:83:D3:DB Fingerprint (SHA1): 83:46:66:22:57:EE:74:79:26:CB:03:BB:9D:9C:43:34:FA:7F:F8:FA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #2694: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145053 (0x190ae79d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Thu Apr 20 14:51:06 2017 Not After : Wed Apr 20 14:51:06 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:ba:f8:d7:0a:e5:4f:0b:2b:68:96:a1:6f:e3:0a:78: d2:3d:63:4f:b9:5e:f5:da:53:e4:ef:20:c7:0a:cf:cd: b7:c8:98:61:76:79:db:7d:a3:3d:c1:0a:a9:1b:6f:ce: 10:78:9d:33:c2:ca:39:7c:dc:f4:d4:d3:7d:a6:f3:cf: cb:e4:d7:41:da:f2:09:b7:9a:bb:68:5d:6a:06:74:16: 7f:50:ba:dd:49:83:70:71:71:b3:83:dd:47:e1:42:02: 3e:5c:7c:ea:7a:5e:0f:9b:fa:26:8e:01:b2:07:4d:b8: 25:aa:f0:1e:fc:a8:e6:42:77:54:7b:d6:6e:d9:da:33: 3e:34:ad:bc:ad:e6:c8:d0:ea:68:4e:04:81:17:d7:60: c4:7b:a8:fd:a0:e2:51:6c:f8:d1:4f:87:a1:0d:a6:3c: 24:8d:90:e2:c9:96:95:1d:32:de:b2:3a:26:81:b0:e3: 7d:bc:73:33:f8:ba:16:4b:4b:72:47:65:55:94:98:d1: 1e:3d:bf:e6:09:db:40:6c:92:3c:e1:9d:ea:0e:c7:ee: c9:f0:fe:5c:ae:86:c9:61:47:47:ed:29:c3:1d:7f:c1: b8:17:0d:ba:5f:ba:e3:02:38:01:a2:81:e2:09:55:65: 72:f1:bb:83:c7:b8:91:1b:17:fe:98:8d:8d:c7:b1:ef Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6d:d5:48:07:e9:74:4c:21:0f:65:39:ca:19:2a:70:df: 65:4c:fc:6f:e6:38:9d:af:c9:63:76:57:12:e2:dc:08: 4b:17:7b:7d:51:d6:3a:6a:5f:9d:ff:c7:24:87:88:0c: 68:d0:fb:a3:74:6d:1b:76:42:df:d7:ba:ef:90:2d:5c: 6f:ad:c9:d1:28:c8:97:f8:e0:b8:25:9d:58:8f:e0:0d: 57:db:82:fd:37:0f:5b:64:4f:8e:38:52:18:c4:cc:61: a0:89:f2:0d:75:83:b1:16:6f:6a:d2:7b:38:6a:5f:e9: 0d:ae:fa:ad:3c:9b:99:e0:a6:c9:1e:bf:98:80:b0:83: 74:20:77:66:9f:46:40:0d:de:ca:8a:7c:bd:52:43:35: e4:ad:d1:b7:23:30:02:e7:56:e5:36:6c:5f:b3:57:c4: 19:d7:9d:3e:51:ba:80:58:b9:98:3c:91:92:27:07:8d: 9d:43:db:c4:38:45:77:39:23:5a:9b:93:e9:db:9c:7b: c2:b2:67:44:18:fd:2d:84:a5:d6:36:25:30:08:9e:da: 6d:8b:41:af:dc:4a:ec:63:a9:e5:1d:0c:61:0d:0c:7c: 1c:b3:5e:9d:e8:76:01:a5:b2:65:3b:81:1b:a1:de:93: be:18:54:f1:83:0a:0c:66:c1:3b:4f:f3:cd:e9:41:a1 Fingerprint (SHA-256): 7C:57:16:A1:26:39:F3:9B:68:C2:BF:FC:50:A3:B0:B1:C5:FC:AF:3E:72:56:C8:8E:0D:7B:8A:F4:91:C1:B1:36 Fingerprint (SHA1): C7:6E:80:64:71:EB:E4:73:6E:AC:5A:BC:A0:96:44:07:12:45:2A:C2 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #2695: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145054 (0x190ae79e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Thu Apr 20 14:51:06 2017 Not After : Wed Apr 20 14:51:06 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:e2:55:77:24:db:37:43:d5:d3:fb:e0:a2:c6:60:40: c1:d6:88:54:6b:91:66:e1:40:51:8b:25:ef:5b:3f:2f: e4:31:b4:01:f8:b5:b1:80:0f:25:37:fb:24:8f:b1:5d: 83:db:13:1f:55:20:36:02:d6:67:48:e8:f2:e9:ed:57: e8:16:70:58:2e:86:d1:33:d6:70:12:0d:ce:e8:d8:f8: 4c:31:a2:a2:e9:14:00:52:45:b2:6d:13:25:ff:54:d5: 27:d3:2f:fa:49:a1:e0:92:01:e5:42:a7:b7:e1:df:a6: 74:62:81:f8:49:3a:10:e0:21:65:f9:bd:df:b1:c3:ac: 0d:ae:94:1c:55:f1:c3:a7:54:f3:a1:4e:b2:50:24:93: 21:d1:da:db:e9:d0:6e:91:a1:d3:75:ff:f1:a8:62:96: ee:6d:9f:ef:4f:17:c6:5e:e9:b9:25:f7:61:e9:89:86: 8d:3e:99:09:46:57:29:56:86:a7:9e:2c:a3:10:a7:46: e6:15:9b:21:db:fe:07:8e:0e:7c:79:51:9e:aa:90:7a: 5b:2e:31:30:b8:2d:5b:50:92:6e:87:d6:7a:b7:bc:ab: 2a:6f:46:d7:b7:f7:97:09:57:79:64:f5:f4:65:e0:3a: 4f:d2:a3:5c:ad:c9:ee:b7:f6:d8:01:87:39:99:87:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:53:c8:a1:cb:78:74:3f:0c:7d:e3:b7:f1:39:5c:9b: ba:47:e2:6a:20:de:aa:7d:c5:43:f5:09:b6:87:4b:d8: fa:9e:5b:fa:67:9f:61:f0:8e:29:46:77:b6:4c:db:84: 9c:b1:f8:25:b8:df:15:0e:b0:0a:4e:70:3a:13:f6:b8: b5:a4:da:c5:88:e9:d0:10:ae:31:0e:8c:ac:3f:bd:ce: 93:76:28:e8:ed:b6:d7:2c:24:6a:6c:2b:e9:8f:ae:a6: 25:e6:36:41:86:e9:1e:5c:d7:06:d8:d5:f0:b4:af:bb: 3e:c9:88:77:ab:6a:aa:c0:37:45:a3:22:26:2b:ae:52: 57:f3:8b:29:c2:f4:20:d0:f4:5f:bf:6d:7d:9c:75:04: 9c:ab:91:ae:17:f1:c1:b3:36:b0:cc:33:d7:a2:91:1d: 7c:8e:d6:d2:17:60:a8:34:e5:dc:dc:50:2c:33:2c:a1: e8:8c:c6:75:33:15:23:67:20:d7:de:65:56:cd:48:f5: 22:77:33:d4:08:8e:75:97:ad:e3:00:fd:a8:c9:0a:0d: 7c:8f:39:33:5a:24:a8:a2:8b:62:40:b2:d8:55:56:c6: 20:a8:51:27:03:47:62:ba:12:13:00:06:c2:2f:f4:d9: 3d:0c:8b:04:5e:6b:eb:ab:eb:7a:2b:e9:57:d6:78:ff Fingerprint (SHA-256): 30:46:7F:D4:F2:36:54:8E:0C:BE:E0:EF:A3:B2:8D:DC:F2:5C:4E:A2:A7:BE:FB:2E:E1:FA:9B:0A:48:53:EB:C3 Fingerprint (SHA1): 96:31:1B:CF:BB:72:74:3D:0C:6C:B3:3D:97:F8:2A:59:0B:51:B4:DE Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #2696: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145055 (0x190ae79f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Thu Apr 20 14:51:07 2017 Not After : Wed Apr 20 14:51:07 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:29:97:3b:ea:91:f7:99:f8:de:61:89:10:44:b9:f3: 10:f0:b7:48:24:98:e2:d9:54:f8:f4:3c:0f:3d:c4:71: 4e:16:dc:69:4f:c3:c6:98:f5:be:51:88:bc:0d:b5:0a: bf:1f:09:8a:fa:c5:7c:bb:52:c0:5d:f1:3f:3b:da:17: ca:7f:7f:da:c3:6d:49:d0:5b:eb:c3:60:4a:96:75:b6: a7:68:a2:1a:98:cb:65:d2:a5:f6:98:6e:a7:69:cb:09: c3:49:63:af:be:b3:fc:4e:54:27:5d:4d:e7:6a:d3:77: 05:04:c4:24:35:02:01:20:aa:e2:74:96:28:9a:bb:42: 01:54:84:9e:d8:b0:e5:32:31:f2:d1:78:40:3c:bb:fe: 01:47:2c:45:d3:c2:0b:f5:ad:1c:0e:38:05:62:2e:21: 0c:41:84:c8:76:de:33:35:87:c7:b5:ad:9d:74:4c:bb: 6a:6d:7f:ed:1a:0e:98:14:31:64:13:f3:10:ef:0c:9b: 51:3d:92:b8:ef:f0:8e:72:a6:5f:b6:5a:27:2f:80:e2: c3:cd:5c:18:7d:05:0d:76:ea:3c:e4:3c:41:69:63:3a: 6b:7c:0e:01:8d:f6:f6:3a:13:1e:06:63:a5:5a:d1:49: cc:61:c3:d4:7b:fa:68:e3:87:52:f2:cf:be:15:36:ab Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 46:5c:51:5f:2d:8c:4a:d2:19:33:e9:fa:fc:9f:5e:8c: 2b:61:50:2a:c7:cc:98:f9:21:25:5a:e0:51:5f:c9:6b: fd:89:26:1c:c1:c7:b6:90:1f:ee:b2:91:83:45:c4:16: 34:0a:8a:45:79:fb:1d:be:46:e3:c7:94:a7:96:7f:58: d3:ec:b5:dc:e8:34:19:f8:d7:1f:82:f4:98:29:f7:97: f5:89:50:c0:7c:69:0b:8c:f8:00:91:b3:50:e7:ea:75: 37:49:b2:bb:1c:0d:73:71:0e:be:b3:11:90:e4:79:6d: 27:91:96:ce:30:16:69:d1:7a:e9:98:53:49:1c:c7:5e: 98:27:8d:57:d8:4a:85:e1:b9:4c:91:42:14:a3:69:a1: a9:45:49:b0:7d:d2:be:2f:8d:cc:27:54:ce:19:be:1b: fa:5c:8a:9f:bb:69:97:a9:bc:df:9b:a0:8a:9e:7a:a2: e2:15:40:ff:91:b2:60:dd:03:3b:d4:ce:5d:de:c4:e1: 33:43:7a:fc:35:8d:91:63:3b:8f:a1:a5:0a:40:bd:56: 50:68:d9:07:95:7c:1c:7d:1c:6e:2f:bb:31:4c:e7:b0: 31:ec:ee:c5:b6:e4:db:95:86:96:de:07:54:49:c2:6a: 9c:49:30:3b:da:66:20:b3:06:13:d6:c0:ed:f4:53:80 Fingerprint (SHA-256): C7:5E:39:3F:88:27:19:0C:17:FB:0A:C3:70:BF:DF:5C:E4:DD:B6:4A:4B:B1:89:4A:83:35:B2:13:F4:85:FF:1D Fingerprint (SHA1): 8F:0F:3F:2C:AD:C1:26:0E:B5:AD:B9:8E:96:90:00:52:74:BE:D9:1B Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #2697: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145056 (0x190ae7a0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Thu Apr 20 14:51:07 2017 Not After : Wed Apr 20 14:51:07 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:b4:79:b0:08:a8:89:07:97:90:f7:a0:3e:5a:87:39: a2:64:23:08:67:e8:ca:80:db:34:e8:c2:9c:66:32:48: e7:e3:6b:04:35:f0:40:53:93:47:3d:fb:5d:45:d5:44: df:d1:cd:62:24:71:68:7e:b8:c3:64:cb:7f:61:74:97: ae:1a:dc:cd:39:df:74:68:06:02:79:d9:40:fd:db:22: f7:63:42:3f:6a:50:11:99:b0:79:80:b3:1c:8d:d0:c7: 72:b6:80:b1:9a:ad:86:4d:c2:50:4f:3b:f3:99:2f:0e: 99:af:a9:5a:c9:25:35:63:c4:ec:1e:05:70:6f:95:6e: 96:d3:c0:75:72:a2:15:e2:2e:e1:90:ab:cb:a4:58:45: b1:a0:ce:6a:df:38:c8:ad:5a:6e:85:b8:0b:1e:cd:ca: 6a:26:1b:16:b8:f6:22:82:80:04:15:86:6e:a9:25:03: 88:51:ba:0d:d3:ed:aa:bd:06:20:c4:20:9c:6b:e2:4d: cb:3f:d6:21:98:f8:9c:47:9a:f8:a2:f1:e3:b8:da:fd: 1c:dc:2b:51:a0:41:72:54:43:ec:d1:ac:71:12:51:d1: 16:d2:4e:de:59:83:5d:d4:51:76:94:f2:f6:96:9f:98: 26:d6:f6:81:74:01:65:46:06:23:ef:3a:36:a7:2c:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 39:6d:15:5d:0b:b3:5d:08:7c:0f:44:73:9f:65:e6:7c: 16:4c:be:87:50:aa:3e:2a:47:54:78:cd:76:93:09:bf: 49:43:8e:1c:9a:a4:92:97:91:4f:97:15:61:1e:d9:fc: 0e:5e:36:eb:60:4e:f8:d2:2a:be:d6:be:88:d6:5b:36: 7b:40:53:b5:84:59:47:c9:75:12:73:c8:f2:26:16:6d: 27:48:f3:70:05:b2:17:6f:03:d6:7c:2e:2f:29:85:67: 5a:8b:b3:9d:98:74:d1:4d:a9:48:90:18:26:67:8d:5f: 0c:d4:2e:ae:f3:80:ed:8b:db:11:19:88:3b:b1:f0:0a: 40:39:80:4f:fe:a0:37:58:0d:f4:c8:68:32:4f:24:e2: 97:b0:d2:bf:25:b4:9c:9a:85:24:ca:9c:85:8b:99:dd: 37:d4:04:20:cc:b2:f7:68:e1:ba:68:5f:88:24:cb:d1: b6:39:56:fa:b6:7e:7c:d9:c7:6f:35:9d:98:6b:2d:c4: 52:eb:c1:13:9a:fb:dd:45:4e:2e:8e:19:79:7c:2c:4e: e6:67:aa:a7:ec:37:e9:32:19:02:a9:5b:fa:8c:6c:82: cf:3f:d1:24:b9:6b:e7:3a:94:fa:02:01:ab:91:58:a8: 00:fd:bf:15:bd:4e:49:84:dc:35:0e:e8:4b:d8:3a:78 Fingerprint (SHA-256): 9C:EC:63:DC:65:9B:83:03:28:8B:7D:4E:85:49:6D:89:CC:3F:94:A8:0C:24:6C:35:3F:94:01:CE:62:05:0E:15 Fingerprint (SHA1): 96:83:4F:B6:5A:EB:57:F5:B2:9F:13:1E:0E:2B:8C:FD:5B:A5:5F:BB Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #2698: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145057 (0x190ae7a1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Thu Apr 20 14:51:08 2017 Not After : Wed Apr 20 14:51:08 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: eb:89:ce:c4:03:36:c2:23:50:0d:8c:4c:fd:34:e5:ef: d6:1d:c1:bf:8a:6b:2b:40:e8:72:ff:81:0f:b1:96:c3: d4:af:2e:31:0c:b4:f8:4e:78:d5:b1:5d:2f:db:ee:65: 0f:51:10:7a:e4:e8:17:66:f9:21:26:ec:3d:04:3f:44: bd:85:25:2c:24:d3:8f:d2:03:64:22:f8:79:21:97:89: 93:66:af:36:cd:98:c6:b5:90:39:8c:74:ff:d7:f2:70: 1e:07:cd:42:87:6f:d6:60:dd:43:2e:35:9a:ca:92:d9: a3:75:d2:14:ad:58:e8:58:c8:97:9e:1b:75:d6:44:be: 0c:a0:6d:58:a9:d4:40:ea:37:22:56:18:bd:cd:b9:3f: 8f:d7:f6:79:db:92:70:90:35:e4:f5:ae:20:c5:a0:a4: 64:b4:bb:0c:6c:4a:b8:75:b6:40:a8:1d:21:59:30:7a: 17:93:8a:a2:67:0a:34:be:17:88:aa:a0:0d:0c:ad:e6: 21:b5:63:c2:01:bb:b0:1c:ad:2c:2c:17:94:ab:a8:19: 6a:ff:11:fd:7f:fb:89:06:8e:66:fb:1d:0b:c2:37:37: d8:ab:48:51:b4:65:8b:e7:ad:cd:f3:d6:5e:8c:bf:aa: af:34:82:30:c0:cf:70:a8:28:d9:ea:e5:03:fb:50:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 93:d6:82:f4:5f:1d:e0:1b:d1:0a:0c:de:22:ea:2f:f7: 96:83:81:a6:86:4b:4f:eb:2c:d3:58:a2:fb:f7:b5:59: e3:6d:20:3a:34:d1:87:71:48:e4:e5:03:3d:a6:61:82: 6f:5b:da:fb:4c:71:a4:22:b7:59:9b:1e:60:0f:bc:5f: 6e:82:5b:1b:5d:42:27:e0:b2:fd:04:33:8b:c2:a3:e4: 77:3d:43:86:d8:71:89:03:95:53:f9:85:ab:9e:d5:c7: 5a:d5:4a:3f:fb:75:57:be:b1:c4:38:32:c6:d4:90:c6: 3a:b1:ac:c4:56:a5:7a:55:c0:08:8f:7c:5b:b8:d1:e0: b7:32:9c:88:3d:96:63:6a:a7:e6:6f:8f:42:92:fe:8c: a8:8b:74:27:e3:9a:05:a8:94:0f:e4:1e:9d:bd:f7:7d: 23:ea:bf:d4:e9:b6:49:21:9a:67:27:06:e1:60:30:f0: e8:20:00:64:12:32:91:6b:8e:4e:75:9d:d9:da:6c:2c: b6:b5:d5:01:16:2d:c0:5e:89:be:5a:84:97:a8:fe:fa: 28:11:4b:2a:86:af:50:c7:da:db:b5:04:ac:3a:d4:fa: 71:2d:d3:0f:50:56:0e:c4:65:93:55:17:d8:bc:68:67: 34:46:86:f6:28:46:37:fc:92:5b:55:c5:ea:14:41:1d Fingerprint (SHA-256): B2:20:1B:E1:50:49:36:3F:A2:26:A6:3D:2F:23:9A:A3:49:1F:54:07:9E:45:67:9E:C1:8B:F8:D3:58:61:C4:08 Fingerprint (SHA1): 94:93:40:2A:BA:F6:38:7E:BC:13:42:E2:DE:9D:1B:92:F0:19:83:90 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #2699: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #2700: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145072 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2701: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #2702: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #2703: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2704: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 420145073 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2705: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2706: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #2707: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2708: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420145074 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2709: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2710: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #2711: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2712: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 420145075 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2713: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2714: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #2715: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145072 (0x190ae7b0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:51:12 2017 Not After : Wed Apr 20 14:51:12 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:73:0d:5c:60:17:8a:03:62:8e:14:d8:53:68:96:f8: b6:9c:ea:2f:98:17:d3:1f:99:e6:87:74:b3:68:67:43: d3:7a:b2:a6:c4:a1:e9:22:44:06:34:33:fc:ac:b8:a7: c1:f0:41:20:ad:76:be:23:1a:32:ed:03:e6:47:93:ce: 76:25:35:e6:b0:a7:c2:b2:42:fd:70:75:2d:d3:25:d8: 61:64:0a:b7:df:5a:0e:8b:3d:7d:49:a7:cd:a5:93:7f: 5e:82:54:09:d6:37:fc:f5:98:54:b3:25:9d:68:dc:47: d1:0a:40:55:3a:7f:3e:b9:c3:e0:7c:fc:f2:8b:a2:04: a7:d7:9f:52:d1:3b:45:fc:01:39:49:52:71:cf:e6:23: 9c:f3:3c:92:95:3f:a1:94:64:e7:a5:dd:a3:e0:54:9b: c0:ad:6f:72:84:95:b1:3e:2c:7e:9f:4f:99:d7:03:d7: 41:a3:a8:90:5a:49:85:d4:23:53:37:62:72:1e:19:d4: 16:e8:00:9d:fa:82:bb:08:9b:e5:a5:dc:cb:a4:7a:65: f4:e2:60:a2:b2:00:e8:1e:5d:5c:d7:53:83:f3:26:1b: 7e:5e:ac:cf:cb:c8:f7:30:7e:74:28:d9:fd:ec:fc:b6: 9b:43:a2:fd:b8:8a:6c:3e:e9:88:bf:1a:32:84:6d:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 39:c6:48:99:79:bc:68:3b:d8:8b:56:3d:a2:8f:f6:72: a8:15:b8:5a:f5:b5:f7:b5:03:cb:42:74:e6:f0:f0:15: 68:47:f5:91:ac:00:0e:ca:61:85:9f:c4:c0:41:ca:fd: 19:1c:07:44:b3:13:4d:3f:5c:00:81:21:9d:a7:9c:94: c7:87:08:40:50:10:58:4e:a1:0c:4f:f5:14:70:2a:7e: 91:d3:8c:bb:b1:c7:09:0b:48:6e:78:1f:3e:11:46:90: 96:65:d2:e7:e5:11:41:47:79:c6:f6:4c:29:1b:f8:3f: ba:5a:7a:51:bb:c7:9e:1a:f6:18:b4:62:7d:6b:a8:1b: 8c:a2:4b:24:9c:fd:8d:70:1d:49:07:7a:5d:f6:2f:76: 56:39:15:8c:43:1d:1b:ff:2d:f0:68:d9:f7:19:9a:d4: f8:4a:4d:3d:c3:ab:12:84:a8:c9:b0:65:80:f0:04:94: 49:c3:0e:2d:6b:92:90:93:85:ea:cd:ed:9d:23:bb:10: 7d:89:05:05:a5:d7:09:20:c7:e8:ca:62:c4:06:1c:85: 4a:a1:0c:27:dd:db:cb:a0:31:3a:14:27:fe:bc:e1:6d: 87:2d:40:31:a8:ad:3b:37:99:47:03:4d:cb:ff:69:eb: 1e:fa:08:a9:db:4f:01:61:3b:e7:02:f2:86:76:15:59 Fingerprint (SHA-256): AC:A9:85:12:3B:E2:78:30:C6:F7:D2:5A:D0:A3:95:A2:15:1B:24:11:C1:3B:2B:FD:F6:69:9F:F8:22:F2:E8:EB Fingerprint (SHA1): 5B:BF:31:08:67:92:7C:B2:1F:08:19:AC:81:65:77:40:17:89:06:4E Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2716: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2717: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145073 (0x190ae7b1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:51:12 2017 Not After : Wed Apr 20 14:51:12 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:c8:20:ab:da:7e:a1:d9:c9:3a:af:30:52:6c:31:13: 4e:ff:de:e6:a6:d4:98:86:62:cf:d8:fe:b0:a1:89:a7: 3f:ef:25:d4:60:2d:3b:95:15:3d:12:53:40:e9:94:d6: d4:ef:24:2d:a3:7b:4f:6c:ab:84:b5:3f:4f:5e:17:75: 0c:50:6d:4b:3b:67:6c:49:73:43:7d:28:53:69:b6:fd: 7d:10:73:0c:30:2c:7d:bd:cc:89:d2:87:a3:4c:85:59: 28:de:fd:03:ca:63:91:00:ce:0b:f1:f8:05:44:a4:98: a7:2a:6d:13:24:de:1d:71:1d:d0:5b:0e:d5:a5:f8:00: b8:2c:3d:97:c4:58:88:bb:9e:52:fc:59:15:05:32:9e: 1d:20:93:2f:4a:be:7d:dd:44:74:fc:bc:69:fd:bf:9f: 56:02:08:66:4e:a8:06:24:a3:8b:d7:4b:73:c1:d6:e7: 28:3f:88:a7:b8:2f:39:b8:c3:27:8c:66:99:de:33:f1: 42:72:ee:99:9f:ce:1c:1c:a3:65:27:26:f9:73:de:8e: 48:dd:7d:b7:e5:17:a9:24:dd:3c:31:a8:33:a0:ad:c1: 6b:2a:64:a5:33:d3:a6:3a:49:74:72:b1:74:bc:93:ac: a0:7d:c2:a6:24:b5:64:fd:b0:a4:a3:37:aa:95:76:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 81:6b:6a:97:b2:56:27:c8:46:e3:4b:f9:4f:ae:70:4e: 33:98:c9:f6:61:cc:75:17:55:5f:e9:57:ac:b1:2e:a9: 6a:6e:e4:0e:19:1a:2b:46:23:e5:71:d4:df:16:5c:99: 57:86:19:10:9d:6b:05:8a:02:38:32:6c:53:df:61:05: d9:aa:71:15:ef:d4:cd:f6:f7:00:bd:3d:96:b1:4f:c5: 80:eb:f8:89:52:f2:0a:92:18:6b:5a:bf:45:2e:dd:53: ec:7e:c1:4b:de:8e:f2:59:59:e0:1c:44:ab:c5:3e:a0: 68:70:45:d2:74:e2:7a:58:42:07:bc:a9:9e:0a:93:58: 0b:8e:33:27:0f:d6:4c:0b:71:90:e0:f3:c9:07:cd:62: e8:e7:78:7a:2c:f3:ea:9f:fa:e8:d9:d4:84:43:93:8c: cd:d3:2c:3d:91:70:22:35:10:4e:6b:c5:ef:a5:47:74: 45:e7:46:2e:1d:e0:f2:bb:a9:15:97:bc:c0:d2:6d:98: 44:5e:70:fd:fb:96:35:a9:0b:63:99:a9:c1:0b:40:c8: 8e:89:aa:9d:ba:29:94:21:d1:00:91:fe:99:8c:9f:07: bb:ca:2c:f5:4a:9b:a7:92:32:da:5d:70:14:c9:e0:50: 7c:f5:94:77:00:fa:8c:99:f4:0b:8b:42:ee:16:f5:ed Fingerprint (SHA-256): 7E:F3:E2:D7:74:E3:11:72:BE:BC:98:08:91:69:8F:BC:36:A0:E5:09:CF:62:8B:C9:F2:D7:B9:48:69:7D:C2:64 Fingerprint (SHA1): 77:62:A4:55:FA:41:BF:3F:07:BE:B3:5F:8B:AF:D7:FB:8E:06:B2:F4 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #2718: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2719: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145074 (0x190ae7b2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 14:51:13 2017 Not After : Wed Apr 20 14:51:13 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:87:09:fd:e1:1f:3c:9d:6e:81:3f:f7:e6:cb:1c:e1: 8b:b7:7e:15:c5:fb:3b:5c:66:88:a9:e5:5a:58:67:42: 7f:ec:10:cc:7b:7c:09:8c:13:81:32:c4:9d:1b:2d:b8: 00:bc:fb:ca:9d:7b:ac:20:0b:70:5c:36:ae:1a:f4:0f: 56:16:6c:f7:3f:96:14:39:32:2f:4e:51:b6:69:39:9f: 56:e3:eb:ca:59:3d:c8:28:70:a5:fe:73:43:ea:5c:68: 4c:93:21:2c:1b:8c:42:ab:90:bd:3c:af:72:ac:bc:3f: 31:28:36:61:6b:ac:6d:3f:5d:e4:99:4c:98:23:4d:98: f2:55:ff:99:f0:3d:60:03:06:09:02:90:28:45:30:81: ba:44:5d:b7:ce:94:85:3a:fb:fd:e2:eb:21:ba:ad:d2: f1:c7:71:9b:23:db:93:bf:03:10:9e:da:1e:9b:86:01: 4b:d2:a5:33:3e:f5:ca:3f:cd:96:6f:91:95:bb:66:95: c7:ab:5b:fc:ac:4f:6a:ea:25:15:03:04:1b:20:aa:74: d0:f1:b9:84:c4:4e:bb:cf:65:ee:47:d0:7b:c3:be:ad: 29:66:46:d9:87:e8:57:3b:79:9d:b7:14:4c:c5:b6:28: e1:28:83:e0:86:9b:70:4c:87:ef:6a:8b:0f:6d:86:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 39:e1:8b:0e:ea:74:54:9f:52:70:2c:1d:ff:c6:a6:2f: b3:5f:17:c5:eb:f8:f9:d8:0e:ea:d9:99:d9:b2:19:f0: 87:ba:31:22:46:31:f1:8d:1e:3c:cd:c2:5a:ad:77:08: 5c:85:e5:41:08:27:79:4d:7f:ba:d4:11:9c:91:46:60: 3e:d0:4a:e7:b6:01:5c:e4:9c:1d:9e:d0:66:76:7e:89: f1:cd:e1:2a:56:b4:31:be:70:32:db:97:99:5e:42:fe: 6a:77:c7:e9:91:d9:e4:c9:74:e0:39:e0:31:03:b4:af: bb:ba:d4:50:e4:16:dc:f4:6e:29:90:37:98:21:eb:3d: ec:b0:16:8b:b7:5d:0e:4f:8f:69:00:84:06:23:5f:b6: 19:4d:e3:81:e9:c5:7a:34:65:39:4d:a9:22:bf:b0:e5: b6:c5:f9:21:2d:a6:db:31:66:ba:25:bc:ef:28:39:0e: 61:d5:f6:86:2b:8a:d0:da:33:72:24:8c:a8:aa:27:ef: e5:71:0e:a4:eb:08:28:ab:92:72:fb:4c:00:09:70:89: 9b:1c:c3:6f:f6:c2:c7:e9:19:9b:6b:2e:cd:b6:f8:17: 2e:0c:df:54:c0:6e:17:13:62:34:99:0b:96:89:d3:95: df:64:eb:54:d1:0c:9c:d0:ec:05:d6:f2:14:b4:52:c6 Fingerprint (SHA-256): 45:64:83:EF:06:8C:62:9D:0A:43:4F:40:20:B6:6A:55:47:49:C5:59:C1:6A:3A:A1:EC:82:BA:10:47:73:00:A5 Fingerprint (SHA1): 21:D1:13:5B:63:64:F4:A0:1D:FD:6C:AF:52:7D:F2:24:03:41:2B:56 Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #2720: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2721: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #2722: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #2723: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #2724: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145072 (0x190ae7b0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:51:12 2017 Not After : Wed Apr 20 14:51:12 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:73:0d:5c:60:17:8a:03:62:8e:14:d8:53:68:96:f8: b6:9c:ea:2f:98:17:d3:1f:99:e6:87:74:b3:68:67:43: d3:7a:b2:a6:c4:a1:e9:22:44:06:34:33:fc:ac:b8:a7: c1:f0:41:20:ad:76:be:23:1a:32:ed:03:e6:47:93:ce: 76:25:35:e6:b0:a7:c2:b2:42:fd:70:75:2d:d3:25:d8: 61:64:0a:b7:df:5a:0e:8b:3d:7d:49:a7:cd:a5:93:7f: 5e:82:54:09:d6:37:fc:f5:98:54:b3:25:9d:68:dc:47: d1:0a:40:55:3a:7f:3e:b9:c3:e0:7c:fc:f2:8b:a2:04: a7:d7:9f:52:d1:3b:45:fc:01:39:49:52:71:cf:e6:23: 9c:f3:3c:92:95:3f:a1:94:64:e7:a5:dd:a3:e0:54:9b: c0:ad:6f:72:84:95:b1:3e:2c:7e:9f:4f:99:d7:03:d7: 41:a3:a8:90:5a:49:85:d4:23:53:37:62:72:1e:19:d4: 16:e8:00:9d:fa:82:bb:08:9b:e5:a5:dc:cb:a4:7a:65: f4:e2:60:a2:b2:00:e8:1e:5d:5c:d7:53:83:f3:26:1b: 7e:5e:ac:cf:cb:c8:f7:30:7e:74:28:d9:fd:ec:fc:b6: 9b:43:a2:fd:b8:8a:6c:3e:e9:88:bf:1a:32:84:6d:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 39:c6:48:99:79:bc:68:3b:d8:8b:56:3d:a2:8f:f6:72: a8:15:b8:5a:f5:b5:f7:b5:03:cb:42:74:e6:f0:f0:15: 68:47:f5:91:ac:00:0e:ca:61:85:9f:c4:c0:41:ca:fd: 19:1c:07:44:b3:13:4d:3f:5c:00:81:21:9d:a7:9c:94: c7:87:08:40:50:10:58:4e:a1:0c:4f:f5:14:70:2a:7e: 91:d3:8c:bb:b1:c7:09:0b:48:6e:78:1f:3e:11:46:90: 96:65:d2:e7:e5:11:41:47:79:c6:f6:4c:29:1b:f8:3f: ba:5a:7a:51:bb:c7:9e:1a:f6:18:b4:62:7d:6b:a8:1b: 8c:a2:4b:24:9c:fd:8d:70:1d:49:07:7a:5d:f6:2f:76: 56:39:15:8c:43:1d:1b:ff:2d:f0:68:d9:f7:19:9a:d4: f8:4a:4d:3d:c3:ab:12:84:a8:c9:b0:65:80:f0:04:94: 49:c3:0e:2d:6b:92:90:93:85:ea:cd:ed:9d:23:bb:10: 7d:89:05:05:a5:d7:09:20:c7:e8:ca:62:c4:06:1c:85: 4a:a1:0c:27:dd:db:cb:a0:31:3a:14:27:fe:bc:e1:6d: 87:2d:40:31:a8:ad:3b:37:99:47:03:4d:cb:ff:69:eb: 1e:fa:08:a9:db:4f:01:61:3b:e7:02:f2:86:76:15:59 Fingerprint (SHA-256): AC:A9:85:12:3B:E2:78:30:C6:F7:D2:5A:D0:A3:95:A2:15:1B:24:11:C1:3B:2B:FD:F6:69:9F:F8:22:F2:E8:EB Fingerprint (SHA1): 5B:BF:31:08:67:92:7C:B2:1F:08:19:AC:81:65:77:40:17:89:06:4E Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2725: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2726: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145073 (0x190ae7b1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:51:12 2017 Not After : Wed Apr 20 14:51:12 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:c8:20:ab:da:7e:a1:d9:c9:3a:af:30:52:6c:31:13: 4e:ff:de:e6:a6:d4:98:86:62:cf:d8:fe:b0:a1:89:a7: 3f:ef:25:d4:60:2d:3b:95:15:3d:12:53:40:e9:94:d6: d4:ef:24:2d:a3:7b:4f:6c:ab:84:b5:3f:4f:5e:17:75: 0c:50:6d:4b:3b:67:6c:49:73:43:7d:28:53:69:b6:fd: 7d:10:73:0c:30:2c:7d:bd:cc:89:d2:87:a3:4c:85:59: 28:de:fd:03:ca:63:91:00:ce:0b:f1:f8:05:44:a4:98: a7:2a:6d:13:24:de:1d:71:1d:d0:5b:0e:d5:a5:f8:00: b8:2c:3d:97:c4:58:88:bb:9e:52:fc:59:15:05:32:9e: 1d:20:93:2f:4a:be:7d:dd:44:74:fc:bc:69:fd:bf:9f: 56:02:08:66:4e:a8:06:24:a3:8b:d7:4b:73:c1:d6:e7: 28:3f:88:a7:b8:2f:39:b8:c3:27:8c:66:99:de:33:f1: 42:72:ee:99:9f:ce:1c:1c:a3:65:27:26:f9:73:de:8e: 48:dd:7d:b7:e5:17:a9:24:dd:3c:31:a8:33:a0:ad:c1: 6b:2a:64:a5:33:d3:a6:3a:49:74:72:b1:74:bc:93:ac: a0:7d:c2:a6:24:b5:64:fd:b0:a4:a3:37:aa:95:76:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 81:6b:6a:97:b2:56:27:c8:46:e3:4b:f9:4f:ae:70:4e: 33:98:c9:f6:61:cc:75:17:55:5f:e9:57:ac:b1:2e:a9: 6a:6e:e4:0e:19:1a:2b:46:23:e5:71:d4:df:16:5c:99: 57:86:19:10:9d:6b:05:8a:02:38:32:6c:53:df:61:05: d9:aa:71:15:ef:d4:cd:f6:f7:00:bd:3d:96:b1:4f:c5: 80:eb:f8:89:52:f2:0a:92:18:6b:5a:bf:45:2e:dd:53: ec:7e:c1:4b:de:8e:f2:59:59:e0:1c:44:ab:c5:3e:a0: 68:70:45:d2:74:e2:7a:58:42:07:bc:a9:9e:0a:93:58: 0b:8e:33:27:0f:d6:4c:0b:71:90:e0:f3:c9:07:cd:62: e8:e7:78:7a:2c:f3:ea:9f:fa:e8:d9:d4:84:43:93:8c: cd:d3:2c:3d:91:70:22:35:10:4e:6b:c5:ef:a5:47:74: 45:e7:46:2e:1d:e0:f2:bb:a9:15:97:bc:c0:d2:6d:98: 44:5e:70:fd:fb:96:35:a9:0b:63:99:a9:c1:0b:40:c8: 8e:89:aa:9d:ba:29:94:21:d1:00:91:fe:99:8c:9f:07: bb:ca:2c:f5:4a:9b:a7:92:32:da:5d:70:14:c9:e0:50: 7c:f5:94:77:00:fa:8c:99:f4:0b:8b:42:ee:16:f5:ed Fingerprint (SHA-256): 7E:F3:E2:D7:74:E3:11:72:BE:BC:98:08:91:69:8F:BC:36:A0:E5:09:CF:62:8B:C9:F2:D7:B9:48:69:7D:C2:64 Fingerprint (SHA1): 77:62:A4:55:FA:41:BF:3F:07:BE:B3:5F:8B:AF:D7:FB:8E:06:B2:F4 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #2727: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2728: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145074 (0x190ae7b2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 14:51:13 2017 Not After : Wed Apr 20 14:51:13 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:87:09:fd:e1:1f:3c:9d:6e:81:3f:f7:e6:cb:1c:e1: 8b:b7:7e:15:c5:fb:3b:5c:66:88:a9:e5:5a:58:67:42: 7f:ec:10:cc:7b:7c:09:8c:13:81:32:c4:9d:1b:2d:b8: 00:bc:fb:ca:9d:7b:ac:20:0b:70:5c:36:ae:1a:f4:0f: 56:16:6c:f7:3f:96:14:39:32:2f:4e:51:b6:69:39:9f: 56:e3:eb:ca:59:3d:c8:28:70:a5:fe:73:43:ea:5c:68: 4c:93:21:2c:1b:8c:42:ab:90:bd:3c:af:72:ac:bc:3f: 31:28:36:61:6b:ac:6d:3f:5d:e4:99:4c:98:23:4d:98: f2:55:ff:99:f0:3d:60:03:06:09:02:90:28:45:30:81: ba:44:5d:b7:ce:94:85:3a:fb:fd:e2:eb:21:ba:ad:d2: f1:c7:71:9b:23:db:93:bf:03:10:9e:da:1e:9b:86:01: 4b:d2:a5:33:3e:f5:ca:3f:cd:96:6f:91:95:bb:66:95: c7:ab:5b:fc:ac:4f:6a:ea:25:15:03:04:1b:20:aa:74: d0:f1:b9:84:c4:4e:bb:cf:65:ee:47:d0:7b:c3:be:ad: 29:66:46:d9:87:e8:57:3b:79:9d:b7:14:4c:c5:b6:28: e1:28:83:e0:86:9b:70:4c:87:ef:6a:8b:0f:6d:86:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 39:e1:8b:0e:ea:74:54:9f:52:70:2c:1d:ff:c6:a6:2f: b3:5f:17:c5:eb:f8:f9:d8:0e:ea:d9:99:d9:b2:19:f0: 87:ba:31:22:46:31:f1:8d:1e:3c:cd:c2:5a:ad:77:08: 5c:85:e5:41:08:27:79:4d:7f:ba:d4:11:9c:91:46:60: 3e:d0:4a:e7:b6:01:5c:e4:9c:1d:9e:d0:66:76:7e:89: f1:cd:e1:2a:56:b4:31:be:70:32:db:97:99:5e:42:fe: 6a:77:c7:e9:91:d9:e4:c9:74:e0:39:e0:31:03:b4:af: bb:ba:d4:50:e4:16:dc:f4:6e:29:90:37:98:21:eb:3d: ec:b0:16:8b:b7:5d:0e:4f:8f:69:00:84:06:23:5f:b6: 19:4d:e3:81:e9:c5:7a:34:65:39:4d:a9:22:bf:b0:e5: b6:c5:f9:21:2d:a6:db:31:66:ba:25:bc:ef:28:39:0e: 61:d5:f6:86:2b:8a:d0:da:33:72:24:8c:a8:aa:27:ef: e5:71:0e:a4:eb:08:28:ab:92:72:fb:4c:00:09:70:89: 9b:1c:c3:6f:f6:c2:c7:e9:19:9b:6b:2e:cd:b6:f8:17: 2e:0c:df:54:c0:6e:17:13:62:34:99:0b:96:89:d3:95: df:64:eb:54:d1:0c:9c:d0:ec:05:d6:f2:14:b4:52:c6 Fingerprint (SHA-256): 45:64:83:EF:06:8C:62:9D:0A:43:4F:40:20:B6:6A:55:47:49:C5:59:C1:6A:3A:A1:EC:82:BA:10:47:73:00:A5 Fingerprint (SHA1): 21:D1:13:5B:63:64:F4:A0:1D:FD:6C:AF:52:7D:F2:24:03:41:2B:56 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #2729: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2730: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #2731: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145076 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2732: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #2733: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #2734: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2735: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 420145077 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2736: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2737: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #2738: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2739: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420145078 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2740: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2741: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #2742: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2743: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 420145079 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2744: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2745: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #2746: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2747: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 420145080 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2748: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2749: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #2750: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145076 (0x190ae7b4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:51:15 2017 Not After : Wed Apr 20 14:51:15 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:8b:6e:54:9a:ae:d8:76:80:74:21:ce:f9:1e:56:4c: df:2a:73:06:c8:8a:7a:11:81:1c:36:f2:53:2d:2a:94: 83:f2:78:88:93:0a:a0:2a:38:82:4f:f4:41:18:c5:4a: 1f:32:db:ce:0b:23:f6:29:fc:b1:63:0b:69:4a:82:02: 68:65:47:17:23:fc:99:0d:7d:4d:3c:15:bf:67:d8:a1: 54:ad:d5:51:d8:23:4d:fb:17:d1:53:08:d0:46:41:3d: c5:54:d0:3a:6e:a5:d5:62:74:e8:ff:ce:61:1c:85:45: 3a:15:91:67:2b:29:92:16:45:6e:e5:10:e8:b1:7e:c1: 92:e0:b6:16:5c:3f:0c:b0:87:df:c0:d9:d1:d3:a1:0d: 4c:9a:4d:5b:f7:18:7d:e6:77:5f:49:c5:5c:c1:35:1a: ee:13:b1:bc:38:1d:f2:26:81:fa:23:01:65:2c:80:a2: 15:67:2d:4d:bc:d5:e1:79:25:19:a9:c0:a5:b4:8f:58: b1:9e:f3:5c:1a:df:41:c5:b5:0b:05:ef:5c:17:06:63: dc:6a:d8:ab:42:69:0e:ad:b1:1e:24:0a:3d:08:37:a1: f8:b6:44:26:68:b8:46:19:e3:6a:7a:09:21:64:27:de: 38:43:6c:42:29:7d:07:b2:38:48:5f:61:e6:92:66:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4c:d4:df:99:6e:4f:33:67:f4:ef:d0:0f:7c:52:5c:38: 3a:ee:d1:01:ad:1a:66:70:68:69:94:fd:ad:a4:ac:6a: 4b:ec:be:87:45:5c:6a:54:78:2e:45:72:58:db:be:15: 0c:ca:c1:01:96:12:e7:11:62:d4:77:a6:43:ab:d6:18: ee:e6:16:21:7c:a6:6d:d7:d6:31:4a:63:cd:1e:d6:08: ca:58:a9:a3:30:1e:93:81:d6:03:22:7f:45:70:14:a1: 8e:bf:09:ff:06:50:fb:97:24:c1:fb:f7:0f:c1:fd:14: ac:8b:5a:64:41:f7:6f:80:55:1e:9f:c8:81:19:c1:23: 8c:91:99:20:41:90:6d:b1:76:87:c1:60:c2:c1:2d:06: 0b:d6:1b:90:13:2b:f7:af:39:97:21:da:21:e7:36:4c: a9:df:b7:d6:27:64:ce:21:90:d3:37:9d:0b:33:64:ce: 95:09:8c:61:2a:a8:83:b7:1d:a4:05:53:1e:fb:1b:cc: 52:26:cc:6f:b2:13:bc:22:e0:4a:b8:ee:cf:14:9a:42: d3:0d:33:5c:2c:36:66:a1:ef:d3:80:c7:cf:62:ab:e4: c4:da:ff:a7:f4:21:91:02:98:e0:ab:3f:62:c2:09:3c: 5c:95:61:5f:d6:45:f0:88:58:5a:65:1f:65:36:4b:4e Fingerprint (SHA-256): 82:2A:65:FA:C1:D6:C9:1C:AB:07:A1:CF:A4:27:66:63:39:8D:A5:2F:F8:2C:DE:8D:86:01:54:7A:BC:A2:31:37 Fingerprint (SHA1): 3E:D6:37:76:8C:10:8C:5B:BD:96:89:4F:55:B1:43:9D:4A:0C:DE:BF Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2751: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2752: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145077 (0x190ae7b5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:51:15 2017 Not After : Wed Apr 20 14:51:15 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:42:36:f7:06:c2:70:0c:6f:42:2b:04:44:92:c5:a1: 67:61:29:fe:c5:d5:b2:fb:49:a8:a6:13:36:66:be:77: dc:ed:7a:32:8b:d4:6b:de:74:b1:f4:75:45:97:23:56: 2b:fb:18:e1:c5:73:81:e0:c2:0b:13:11:6a:97:af:3f: 78:7c:6d:ff:61:8f:f3:6f:55:b8:f0:37:26:fb:c5:f7: ff:30:fc:66:8d:48:2c:26:43:0c:50:f3:07:89:dc:60: 62:5a:84:03:90:f0:8e:20:8d:b0:24:f4:ff:c3:52:e8: 52:23:a9:85:3f:04:1e:17:97:ea:23:77:96:44:d7:0c: 53:a9:c1:3e:dc:46:0e:92:b0:ca:ee:69:28:c0:2a:0a: 8e:d1:4c:29:fa:d6:19:2c:3a:e2:3b:76:5d:b9:1e:8f: 40:94:81:b2:aa:24:c3:21:72:f1:3d:11:83:01:55:9a: 65:08:1a:64:3a:55:e9:48:db:c9:d9:d7:6a:fa:34:7f: 9f:31:50:e6:03:59:30:2a:40:53:b1:27:27:35:a0:c5: 1a:72:26:04:6d:bf:29:19:ac:96:4f:f1:49:0e:f9:d4: 92:12:24:48:11:bd:44:3c:f2:13:50:7b:52:19:44:af: 16:48:80:37:c4:24:9a:5f:75:e0:77:bc:09:69:af:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8a:94:92:42:dc:df:26:f2:23:58:33:a8:6f:db:55:01: db:e9:35:08:93:fd:f4:7c:e8:35:02:74:69:6f:d5:a8: df:17:9c:61:75:7f:7b:1c:b7:56:30:1d:86:ff:b4:1b: 80:26:8c:91:24:1c:6d:6c:ad:5e:5b:94:47:49:82:d8: f0:d9:e8:39:d8:a2:96:1b:b4:63:1a:4f:fd:ad:00:a1: 13:64:e6:85:16:ee:c8:b8:2d:c3:31:af:50:7b:51:c9: a6:51:0f:10:56:f5:d2:dc:0a:38:91:13:fb:60:a5:d4: c6:82:6d:61:37:1d:40:4d:04:ac:8d:f1:2b:5f:d9:df: 0a:6c:2e:49:f3:4c:4d:62:2e:6f:42:78:25:a1:07:14: cc:b0:87:33:85:80:1e:a7:af:cf:d8:6c:d1:7e:9b:76: 85:99:8c:6f:02:8c:2b:92:30:39:fd:fd:52:c4:0c:82: d0:eb:b9:bf:cc:f8:c0:50:90:19:89:0f:82:b3:13:1d: 66:9c:50:9a:4a:2c:56:26:96:d4:2c:a4:e7:ed:51:4c: cf:25:97:cc:a0:c0:20:b4:69:7b:84:92:4e:86:dd:19: cd:cd:97:f2:71:dc:06:82:7c:af:ba:ae:bc:1e:4b:29: d8:dd:da:03:f3:0b:8c:48:dc:3d:59:71:07:f9:af:b9 Fingerprint (SHA-256): D0:28:E0:BF:5C:AD:48:17:8E:6E:D4:44:98:26:F3:FD:D3:9A:1F:EC:92:80:C4:B3:EC:E6:14:F2:86:8C:58:24 Fingerprint (SHA1): 2B:5A:63:AA:B7:11:C4:0F:09:14:F2:BB:DF:91:06:20:1F:D6:B7:79 Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #2753: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2754: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145078 (0x190ae7b6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 14:51:16 2017 Not After : Wed Apr 20 14:51:16 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:2b:41:ca:53:3d:73:a4:fa:ee:6b:d0:4d:45:57:9b: 66:9d:c4:be:64:40:d7:b3:1e:bc:6c:dc:1d:6b:9f:6e: 85:17:f5:19:f9:d4:55:54:1c:09:6a:6d:ea:28:79:c9: a7:f5:e4:a9:c9:5d:82:4f:45:2c:e7:64:8a:64:9c:6b: e2:37:27:e3:99:ef:99:e2:ea:82:33:df:02:7b:85:d5: 7d:70:fb:ea:d8:0f:a3:3a:e6:51:11:50:b2:ec:d1:6a: c7:88:64:ee:e7:fc:c4:2d:98:c2:79:85:c0:a1:c9:7d: 43:24:52:b1:6c:e0:3d:ea:72:7b:8c:05:b8:4a:1f:31: e4:1d:b5:0b:7a:55:4c:8c:a0:6a:31:fc:f4:9f:65:9d: 3e:6c:5d:5b:9f:52:c8:af:58:04:7c:1b:dd:e8:d8:57: 4f:01:24:64:ee:16:a9:74:fb:87:45:da:10:18:0f:0a: 0c:3c:f3:94:4a:2f:c0:ed:7d:6d:16:97:93:e9:de:ce: 3b:82:56:b8:18:72:92:7f:65:56:c8:f0:d7:60:2a:16: ba:d9:f9:d7:6e:3b:19:51:a5:79:0a:2b:c8:62:91:90: 54:4b:75:63:16:97:d2:b3:15:45:54:01:7d:68:57:be: 6a:e4:9e:5c:59:2a:e5:ff:63:12:c4:32:4b:1c:57:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:5c:15:f6:ff:4c:da:33:36:0a:50:5e:14:1f:92:43: da:f5:fa:3b:45:ae:78:0d:8a:06:19:c5:a5:a5:e3:5e: 20:c1:94:cf:31:43:e9:20:8a:1a:42:7b:3c:6f:b6:e9: ea:0c:da:25:39:38:15:86:a0:0c:69:c2:57:ac:5b:cb: 57:14:5b:bb:e7:f8:0d:5e:c6:17:9a:f5:00:68:fc:48: 36:4d:56:ed:27:6d:12:7b:0c:52:a0:bd:a6:a5:e4:a1: af:ed:6f:e0:0a:8f:70:e9:7b:a3:42:68:5a:82:87:c6: 76:4c:bb:cb:8c:2c:65:85:bc:b6:93:2c:61:2c:62:21: 76:0c:47:97:65:ac:a1:62:e8:1c:69:21:6e:3a:e6:76: 6f:83:b0:df:d0:d0:9e:74:89:38:94:d0:4c:93:49:03: bc:ea:d4:c9:f0:51:5f:66:eb:7b:70:2d:81:e5:67:4f: 06:21:ef:74:12:ab:1e:fb:a0:01:b2:1d:48:95:36:36: 26:eb:7b:cc:f3:e6:2b:b7:64:2f:80:0e:ed:e2:c8:4b: 81:34:ea:87:7e:8c:22:14:0f:45:91:1f:b6:b6:fd:4b: e6:a0:56:1e:91:c7:e3:39:7d:d8:21:81:3c:9f:ed:1f: fc:65:bc:ce:93:f5:cd:01:ba:33:6c:bd:ef:55:38:35 Fingerprint (SHA-256): 45:C7:BB:CB:F6:C8:2C:84:03:1A:FC:D9:D6:F3:7A:EA:89:4B:A7:3C:69:D1:A8:28:8C:0B:F9:49:0A:13:1A:31 Fingerprint (SHA1): 3E:EF:FC:B9:50:C8:73:07:78:97:47:78:50:BF:0D:30:FB:D1:CA:18 Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #2755: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2756: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #2757: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #2758: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #2759: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145076 (0x190ae7b4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:51:15 2017 Not After : Wed Apr 20 14:51:15 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:8b:6e:54:9a:ae:d8:76:80:74:21:ce:f9:1e:56:4c: df:2a:73:06:c8:8a:7a:11:81:1c:36:f2:53:2d:2a:94: 83:f2:78:88:93:0a:a0:2a:38:82:4f:f4:41:18:c5:4a: 1f:32:db:ce:0b:23:f6:29:fc:b1:63:0b:69:4a:82:02: 68:65:47:17:23:fc:99:0d:7d:4d:3c:15:bf:67:d8:a1: 54:ad:d5:51:d8:23:4d:fb:17:d1:53:08:d0:46:41:3d: c5:54:d0:3a:6e:a5:d5:62:74:e8:ff:ce:61:1c:85:45: 3a:15:91:67:2b:29:92:16:45:6e:e5:10:e8:b1:7e:c1: 92:e0:b6:16:5c:3f:0c:b0:87:df:c0:d9:d1:d3:a1:0d: 4c:9a:4d:5b:f7:18:7d:e6:77:5f:49:c5:5c:c1:35:1a: ee:13:b1:bc:38:1d:f2:26:81:fa:23:01:65:2c:80:a2: 15:67:2d:4d:bc:d5:e1:79:25:19:a9:c0:a5:b4:8f:58: b1:9e:f3:5c:1a:df:41:c5:b5:0b:05:ef:5c:17:06:63: dc:6a:d8:ab:42:69:0e:ad:b1:1e:24:0a:3d:08:37:a1: f8:b6:44:26:68:b8:46:19:e3:6a:7a:09:21:64:27:de: 38:43:6c:42:29:7d:07:b2:38:48:5f:61:e6:92:66:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4c:d4:df:99:6e:4f:33:67:f4:ef:d0:0f:7c:52:5c:38: 3a:ee:d1:01:ad:1a:66:70:68:69:94:fd:ad:a4:ac:6a: 4b:ec:be:87:45:5c:6a:54:78:2e:45:72:58:db:be:15: 0c:ca:c1:01:96:12:e7:11:62:d4:77:a6:43:ab:d6:18: ee:e6:16:21:7c:a6:6d:d7:d6:31:4a:63:cd:1e:d6:08: ca:58:a9:a3:30:1e:93:81:d6:03:22:7f:45:70:14:a1: 8e:bf:09:ff:06:50:fb:97:24:c1:fb:f7:0f:c1:fd:14: ac:8b:5a:64:41:f7:6f:80:55:1e:9f:c8:81:19:c1:23: 8c:91:99:20:41:90:6d:b1:76:87:c1:60:c2:c1:2d:06: 0b:d6:1b:90:13:2b:f7:af:39:97:21:da:21:e7:36:4c: a9:df:b7:d6:27:64:ce:21:90:d3:37:9d:0b:33:64:ce: 95:09:8c:61:2a:a8:83:b7:1d:a4:05:53:1e:fb:1b:cc: 52:26:cc:6f:b2:13:bc:22:e0:4a:b8:ee:cf:14:9a:42: d3:0d:33:5c:2c:36:66:a1:ef:d3:80:c7:cf:62:ab:e4: c4:da:ff:a7:f4:21:91:02:98:e0:ab:3f:62:c2:09:3c: 5c:95:61:5f:d6:45:f0:88:58:5a:65:1f:65:36:4b:4e Fingerprint (SHA-256): 82:2A:65:FA:C1:D6:C9:1C:AB:07:A1:CF:A4:27:66:63:39:8D:A5:2F:F8:2C:DE:8D:86:01:54:7A:BC:A2:31:37 Fingerprint (SHA1): 3E:D6:37:76:8C:10:8C:5B:BD:96:89:4F:55:B1:43:9D:4A:0C:DE:BF Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2760: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2761: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145077 (0x190ae7b5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:51:15 2017 Not After : Wed Apr 20 14:51:15 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:42:36:f7:06:c2:70:0c:6f:42:2b:04:44:92:c5:a1: 67:61:29:fe:c5:d5:b2:fb:49:a8:a6:13:36:66:be:77: dc:ed:7a:32:8b:d4:6b:de:74:b1:f4:75:45:97:23:56: 2b:fb:18:e1:c5:73:81:e0:c2:0b:13:11:6a:97:af:3f: 78:7c:6d:ff:61:8f:f3:6f:55:b8:f0:37:26:fb:c5:f7: ff:30:fc:66:8d:48:2c:26:43:0c:50:f3:07:89:dc:60: 62:5a:84:03:90:f0:8e:20:8d:b0:24:f4:ff:c3:52:e8: 52:23:a9:85:3f:04:1e:17:97:ea:23:77:96:44:d7:0c: 53:a9:c1:3e:dc:46:0e:92:b0:ca:ee:69:28:c0:2a:0a: 8e:d1:4c:29:fa:d6:19:2c:3a:e2:3b:76:5d:b9:1e:8f: 40:94:81:b2:aa:24:c3:21:72:f1:3d:11:83:01:55:9a: 65:08:1a:64:3a:55:e9:48:db:c9:d9:d7:6a:fa:34:7f: 9f:31:50:e6:03:59:30:2a:40:53:b1:27:27:35:a0:c5: 1a:72:26:04:6d:bf:29:19:ac:96:4f:f1:49:0e:f9:d4: 92:12:24:48:11:bd:44:3c:f2:13:50:7b:52:19:44:af: 16:48:80:37:c4:24:9a:5f:75:e0:77:bc:09:69:af:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8a:94:92:42:dc:df:26:f2:23:58:33:a8:6f:db:55:01: db:e9:35:08:93:fd:f4:7c:e8:35:02:74:69:6f:d5:a8: df:17:9c:61:75:7f:7b:1c:b7:56:30:1d:86:ff:b4:1b: 80:26:8c:91:24:1c:6d:6c:ad:5e:5b:94:47:49:82:d8: f0:d9:e8:39:d8:a2:96:1b:b4:63:1a:4f:fd:ad:00:a1: 13:64:e6:85:16:ee:c8:b8:2d:c3:31:af:50:7b:51:c9: a6:51:0f:10:56:f5:d2:dc:0a:38:91:13:fb:60:a5:d4: c6:82:6d:61:37:1d:40:4d:04:ac:8d:f1:2b:5f:d9:df: 0a:6c:2e:49:f3:4c:4d:62:2e:6f:42:78:25:a1:07:14: cc:b0:87:33:85:80:1e:a7:af:cf:d8:6c:d1:7e:9b:76: 85:99:8c:6f:02:8c:2b:92:30:39:fd:fd:52:c4:0c:82: d0:eb:b9:bf:cc:f8:c0:50:90:19:89:0f:82:b3:13:1d: 66:9c:50:9a:4a:2c:56:26:96:d4:2c:a4:e7:ed:51:4c: cf:25:97:cc:a0:c0:20:b4:69:7b:84:92:4e:86:dd:19: cd:cd:97:f2:71:dc:06:82:7c:af:ba:ae:bc:1e:4b:29: d8:dd:da:03:f3:0b:8c:48:dc:3d:59:71:07:f9:af:b9 Fingerprint (SHA-256): D0:28:E0:BF:5C:AD:48:17:8E:6E:D4:44:98:26:F3:FD:D3:9A:1F:EC:92:80:C4:B3:EC:E6:14:F2:86:8C:58:24 Fingerprint (SHA1): 2B:5A:63:AA:B7:11:C4:0F:09:14:F2:BB:DF:91:06:20:1F:D6:B7:79 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #2762: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2763: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145078 (0x190ae7b6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 14:51:16 2017 Not After : Wed Apr 20 14:51:16 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:2b:41:ca:53:3d:73:a4:fa:ee:6b:d0:4d:45:57:9b: 66:9d:c4:be:64:40:d7:b3:1e:bc:6c:dc:1d:6b:9f:6e: 85:17:f5:19:f9:d4:55:54:1c:09:6a:6d:ea:28:79:c9: a7:f5:e4:a9:c9:5d:82:4f:45:2c:e7:64:8a:64:9c:6b: e2:37:27:e3:99:ef:99:e2:ea:82:33:df:02:7b:85:d5: 7d:70:fb:ea:d8:0f:a3:3a:e6:51:11:50:b2:ec:d1:6a: c7:88:64:ee:e7:fc:c4:2d:98:c2:79:85:c0:a1:c9:7d: 43:24:52:b1:6c:e0:3d:ea:72:7b:8c:05:b8:4a:1f:31: e4:1d:b5:0b:7a:55:4c:8c:a0:6a:31:fc:f4:9f:65:9d: 3e:6c:5d:5b:9f:52:c8:af:58:04:7c:1b:dd:e8:d8:57: 4f:01:24:64:ee:16:a9:74:fb:87:45:da:10:18:0f:0a: 0c:3c:f3:94:4a:2f:c0:ed:7d:6d:16:97:93:e9:de:ce: 3b:82:56:b8:18:72:92:7f:65:56:c8:f0:d7:60:2a:16: ba:d9:f9:d7:6e:3b:19:51:a5:79:0a:2b:c8:62:91:90: 54:4b:75:63:16:97:d2:b3:15:45:54:01:7d:68:57:be: 6a:e4:9e:5c:59:2a:e5:ff:63:12:c4:32:4b:1c:57:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:5c:15:f6:ff:4c:da:33:36:0a:50:5e:14:1f:92:43: da:f5:fa:3b:45:ae:78:0d:8a:06:19:c5:a5:a5:e3:5e: 20:c1:94:cf:31:43:e9:20:8a:1a:42:7b:3c:6f:b6:e9: ea:0c:da:25:39:38:15:86:a0:0c:69:c2:57:ac:5b:cb: 57:14:5b:bb:e7:f8:0d:5e:c6:17:9a:f5:00:68:fc:48: 36:4d:56:ed:27:6d:12:7b:0c:52:a0:bd:a6:a5:e4:a1: af:ed:6f:e0:0a:8f:70:e9:7b:a3:42:68:5a:82:87:c6: 76:4c:bb:cb:8c:2c:65:85:bc:b6:93:2c:61:2c:62:21: 76:0c:47:97:65:ac:a1:62:e8:1c:69:21:6e:3a:e6:76: 6f:83:b0:df:d0:d0:9e:74:89:38:94:d0:4c:93:49:03: bc:ea:d4:c9:f0:51:5f:66:eb:7b:70:2d:81:e5:67:4f: 06:21:ef:74:12:ab:1e:fb:a0:01:b2:1d:48:95:36:36: 26:eb:7b:cc:f3:e6:2b:b7:64:2f:80:0e:ed:e2:c8:4b: 81:34:ea:87:7e:8c:22:14:0f:45:91:1f:b6:b6:fd:4b: e6:a0:56:1e:91:c7:e3:39:7d:d8:21:81:3c:9f:ed:1f: fc:65:bc:ce:93:f5:cd:01:ba:33:6c:bd:ef:55:38:35 Fingerprint (SHA-256): 45:C7:BB:CB:F6:C8:2C:84:03:1A:FC:D9:D6:F3:7A:EA:89:4B:A7:3C:69:D1:A8:28:8C:0B:F9:49:0A:13:1A:31 Fingerprint (SHA1): 3E:EF:FC:B9:50:C8:73:07:78:97:47:78:50:BF:0D:30:FB:D1:CA:18 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #2764: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2765: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145076 (0x190ae7b4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:51:15 2017 Not After : Wed Apr 20 14:51:15 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:8b:6e:54:9a:ae:d8:76:80:74:21:ce:f9:1e:56:4c: df:2a:73:06:c8:8a:7a:11:81:1c:36:f2:53:2d:2a:94: 83:f2:78:88:93:0a:a0:2a:38:82:4f:f4:41:18:c5:4a: 1f:32:db:ce:0b:23:f6:29:fc:b1:63:0b:69:4a:82:02: 68:65:47:17:23:fc:99:0d:7d:4d:3c:15:bf:67:d8:a1: 54:ad:d5:51:d8:23:4d:fb:17:d1:53:08:d0:46:41:3d: c5:54:d0:3a:6e:a5:d5:62:74:e8:ff:ce:61:1c:85:45: 3a:15:91:67:2b:29:92:16:45:6e:e5:10:e8:b1:7e:c1: 92:e0:b6:16:5c:3f:0c:b0:87:df:c0:d9:d1:d3:a1:0d: 4c:9a:4d:5b:f7:18:7d:e6:77:5f:49:c5:5c:c1:35:1a: ee:13:b1:bc:38:1d:f2:26:81:fa:23:01:65:2c:80:a2: 15:67:2d:4d:bc:d5:e1:79:25:19:a9:c0:a5:b4:8f:58: b1:9e:f3:5c:1a:df:41:c5:b5:0b:05:ef:5c:17:06:63: dc:6a:d8:ab:42:69:0e:ad:b1:1e:24:0a:3d:08:37:a1: f8:b6:44:26:68:b8:46:19:e3:6a:7a:09:21:64:27:de: 38:43:6c:42:29:7d:07:b2:38:48:5f:61:e6:92:66:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4c:d4:df:99:6e:4f:33:67:f4:ef:d0:0f:7c:52:5c:38: 3a:ee:d1:01:ad:1a:66:70:68:69:94:fd:ad:a4:ac:6a: 4b:ec:be:87:45:5c:6a:54:78:2e:45:72:58:db:be:15: 0c:ca:c1:01:96:12:e7:11:62:d4:77:a6:43:ab:d6:18: ee:e6:16:21:7c:a6:6d:d7:d6:31:4a:63:cd:1e:d6:08: ca:58:a9:a3:30:1e:93:81:d6:03:22:7f:45:70:14:a1: 8e:bf:09:ff:06:50:fb:97:24:c1:fb:f7:0f:c1:fd:14: ac:8b:5a:64:41:f7:6f:80:55:1e:9f:c8:81:19:c1:23: 8c:91:99:20:41:90:6d:b1:76:87:c1:60:c2:c1:2d:06: 0b:d6:1b:90:13:2b:f7:af:39:97:21:da:21:e7:36:4c: a9:df:b7:d6:27:64:ce:21:90:d3:37:9d:0b:33:64:ce: 95:09:8c:61:2a:a8:83:b7:1d:a4:05:53:1e:fb:1b:cc: 52:26:cc:6f:b2:13:bc:22:e0:4a:b8:ee:cf:14:9a:42: d3:0d:33:5c:2c:36:66:a1:ef:d3:80:c7:cf:62:ab:e4: c4:da:ff:a7:f4:21:91:02:98:e0:ab:3f:62:c2:09:3c: 5c:95:61:5f:d6:45:f0:88:58:5a:65:1f:65:36:4b:4e Fingerprint (SHA-256): 82:2A:65:FA:C1:D6:C9:1C:AB:07:A1:CF:A4:27:66:63:39:8D:A5:2F:F8:2C:DE:8D:86:01:54:7A:BC:A2:31:37 Fingerprint (SHA1): 3E:D6:37:76:8C:10:8C:5B:BD:96:89:4F:55:B1:43:9D:4A:0C:DE:BF Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2766: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145076 (0x190ae7b4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:51:15 2017 Not After : Wed Apr 20 14:51:15 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:8b:6e:54:9a:ae:d8:76:80:74:21:ce:f9:1e:56:4c: df:2a:73:06:c8:8a:7a:11:81:1c:36:f2:53:2d:2a:94: 83:f2:78:88:93:0a:a0:2a:38:82:4f:f4:41:18:c5:4a: 1f:32:db:ce:0b:23:f6:29:fc:b1:63:0b:69:4a:82:02: 68:65:47:17:23:fc:99:0d:7d:4d:3c:15:bf:67:d8:a1: 54:ad:d5:51:d8:23:4d:fb:17:d1:53:08:d0:46:41:3d: c5:54:d0:3a:6e:a5:d5:62:74:e8:ff:ce:61:1c:85:45: 3a:15:91:67:2b:29:92:16:45:6e:e5:10:e8:b1:7e:c1: 92:e0:b6:16:5c:3f:0c:b0:87:df:c0:d9:d1:d3:a1:0d: 4c:9a:4d:5b:f7:18:7d:e6:77:5f:49:c5:5c:c1:35:1a: ee:13:b1:bc:38:1d:f2:26:81:fa:23:01:65:2c:80:a2: 15:67:2d:4d:bc:d5:e1:79:25:19:a9:c0:a5:b4:8f:58: b1:9e:f3:5c:1a:df:41:c5:b5:0b:05:ef:5c:17:06:63: dc:6a:d8:ab:42:69:0e:ad:b1:1e:24:0a:3d:08:37:a1: f8:b6:44:26:68:b8:46:19:e3:6a:7a:09:21:64:27:de: 38:43:6c:42:29:7d:07:b2:38:48:5f:61:e6:92:66:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4c:d4:df:99:6e:4f:33:67:f4:ef:d0:0f:7c:52:5c:38: 3a:ee:d1:01:ad:1a:66:70:68:69:94:fd:ad:a4:ac:6a: 4b:ec:be:87:45:5c:6a:54:78:2e:45:72:58:db:be:15: 0c:ca:c1:01:96:12:e7:11:62:d4:77:a6:43:ab:d6:18: ee:e6:16:21:7c:a6:6d:d7:d6:31:4a:63:cd:1e:d6:08: ca:58:a9:a3:30:1e:93:81:d6:03:22:7f:45:70:14:a1: 8e:bf:09:ff:06:50:fb:97:24:c1:fb:f7:0f:c1:fd:14: ac:8b:5a:64:41:f7:6f:80:55:1e:9f:c8:81:19:c1:23: 8c:91:99:20:41:90:6d:b1:76:87:c1:60:c2:c1:2d:06: 0b:d6:1b:90:13:2b:f7:af:39:97:21:da:21:e7:36:4c: a9:df:b7:d6:27:64:ce:21:90:d3:37:9d:0b:33:64:ce: 95:09:8c:61:2a:a8:83:b7:1d:a4:05:53:1e:fb:1b:cc: 52:26:cc:6f:b2:13:bc:22:e0:4a:b8:ee:cf:14:9a:42: d3:0d:33:5c:2c:36:66:a1:ef:d3:80:c7:cf:62:ab:e4: c4:da:ff:a7:f4:21:91:02:98:e0:ab:3f:62:c2:09:3c: 5c:95:61:5f:d6:45:f0:88:58:5a:65:1f:65:36:4b:4e Fingerprint (SHA-256): 82:2A:65:FA:C1:D6:C9:1C:AB:07:A1:CF:A4:27:66:63:39:8D:A5:2F:F8:2C:DE:8D:86:01:54:7A:BC:A2:31:37 Fingerprint (SHA1): 3E:D6:37:76:8C:10:8C:5B:BD:96:89:4F:55:B1:43:9D:4A:0C:DE:BF Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2767: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145077 (0x190ae7b5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:51:15 2017 Not After : Wed Apr 20 14:51:15 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:42:36:f7:06:c2:70:0c:6f:42:2b:04:44:92:c5:a1: 67:61:29:fe:c5:d5:b2:fb:49:a8:a6:13:36:66:be:77: dc:ed:7a:32:8b:d4:6b:de:74:b1:f4:75:45:97:23:56: 2b:fb:18:e1:c5:73:81:e0:c2:0b:13:11:6a:97:af:3f: 78:7c:6d:ff:61:8f:f3:6f:55:b8:f0:37:26:fb:c5:f7: ff:30:fc:66:8d:48:2c:26:43:0c:50:f3:07:89:dc:60: 62:5a:84:03:90:f0:8e:20:8d:b0:24:f4:ff:c3:52:e8: 52:23:a9:85:3f:04:1e:17:97:ea:23:77:96:44:d7:0c: 53:a9:c1:3e:dc:46:0e:92:b0:ca:ee:69:28:c0:2a:0a: 8e:d1:4c:29:fa:d6:19:2c:3a:e2:3b:76:5d:b9:1e:8f: 40:94:81:b2:aa:24:c3:21:72:f1:3d:11:83:01:55:9a: 65:08:1a:64:3a:55:e9:48:db:c9:d9:d7:6a:fa:34:7f: 9f:31:50:e6:03:59:30:2a:40:53:b1:27:27:35:a0:c5: 1a:72:26:04:6d:bf:29:19:ac:96:4f:f1:49:0e:f9:d4: 92:12:24:48:11:bd:44:3c:f2:13:50:7b:52:19:44:af: 16:48:80:37:c4:24:9a:5f:75:e0:77:bc:09:69:af:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8a:94:92:42:dc:df:26:f2:23:58:33:a8:6f:db:55:01: db:e9:35:08:93:fd:f4:7c:e8:35:02:74:69:6f:d5:a8: df:17:9c:61:75:7f:7b:1c:b7:56:30:1d:86:ff:b4:1b: 80:26:8c:91:24:1c:6d:6c:ad:5e:5b:94:47:49:82:d8: f0:d9:e8:39:d8:a2:96:1b:b4:63:1a:4f:fd:ad:00:a1: 13:64:e6:85:16:ee:c8:b8:2d:c3:31:af:50:7b:51:c9: a6:51:0f:10:56:f5:d2:dc:0a:38:91:13:fb:60:a5:d4: c6:82:6d:61:37:1d:40:4d:04:ac:8d:f1:2b:5f:d9:df: 0a:6c:2e:49:f3:4c:4d:62:2e:6f:42:78:25:a1:07:14: cc:b0:87:33:85:80:1e:a7:af:cf:d8:6c:d1:7e:9b:76: 85:99:8c:6f:02:8c:2b:92:30:39:fd:fd:52:c4:0c:82: d0:eb:b9:bf:cc:f8:c0:50:90:19:89:0f:82:b3:13:1d: 66:9c:50:9a:4a:2c:56:26:96:d4:2c:a4:e7:ed:51:4c: cf:25:97:cc:a0:c0:20:b4:69:7b:84:92:4e:86:dd:19: cd:cd:97:f2:71:dc:06:82:7c:af:ba:ae:bc:1e:4b:29: d8:dd:da:03:f3:0b:8c:48:dc:3d:59:71:07:f9:af:b9 Fingerprint (SHA-256): D0:28:E0:BF:5C:AD:48:17:8E:6E:D4:44:98:26:F3:FD:D3:9A:1F:EC:92:80:C4:B3:EC:E6:14:F2:86:8C:58:24 Fingerprint (SHA1): 2B:5A:63:AA:B7:11:C4:0F:09:14:F2:BB:DF:91:06:20:1F:D6:B7:79 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #2768: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145077 (0x190ae7b5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:51:15 2017 Not After : Wed Apr 20 14:51:15 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:42:36:f7:06:c2:70:0c:6f:42:2b:04:44:92:c5:a1: 67:61:29:fe:c5:d5:b2:fb:49:a8:a6:13:36:66:be:77: dc:ed:7a:32:8b:d4:6b:de:74:b1:f4:75:45:97:23:56: 2b:fb:18:e1:c5:73:81:e0:c2:0b:13:11:6a:97:af:3f: 78:7c:6d:ff:61:8f:f3:6f:55:b8:f0:37:26:fb:c5:f7: ff:30:fc:66:8d:48:2c:26:43:0c:50:f3:07:89:dc:60: 62:5a:84:03:90:f0:8e:20:8d:b0:24:f4:ff:c3:52:e8: 52:23:a9:85:3f:04:1e:17:97:ea:23:77:96:44:d7:0c: 53:a9:c1:3e:dc:46:0e:92:b0:ca:ee:69:28:c0:2a:0a: 8e:d1:4c:29:fa:d6:19:2c:3a:e2:3b:76:5d:b9:1e:8f: 40:94:81:b2:aa:24:c3:21:72:f1:3d:11:83:01:55:9a: 65:08:1a:64:3a:55:e9:48:db:c9:d9:d7:6a:fa:34:7f: 9f:31:50:e6:03:59:30:2a:40:53:b1:27:27:35:a0:c5: 1a:72:26:04:6d:bf:29:19:ac:96:4f:f1:49:0e:f9:d4: 92:12:24:48:11:bd:44:3c:f2:13:50:7b:52:19:44:af: 16:48:80:37:c4:24:9a:5f:75:e0:77:bc:09:69:af:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8a:94:92:42:dc:df:26:f2:23:58:33:a8:6f:db:55:01: db:e9:35:08:93:fd:f4:7c:e8:35:02:74:69:6f:d5:a8: df:17:9c:61:75:7f:7b:1c:b7:56:30:1d:86:ff:b4:1b: 80:26:8c:91:24:1c:6d:6c:ad:5e:5b:94:47:49:82:d8: f0:d9:e8:39:d8:a2:96:1b:b4:63:1a:4f:fd:ad:00:a1: 13:64:e6:85:16:ee:c8:b8:2d:c3:31:af:50:7b:51:c9: a6:51:0f:10:56:f5:d2:dc:0a:38:91:13:fb:60:a5:d4: c6:82:6d:61:37:1d:40:4d:04:ac:8d:f1:2b:5f:d9:df: 0a:6c:2e:49:f3:4c:4d:62:2e:6f:42:78:25:a1:07:14: cc:b0:87:33:85:80:1e:a7:af:cf:d8:6c:d1:7e:9b:76: 85:99:8c:6f:02:8c:2b:92:30:39:fd:fd:52:c4:0c:82: d0:eb:b9:bf:cc:f8:c0:50:90:19:89:0f:82:b3:13:1d: 66:9c:50:9a:4a:2c:56:26:96:d4:2c:a4:e7:ed:51:4c: cf:25:97:cc:a0:c0:20:b4:69:7b:84:92:4e:86:dd:19: cd:cd:97:f2:71:dc:06:82:7c:af:ba:ae:bc:1e:4b:29: d8:dd:da:03:f3:0b:8c:48:dc:3d:59:71:07:f9:af:b9 Fingerprint (SHA-256): D0:28:E0:BF:5C:AD:48:17:8E:6E:D4:44:98:26:F3:FD:D3:9A:1F:EC:92:80:C4:B3:EC:E6:14:F2:86:8C:58:24 Fingerprint (SHA1): 2B:5A:63:AA:B7:11:C4:0F:09:14:F2:BB:DF:91:06:20:1F:D6:B7:79 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #2769: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145078 (0x190ae7b6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 14:51:16 2017 Not After : Wed Apr 20 14:51:16 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:2b:41:ca:53:3d:73:a4:fa:ee:6b:d0:4d:45:57:9b: 66:9d:c4:be:64:40:d7:b3:1e:bc:6c:dc:1d:6b:9f:6e: 85:17:f5:19:f9:d4:55:54:1c:09:6a:6d:ea:28:79:c9: a7:f5:e4:a9:c9:5d:82:4f:45:2c:e7:64:8a:64:9c:6b: e2:37:27:e3:99:ef:99:e2:ea:82:33:df:02:7b:85:d5: 7d:70:fb:ea:d8:0f:a3:3a:e6:51:11:50:b2:ec:d1:6a: c7:88:64:ee:e7:fc:c4:2d:98:c2:79:85:c0:a1:c9:7d: 43:24:52:b1:6c:e0:3d:ea:72:7b:8c:05:b8:4a:1f:31: e4:1d:b5:0b:7a:55:4c:8c:a0:6a:31:fc:f4:9f:65:9d: 3e:6c:5d:5b:9f:52:c8:af:58:04:7c:1b:dd:e8:d8:57: 4f:01:24:64:ee:16:a9:74:fb:87:45:da:10:18:0f:0a: 0c:3c:f3:94:4a:2f:c0:ed:7d:6d:16:97:93:e9:de:ce: 3b:82:56:b8:18:72:92:7f:65:56:c8:f0:d7:60:2a:16: ba:d9:f9:d7:6e:3b:19:51:a5:79:0a:2b:c8:62:91:90: 54:4b:75:63:16:97:d2:b3:15:45:54:01:7d:68:57:be: 6a:e4:9e:5c:59:2a:e5:ff:63:12:c4:32:4b:1c:57:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:5c:15:f6:ff:4c:da:33:36:0a:50:5e:14:1f:92:43: da:f5:fa:3b:45:ae:78:0d:8a:06:19:c5:a5:a5:e3:5e: 20:c1:94:cf:31:43:e9:20:8a:1a:42:7b:3c:6f:b6:e9: ea:0c:da:25:39:38:15:86:a0:0c:69:c2:57:ac:5b:cb: 57:14:5b:bb:e7:f8:0d:5e:c6:17:9a:f5:00:68:fc:48: 36:4d:56:ed:27:6d:12:7b:0c:52:a0:bd:a6:a5:e4:a1: af:ed:6f:e0:0a:8f:70:e9:7b:a3:42:68:5a:82:87:c6: 76:4c:bb:cb:8c:2c:65:85:bc:b6:93:2c:61:2c:62:21: 76:0c:47:97:65:ac:a1:62:e8:1c:69:21:6e:3a:e6:76: 6f:83:b0:df:d0:d0:9e:74:89:38:94:d0:4c:93:49:03: bc:ea:d4:c9:f0:51:5f:66:eb:7b:70:2d:81:e5:67:4f: 06:21:ef:74:12:ab:1e:fb:a0:01:b2:1d:48:95:36:36: 26:eb:7b:cc:f3:e6:2b:b7:64:2f:80:0e:ed:e2:c8:4b: 81:34:ea:87:7e:8c:22:14:0f:45:91:1f:b6:b6:fd:4b: e6:a0:56:1e:91:c7:e3:39:7d:d8:21:81:3c:9f:ed:1f: fc:65:bc:ce:93:f5:cd:01:ba:33:6c:bd:ef:55:38:35 Fingerprint (SHA-256): 45:C7:BB:CB:F6:C8:2C:84:03:1A:FC:D9:D6:F3:7A:EA:89:4B:A7:3C:69:D1:A8:28:8C:0B:F9:49:0A:13:1A:31 Fingerprint (SHA1): 3E:EF:FC:B9:50:C8:73:07:78:97:47:78:50:BF:0D:30:FB:D1:CA:18 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #2770: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145078 (0x190ae7b6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 14:51:16 2017 Not After : Wed Apr 20 14:51:16 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:2b:41:ca:53:3d:73:a4:fa:ee:6b:d0:4d:45:57:9b: 66:9d:c4:be:64:40:d7:b3:1e:bc:6c:dc:1d:6b:9f:6e: 85:17:f5:19:f9:d4:55:54:1c:09:6a:6d:ea:28:79:c9: a7:f5:e4:a9:c9:5d:82:4f:45:2c:e7:64:8a:64:9c:6b: e2:37:27:e3:99:ef:99:e2:ea:82:33:df:02:7b:85:d5: 7d:70:fb:ea:d8:0f:a3:3a:e6:51:11:50:b2:ec:d1:6a: c7:88:64:ee:e7:fc:c4:2d:98:c2:79:85:c0:a1:c9:7d: 43:24:52:b1:6c:e0:3d:ea:72:7b:8c:05:b8:4a:1f:31: e4:1d:b5:0b:7a:55:4c:8c:a0:6a:31:fc:f4:9f:65:9d: 3e:6c:5d:5b:9f:52:c8:af:58:04:7c:1b:dd:e8:d8:57: 4f:01:24:64:ee:16:a9:74:fb:87:45:da:10:18:0f:0a: 0c:3c:f3:94:4a:2f:c0:ed:7d:6d:16:97:93:e9:de:ce: 3b:82:56:b8:18:72:92:7f:65:56:c8:f0:d7:60:2a:16: ba:d9:f9:d7:6e:3b:19:51:a5:79:0a:2b:c8:62:91:90: 54:4b:75:63:16:97:d2:b3:15:45:54:01:7d:68:57:be: 6a:e4:9e:5c:59:2a:e5:ff:63:12:c4:32:4b:1c:57:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:5c:15:f6:ff:4c:da:33:36:0a:50:5e:14:1f:92:43: da:f5:fa:3b:45:ae:78:0d:8a:06:19:c5:a5:a5:e3:5e: 20:c1:94:cf:31:43:e9:20:8a:1a:42:7b:3c:6f:b6:e9: ea:0c:da:25:39:38:15:86:a0:0c:69:c2:57:ac:5b:cb: 57:14:5b:bb:e7:f8:0d:5e:c6:17:9a:f5:00:68:fc:48: 36:4d:56:ed:27:6d:12:7b:0c:52:a0:bd:a6:a5:e4:a1: af:ed:6f:e0:0a:8f:70:e9:7b:a3:42:68:5a:82:87:c6: 76:4c:bb:cb:8c:2c:65:85:bc:b6:93:2c:61:2c:62:21: 76:0c:47:97:65:ac:a1:62:e8:1c:69:21:6e:3a:e6:76: 6f:83:b0:df:d0:d0:9e:74:89:38:94:d0:4c:93:49:03: bc:ea:d4:c9:f0:51:5f:66:eb:7b:70:2d:81:e5:67:4f: 06:21:ef:74:12:ab:1e:fb:a0:01:b2:1d:48:95:36:36: 26:eb:7b:cc:f3:e6:2b:b7:64:2f:80:0e:ed:e2:c8:4b: 81:34:ea:87:7e:8c:22:14:0f:45:91:1f:b6:b6:fd:4b: e6:a0:56:1e:91:c7:e3:39:7d:d8:21:81:3c:9f:ed:1f: fc:65:bc:ce:93:f5:cd:01:ba:33:6c:bd:ef:55:38:35 Fingerprint (SHA-256): 45:C7:BB:CB:F6:C8:2C:84:03:1A:FC:D9:D6:F3:7A:EA:89:4B:A7:3C:69:D1:A8:28:8C:0B:F9:49:0A:13:1A:31 Fingerprint (SHA1): 3E:EF:FC:B9:50:C8:73:07:78:97:47:78:50:BF:0D:30:FB:D1:CA:18 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #2771: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #2772: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145081 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2773: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #2774: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #2775: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2776: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 420145082 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2777: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2778: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #2779: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2780: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420145083 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #2781: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2782: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #2783: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2784: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 420145084 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2785: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2786: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #2787: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2788: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 420145085 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2789: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2790: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #2791: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2792: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 420145086 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2793: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2794: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #2795: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2796: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 420145087 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2797: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2798: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #2799: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #2800: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #2801: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #2802: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #2803: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145081 (0x190ae7b9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:51:19 2017 Not After : Wed Apr 20 14:51:19 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:33:0c:63:ca:f8:99:b0:41:09:30:a1:ad:68:c3:e7: 9f:99:e7:f0:3a:7b:1a:f6:d9:c3:f1:c2:ef:ed:4d:5b: 44:a6:8f:3b:e1:48:ad:61:e9:45:88:22:b8:a4:84:9d: bc:4f:00:d4:c2:9e:16:3e:bd:f3:79:c4:24:fe:6b:04: f4:b4:46:e8:c1:0f:f7:f9:93:97:29:e9:0b:57:7f:bf: be:8a:52:26:68:ee:c2:d6:1f:05:11:0c:82:c4:ba:dd: 8b:48:1e:e4:0d:22:c6:91:85:4b:93:03:ed:8d:e6:4d: 6e:56:b7:34:45:12:b4:87:e7:11:52:49:7a:4a:c5:c3: a4:28:5d:fb:d5:d1:16:28:b7:07:b2:ff:ce:a1:22:4d: b5:73:37:57:48:ce:a5:30:c5:5a:b0:b3:36:85:f8:17: 81:e2:5e:d7:56:22:40:22:50:03:e8:81:68:f8:84:bb: ab:fa:37:0d:de:7e:9f:27:2e:76:a8:57:56:43:a6:bd: 58:b3:db:db:5e:41:f5:23:5b:91:4e:14:35:70:b7:e3: ee:dc:16:67:d9:bf:86:0a:a5:1b:41:cd:54:3d:77:fe: 61:f3:a2:91:2a:82:58:c3:fb:1f:6e:b1:05:7a:6f:22: b3:89:a3:49:90:05:bc:1a:16:7e:da:75:46:b4:96:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b0:44:0d:cf:a5:4d:1e:8d:6c:c1:84:f8:9b:41:65:22: bb:e5:14:f8:b9:67:a3:bc:10:f5:6b:9a:79:18:df:9c: eb:33:6c:05:2a:89:ec:49:f9:eb:c5:fc:d4:12:3d:fb: b1:81:f8:7c:f1:de:c0:77:9f:ae:c5:8d:8c:67:82:2f: da:85:ab:1e:f3:13:85:20:d6:67:e2:6e:17:9e:af:73: 4b:ea:f1:44:99:f4:24:b9:3c:ee:35:bd:8b:00:d8:5a: 31:34:c0:4f:ba:85:d9:c9:7d:a8:36:80:45:b5:7d:22: b1:35:82:d4:c6:be:61:5f:90:55:6d:50:3e:21:7d:59: ac:79:54:05:14:89:0a:b5:4a:20:d3:2e:98:8d:ac:b8: d3:9c:bc:81:90:08:02:2c:5a:0c:70:27:f0:a4:ac:b2: e5:f9:20:1c:2d:2c:e7:d0:52:f8:55:b1:c0:33:69:e6: b6:f6:f0:4f:fe:ce:9e:cd:bd:88:b2:75:36:54:dc:d5: ec:86:03:c5:c5:72:45:05:e6:8e:90:a4:5a:8f:a6:45: e3:ad:ff:69:03:2f:a7:0c:67:7b:bd:02:c5:27:13:62: b2:26:f9:5d:1a:ed:07:84:f9:cc:b2:e2:90:ee:fa:40: b8:ce:c0:a8:b7:04:2e:55:02:ef:1b:28:de:ca:16:d7 Fingerprint (SHA-256): AA:19:7A:81:08:2E:F2:92:87:F4:FD:20:D8:C8:E5:A0:61:A2:64:B6:7F:FB:22:E3:13:F4:62:0F:37:E8:E6:67 Fingerprint (SHA1): 2F:0F:53:4B:13:CA:6A:44:D4:F9:75:C9:65:BF:E6:E0:1B:CD:D2:8E Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2804: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2805: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2806: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2807: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145081 (0x190ae7b9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:51:19 2017 Not After : Wed Apr 20 14:51:19 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:33:0c:63:ca:f8:99:b0:41:09:30:a1:ad:68:c3:e7: 9f:99:e7:f0:3a:7b:1a:f6:d9:c3:f1:c2:ef:ed:4d:5b: 44:a6:8f:3b:e1:48:ad:61:e9:45:88:22:b8:a4:84:9d: bc:4f:00:d4:c2:9e:16:3e:bd:f3:79:c4:24:fe:6b:04: f4:b4:46:e8:c1:0f:f7:f9:93:97:29:e9:0b:57:7f:bf: be:8a:52:26:68:ee:c2:d6:1f:05:11:0c:82:c4:ba:dd: 8b:48:1e:e4:0d:22:c6:91:85:4b:93:03:ed:8d:e6:4d: 6e:56:b7:34:45:12:b4:87:e7:11:52:49:7a:4a:c5:c3: a4:28:5d:fb:d5:d1:16:28:b7:07:b2:ff:ce:a1:22:4d: b5:73:37:57:48:ce:a5:30:c5:5a:b0:b3:36:85:f8:17: 81:e2:5e:d7:56:22:40:22:50:03:e8:81:68:f8:84:bb: ab:fa:37:0d:de:7e:9f:27:2e:76:a8:57:56:43:a6:bd: 58:b3:db:db:5e:41:f5:23:5b:91:4e:14:35:70:b7:e3: ee:dc:16:67:d9:bf:86:0a:a5:1b:41:cd:54:3d:77:fe: 61:f3:a2:91:2a:82:58:c3:fb:1f:6e:b1:05:7a:6f:22: b3:89:a3:49:90:05:bc:1a:16:7e:da:75:46:b4:96:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b0:44:0d:cf:a5:4d:1e:8d:6c:c1:84:f8:9b:41:65:22: bb:e5:14:f8:b9:67:a3:bc:10:f5:6b:9a:79:18:df:9c: eb:33:6c:05:2a:89:ec:49:f9:eb:c5:fc:d4:12:3d:fb: b1:81:f8:7c:f1:de:c0:77:9f:ae:c5:8d:8c:67:82:2f: da:85:ab:1e:f3:13:85:20:d6:67:e2:6e:17:9e:af:73: 4b:ea:f1:44:99:f4:24:b9:3c:ee:35:bd:8b:00:d8:5a: 31:34:c0:4f:ba:85:d9:c9:7d:a8:36:80:45:b5:7d:22: b1:35:82:d4:c6:be:61:5f:90:55:6d:50:3e:21:7d:59: ac:79:54:05:14:89:0a:b5:4a:20:d3:2e:98:8d:ac:b8: d3:9c:bc:81:90:08:02:2c:5a:0c:70:27:f0:a4:ac:b2: e5:f9:20:1c:2d:2c:e7:d0:52:f8:55:b1:c0:33:69:e6: b6:f6:f0:4f:fe:ce:9e:cd:bd:88:b2:75:36:54:dc:d5: ec:86:03:c5:c5:72:45:05:e6:8e:90:a4:5a:8f:a6:45: e3:ad:ff:69:03:2f:a7:0c:67:7b:bd:02:c5:27:13:62: b2:26:f9:5d:1a:ed:07:84:f9:cc:b2:e2:90:ee:fa:40: b8:ce:c0:a8:b7:04:2e:55:02:ef:1b:28:de:ca:16:d7 Fingerprint (SHA-256): AA:19:7A:81:08:2E:F2:92:87:F4:FD:20:D8:C8:E5:A0:61:A2:64:B6:7F:FB:22:E3:13:F4:62:0F:37:E8:E6:67 Fingerprint (SHA1): 2F:0F:53:4B:13:CA:6A:44:D4:F9:75:C9:65:BF:E6:E0:1B:CD:D2:8E Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2808: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2809: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #2810: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145088 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2811: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #2812: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #2813: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2814: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 420145089 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #2815: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2816: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #2817: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2818: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 420145090 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2819: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2820: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #2821: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2822: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 420145091 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2823: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2824: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #2825: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2826: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 420145092 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2827: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2828: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #2829: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2830: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 420145093 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2831: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2832: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #2833: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2834: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 420145094 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2835: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2836: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #2837: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2838: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 420145095 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2839: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2840: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #2841: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2842: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 420145096 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #2843: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2844: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #2845: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2846: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 420145097 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2847: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2848: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #2849: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2850: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 420145098 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2851: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2852: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #2853: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2854: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 420145099 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2855: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2856: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #2857: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2858: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 420145100 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2859: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2860: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #2861: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2862: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 420145101 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2863: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2864: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #2865: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2866: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 420145102 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2867: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2868: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #2869: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2870: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 420145103 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2871: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2872: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #2873: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2874: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 420145104 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2875: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2876: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #2877: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2878: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 420145105 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #2879: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2880: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #2881: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2882: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 420145106 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2883: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2884: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #2885: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2886: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 420145107 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2887: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2888: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #2889: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2890: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 420145108 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2891: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2892: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #2893: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2894: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 420145109 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2895: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2896: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #2897: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2898: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 420145110 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2899: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2900: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #2901: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2902: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 420145111 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2903: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2904: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #2905: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2906: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 420145112 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2907: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2908: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #2909: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2910: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 420145113 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2911: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2912: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #2913: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2914: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 420145114 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2915: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2916: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #2917: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2918: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 420145115 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2919: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2920: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #2921: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2922: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 420145116 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2923: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2924: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #2925: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2926: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 420145117 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2927: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2928: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #2929: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145088 (0x190ae7c0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:51:23 2017 Not After : Wed Apr 20 14:51:23 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:33:39:d1:b6:10:05:2b:59:1f:0c:99:ca:cf:3f:2b: 81:5d:bb:a9:e2:3a:be:ad:a2:dc:56:30:a5:74:9f:ca: 32:4e:ab:a4:65:81:41:1c:5b:44:be:af:4f:6f:b9:58: 27:6c:1f:52:e8:78:ea:5c:fa:d9:85:aa:c0:03:51:24: 06:38:38:f7:36:ff:cd:3c:78:cc:4a:79:6a:80:80:91: a0:47:74:3a:4f:b8:05:7a:7e:84:54:1e:0f:b9:f5:61: 4c:f9:27:4f:4d:8d:fc:f1:8f:40:09:08:b9:bc:06:05: 21:3f:58:a6:de:fe:4c:1e:f8:f5:4e:ad:3b:e5:d3:26: 9b:f5:a5:94:0e:9b:9c:60:98:ea:49:15:de:6e:84:92: a7:4e:5b:6c:c0:57:c2:b2:c5:cc:ba:40:0a:b4:fa:41: ca:58:77:68:44:f0:53:95:4f:88:15:1d:8c:af:3a:f5: 6b:46:bc:87:87:42:8f:34:df:0a:42:98:93:8d:d8:0d: 78:7d:31:95:8b:0c:99:db:74:99:73:ad:13:88:55:6c: 4d:fe:c7:7c:c6:93:5e:e3:e2:cb:5b:1a:ac:93:b6:52: 25:d9:41:75:7d:b9:7c:ae:0b:c6:32:87:b8:f5:0c:b6: fe:1e:12:1e:80:e6:c1:03:bc:63:2e:70:c3:45:1e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:b3:12:96:76:9a:e9:0c:58:45:a3:a7:e9:96:de:55: 98:df:03:8d:e5:fa:b0:ea:93:56:67:47:2a:9d:aa:d2: 55:41:dc:1f:b4:96:16:fe:ca:06:d0:9a:1b:e5:ce:6b: cf:fd:cd:9c:9e:98:c7:17:7a:f5:39:c2:70:0c:f3:06: 27:85:f0:fd:9f:b3:8c:08:af:f2:93:bb:cb:31:79:4f: 41:2d:24:d2:80:ee:88:57:d7:20:e2:4c:81:d8:ec:17: 86:ee:55:8a:70:dc:ee:de:46:85:87:b2:53:01:45:56: 20:fc:91:8c:e6:d0:37:cc:2f:f6:1e:eb:55:20:9b:90: 82:91:ef:46:86:35:e3:c5:ad:78:af:a7:78:e8:c2:fe: c3:b6:d9:f5:35:a3:61:8f:22:c2:4d:02:03:b3:09:ce: ec:4b:5a:9f:78:56:5f:a5:b1:5f:ee:02:51:38:6d:7e: 48:be:16:b8:44:54:31:e1:d4:b9:f0:3e:ae:64:1d:8c: f7:e7:7e:f6:e7:47:c5:0f:fc:ba:11:10:0b:e7:30:6a: ed:18:59:15:f3:ed:bd:0e:25:61:d9:b4:a9:ce:16:34: a0:f3:ab:cc:fd:cf:4a:cd:8b:ac:7a:d3:13:00:38:58: b0:e4:f5:3f:3e:99:fc:a7:b5:de:1e:aa:ce:ed:a6:84 Fingerprint (SHA-256): 21:40:07:D5:90:7C:54:64:5B:D7:8A:27:4C:84:1A:E2:BC:D5:76:5C:D8:3A:06:34:17:9A:FA:26:28:CF:2F:33 Fingerprint (SHA1): B1:37:2F:7A:5F:E7:04:A2:71:54:C5:2F:6C:92:EF:4B:14:A3:3E:48 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2930: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2931: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145088 (0x190ae7c0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:51:23 2017 Not After : Wed Apr 20 14:51:23 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:33:39:d1:b6:10:05:2b:59:1f:0c:99:ca:cf:3f:2b: 81:5d:bb:a9:e2:3a:be:ad:a2:dc:56:30:a5:74:9f:ca: 32:4e:ab:a4:65:81:41:1c:5b:44:be:af:4f:6f:b9:58: 27:6c:1f:52:e8:78:ea:5c:fa:d9:85:aa:c0:03:51:24: 06:38:38:f7:36:ff:cd:3c:78:cc:4a:79:6a:80:80:91: a0:47:74:3a:4f:b8:05:7a:7e:84:54:1e:0f:b9:f5:61: 4c:f9:27:4f:4d:8d:fc:f1:8f:40:09:08:b9:bc:06:05: 21:3f:58:a6:de:fe:4c:1e:f8:f5:4e:ad:3b:e5:d3:26: 9b:f5:a5:94:0e:9b:9c:60:98:ea:49:15:de:6e:84:92: a7:4e:5b:6c:c0:57:c2:b2:c5:cc:ba:40:0a:b4:fa:41: ca:58:77:68:44:f0:53:95:4f:88:15:1d:8c:af:3a:f5: 6b:46:bc:87:87:42:8f:34:df:0a:42:98:93:8d:d8:0d: 78:7d:31:95:8b:0c:99:db:74:99:73:ad:13:88:55:6c: 4d:fe:c7:7c:c6:93:5e:e3:e2:cb:5b:1a:ac:93:b6:52: 25:d9:41:75:7d:b9:7c:ae:0b:c6:32:87:b8:f5:0c:b6: fe:1e:12:1e:80:e6:c1:03:bc:63:2e:70:c3:45:1e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:b3:12:96:76:9a:e9:0c:58:45:a3:a7:e9:96:de:55: 98:df:03:8d:e5:fa:b0:ea:93:56:67:47:2a:9d:aa:d2: 55:41:dc:1f:b4:96:16:fe:ca:06:d0:9a:1b:e5:ce:6b: cf:fd:cd:9c:9e:98:c7:17:7a:f5:39:c2:70:0c:f3:06: 27:85:f0:fd:9f:b3:8c:08:af:f2:93:bb:cb:31:79:4f: 41:2d:24:d2:80:ee:88:57:d7:20:e2:4c:81:d8:ec:17: 86:ee:55:8a:70:dc:ee:de:46:85:87:b2:53:01:45:56: 20:fc:91:8c:e6:d0:37:cc:2f:f6:1e:eb:55:20:9b:90: 82:91:ef:46:86:35:e3:c5:ad:78:af:a7:78:e8:c2:fe: c3:b6:d9:f5:35:a3:61:8f:22:c2:4d:02:03:b3:09:ce: ec:4b:5a:9f:78:56:5f:a5:b1:5f:ee:02:51:38:6d:7e: 48:be:16:b8:44:54:31:e1:d4:b9:f0:3e:ae:64:1d:8c: f7:e7:7e:f6:e7:47:c5:0f:fc:ba:11:10:0b:e7:30:6a: ed:18:59:15:f3:ed:bd:0e:25:61:d9:b4:a9:ce:16:34: a0:f3:ab:cc:fd:cf:4a:cd:8b:ac:7a:d3:13:00:38:58: b0:e4:f5:3f:3e:99:fc:a7:b5:de:1e:aa:ce:ed:a6:84 Fingerprint (SHA-256): 21:40:07:D5:90:7C:54:64:5B:D7:8A:27:4C:84:1A:E2:BC:D5:76:5C:D8:3A:06:34:17:9A:FA:26:28:CF:2F:33 Fingerprint (SHA1): B1:37:2F:7A:5F:E7:04:A2:71:54:C5:2F:6C:92:EF:4B:14:A3:3E:48 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2932: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2933: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2934: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2935: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145088 (0x190ae7c0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:51:23 2017 Not After : Wed Apr 20 14:51:23 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:33:39:d1:b6:10:05:2b:59:1f:0c:99:ca:cf:3f:2b: 81:5d:bb:a9:e2:3a:be:ad:a2:dc:56:30:a5:74:9f:ca: 32:4e:ab:a4:65:81:41:1c:5b:44:be:af:4f:6f:b9:58: 27:6c:1f:52:e8:78:ea:5c:fa:d9:85:aa:c0:03:51:24: 06:38:38:f7:36:ff:cd:3c:78:cc:4a:79:6a:80:80:91: a0:47:74:3a:4f:b8:05:7a:7e:84:54:1e:0f:b9:f5:61: 4c:f9:27:4f:4d:8d:fc:f1:8f:40:09:08:b9:bc:06:05: 21:3f:58:a6:de:fe:4c:1e:f8:f5:4e:ad:3b:e5:d3:26: 9b:f5:a5:94:0e:9b:9c:60:98:ea:49:15:de:6e:84:92: a7:4e:5b:6c:c0:57:c2:b2:c5:cc:ba:40:0a:b4:fa:41: ca:58:77:68:44:f0:53:95:4f:88:15:1d:8c:af:3a:f5: 6b:46:bc:87:87:42:8f:34:df:0a:42:98:93:8d:d8:0d: 78:7d:31:95:8b:0c:99:db:74:99:73:ad:13:88:55:6c: 4d:fe:c7:7c:c6:93:5e:e3:e2:cb:5b:1a:ac:93:b6:52: 25:d9:41:75:7d:b9:7c:ae:0b:c6:32:87:b8:f5:0c:b6: fe:1e:12:1e:80:e6:c1:03:bc:63:2e:70:c3:45:1e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:b3:12:96:76:9a:e9:0c:58:45:a3:a7:e9:96:de:55: 98:df:03:8d:e5:fa:b0:ea:93:56:67:47:2a:9d:aa:d2: 55:41:dc:1f:b4:96:16:fe:ca:06:d0:9a:1b:e5:ce:6b: cf:fd:cd:9c:9e:98:c7:17:7a:f5:39:c2:70:0c:f3:06: 27:85:f0:fd:9f:b3:8c:08:af:f2:93:bb:cb:31:79:4f: 41:2d:24:d2:80:ee:88:57:d7:20:e2:4c:81:d8:ec:17: 86:ee:55:8a:70:dc:ee:de:46:85:87:b2:53:01:45:56: 20:fc:91:8c:e6:d0:37:cc:2f:f6:1e:eb:55:20:9b:90: 82:91:ef:46:86:35:e3:c5:ad:78:af:a7:78:e8:c2:fe: c3:b6:d9:f5:35:a3:61:8f:22:c2:4d:02:03:b3:09:ce: ec:4b:5a:9f:78:56:5f:a5:b1:5f:ee:02:51:38:6d:7e: 48:be:16:b8:44:54:31:e1:d4:b9:f0:3e:ae:64:1d:8c: f7:e7:7e:f6:e7:47:c5:0f:fc:ba:11:10:0b:e7:30:6a: ed:18:59:15:f3:ed:bd:0e:25:61:d9:b4:a9:ce:16:34: a0:f3:ab:cc:fd:cf:4a:cd:8b:ac:7a:d3:13:00:38:58: b0:e4:f5:3f:3e:99:fc:a7:b5:de:1e:aa:ce:ed:a6:84 Fingerprint (SHA-256): 21:40:07:D5:90:7C:54:64:5B:D7:8A:27:4C:84:1A:E2:BC:D5:76:5C:D8:3A:06:34:17:9A:FA:26:28:CF:2F:33 Fingerprint (SHA1): B1:37:2F:7A:5F:E7:04:A2:71:54:C5:2F:6C:92:EF:4B:14:A3:3E:48 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2936: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2937: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2938: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2939: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145088 (0x190ae7c0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:51:23 2017 Not After : Wed Apr 20 14:51:23 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:33:39:d1:b6:10:05:2b:59:1f:0c:99:ca:cf:3f:2b: 81:5d:bb:a9:e2:3a:be:ad:a2:dc:56:30:a5:74:9f:ca: 32:4e:ab:a4:65:81:41:1c:5b:44:be:af:4f:6f:b9:58: 27:6c:1f:52:e8:78:ea:5c:fa:d9:85:aa:c0:03:51:24: 06:38:38:f7:36:ff:cd:3c:78:cc:4a:79:6a:80:80:91: a0:47:74:3a:4f:b8:05:7a:7e:84:54:1e:0f:b9:f5:61: 4c:f9:27:4f:4d:8d:fc:f1:8f:40:09:08:b9:bc:06:05: 21:3f:58:a6:de:fe:4c:1e:f8:f5:4e:ad:3b:e5:d3:26: 9b:f5:a5:94:0e:9b:9c:60:98:ea:49:15:de:6e:84:92: a7:4e:5b:6c:c0:57:c2:b2:c5:cc:ba:40:0a:b4:fa:41: ca:58:77:68:44:f0:53:95:4f:88:15:1d:8c:af:3a:f5: 6b:46:bc:87:87:42:8f:34:df:0a:42:98:93:8d:d8:0d: 78:7d:31:95:8b:0c:99:db:74:99:73:ad:13:88:55:6c: 4d:fe:c7:7c:c6:93:5e:e3:e2:cb:5b:1a:ac:93:b6:52: 25:d9:41:75:7d:b9:7c:ae:0b:c6:32:87:b8:f5:0c:b6: fe:1e:12:1e:80:e6:c1:03:bc:63:2e:70:c3:45:1e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:b3:12:96:76:9a:e9:0c:58:45:a3:a7:e9:96:de:55: 98:df:03:8d:e5:fa:b0:ea:93:56:67:47:2a:9d:aa:d2: 55:41:dc:1f:b4:96:16:fe:ca:06:d0:9a:1b:e5:ce:6b: cf:fd:cd:9c:9e:98:c7:17:7a:f5:39:c2:70:0c:f3:06: 27:85:f0:fd:9f:b3:8c:08:af:f2:93:bb:cb:31:79:4f: 41:2d:24:d2:80:ee:88:57:d7:20:e2:4c:81:d8:ec:17: 86:ee:55:8a:70:dc:ee:de:46:85:87:b2:53:01:45:56: 20:fc:91:8c:e6:d0:37:cc:2f:f6:1e:eb:55:20:9b:90: 82:91:ef:46:86:35:e3:c5:ad:78:af:a7:78:e8:c2:fe: c3:b6:d9:f5:35:a3:61:8f:22:c2:4d:02:03:b3:09:ce: ec:4b:5a:9f:78:56:5f:a5:b1:5f:ee:02:51:38:6d:7e: 48:be:16:b8:44:54:31:e1:d4:b9:f0:3e:ae:64:1d:8c: f7:e7:7e:f6:e7:47:c5:0f:fc:ba:11:10:0b:e7:30:6a: ed:18:59:15:f3:ed:bd:0e:25:61:d9:b4:a9:ce:16:34: a0:f3:ab:cc:fd:cf:4a:cd:8b:ac:7a:d3:13:00:38:58: b0:e4:f5:3f:3e:99:fc:a7:b5:de:1e:aa:ce:ed:a6:84 Fingerprint (SHA-256): 21:40:07:D5:90:7C:54:64:5B:D7:8A:27:4C:84:1A:E2:BC:D5:76:5C:D8:3A:06:34:17:9A:FA:26:28:CF:2F:33 Fingerprint (SHA1): B1:37:2F:7A:5F:E7:04:A2:71:54:C5:2F:6C:92:EF:4B:14:A3:3E:48 Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2940: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145088 (0x190ae7c0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:51:23 2017 Not After : Wed Apr 20 14:51:23 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:33:39:d1:b6:10:05:2b:59:1f:0c:99:ca:cf:3f:2b: 81:5d:bb:a9:e2:3a:be:ad:a2:dc:56:30:a5:74:9f:ca: 32:4e:ab:a4:65:81:41:1c:5b:44:be:af:4f:6f:b9:58: 27:6c:1f:52:e8:78:ea:5c:fa:d9:85:aa:c0:03:51:24: 06:38:38:f7:36:ff:cd:3c:78:cc:4a:79:6a:80:80:91: a0:47:74:3a:4f:b8:05:7a:7e:84:54:1e:0f:b9:f5:61: 4c:f9:27:4f:4d:8d:fc:f1:8f:40:09:08:b9:bc:06:05: 21:3f:58:a6:de:fe:4c:1e:f8:f5:4e:ad:3b:e5:d3:26: 9b:f5:a5:94:0e:9b:9c:60:98:ea:49:15:de:6e:84:92: a7:4e:5b:6c:c0:57:c2:b2:c5:cc:ba:40:0a:b4:fa:41: ca:58:77:68:44:f0:53:95:4f:88:15:1d:8c:af:3a:f5: 6b:46:bc:87:87:42:8f:34:df:0a:42:98:93:8d:d8:0d: 78:7d:31:95:8b:0c:99:db:74:99:73:ad:13:88:55:6c: 4d:fe:c7:7c:c6:93:5e:e3:e2:cb:5b:1a:ac:93:b6:52: 25:d9:41:75:7d:b9:7c:ae:0b:c6:32:87:b8:f5:0c:b6: fe:1e:12:1e:80:e6:c1:03:bc:63:2e:70:c3:45:1e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:b3:12:96:76:9a:e9:0c:58:45:a3:a7:e9:96:de:55: 98:df:03:8d:e5:fa:b0:ea:93:56:67:47:2a:9d:aa:d2: 55:41:dc:1f:b4:96:16:fe:ca:06:d0:9a:1b:e5:ce:6b: cf:fd:cd:9c:9e:98:c7:17:7a:f5:39:c2:70:0c:f3:06: 27:85:f0:fd:9f:b3:8c:08:af:f2:93:bb:cb:31:79:4f: 41:2d:24:d2:80:ee:88:57:d7:20:e2:4c:81:d8:ec:17: 86:ee:55:8a:70:dc:ee:de:46:85:87:b2:53:01:45:56: 20:fc:91:8c:e6:d0:37:cc:2f:f6:1e:eb:55:20:9b:90: 82:91:ef:46:86:35:e3:c5:ad:78:af:a7:78:e8:c2:fe: c3:b6:d9:f5:35:a3:61:8f:22:c2:4d:02:03:b3:09:ce: ec:4b:5a:9f:78:56:5f:a5:b1:5f:ee:02:51:38:6d:7e: 48:be:16:b8:44:54:31:e1:d4:b9:f0:3e:ae:64:1d:8c: f7:e7:7e:f6:e7:47:c5:0f:fc:ba:11:10:0b:e7:30:6a: ed:18:59:15:f3:ed:bd:0e:25:61:d9:b4:a9:ce:16:34: a0:f3:ab:cc:fd:cf:4a:cd:8b:ac:7a:d3:13:00:38:58: b0:e4:f5:3f:3e:99:fc:a7:b5:de:1e:aa:ce:ed:a6:84 Fingerprint (SHA-256): 21:40:07:D5:90:7C:54:64:5B:D7:8A:27:4C:84:1A:E2:BC:D5:76:5C:D8:3A:06:34:17:9A:FA:26:28:CF:2F:33 Fingerprint (SHA1): B1:37:2F:7A:5F:E7:04:A2:71:54:C5:2F:6C:92:EF:4B:14:A3:3E:48 Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2941: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2942: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145088 (0x190ae7c0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:51:23 2017 Not After : Wed Apr 20 14:51:23 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:33:39:d1:b6:10:05:2b:59:1f:0c:99:ca:cf:3f:2b: 81:5d:bb:a9:e2:3a:be:ad:a2:dc:56:30:a5:74:9f:ca: 32:4e:ab:a4:65:81:41:1c:5b:44:be:af:4f:6f:b9:58: 27:6c:1f:52:e8:78:ea:5c:fa:d9:85:aa:c0:03:51:24: 06:38:38:f7:36:ff:cd:3c:78:cc:4a:79:6a:80:80:91: a0:47:74:3a:4f:b8:05:7a:7e:84:54:1e:0f:b9:f5:61: 4c:f9:27:4f:4d:8d:fc:f1:8f:40:09:08:b9:bc:06:05: 21:3f:58:a6:de:fe:4c:1e:f8:f5:4e:ad:3b:e5:d3:26: 9b:f5:a5:94:0e:9b:9c:60:98:ea:49:15:de:6e:84:92: a7:4e:5b:6c:c0:57:c2:b2:c5:cc:ba:40:0a:b4:fa:41: ca:58:77:68:44:f0:53:95:4f:88:15:1d:8c:af:3a:f5: 6b:46:bc:87:87:42:8f:34:df:0a:42:98:93:8d:d8:0d: 78:7d:31:95:8b:0c:99:db:74:99:73:ad:13:88:55:6c: 4d:fe:c7:7c:c6:93:5e:e3:e2:cb:5b:1a:ac:93:b6:52: 25:d9:41:75:7d:b9:7c:ae:0b:c6:32:87:b8:f5:0c:b6: fe:1e:12:1e:80:e6:c1:03:bc:63:2e:70:c3:45:1e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:b3:12:96:76:9a:e9:0c:58:45:a3:a7:e9:96:de:55: 98:df:03:8d:e5:fa:b0:ea:93:56:67:47:2a:9d:aa:d2: 55:41:dc:1f:b4:96:16:fe:ca:06:d0:9a:1b:e5:ce:6b: cf:fd:cd:9c:9e:98:c7:17:7a:f5:39:c2:70:0c:f3:06: 27:85:f0:fd:9f:b3:8c:08:af:f2:93:bb:cb:31:79:4f: 41:2d:24:d2:80:ee:88:57:d7:20:e2:4c:81:d8:ec:17: 86:ee:55:8a:70:dc:ee:de:46:85:87:b2:53:01:45:56: 20:fc:91:8c:e6:d0:37:cc:2f:f6:1e:eb:55:20:9b:90: 82:91:ef:46:86:35:e3:c5:ad:78:af:a7:78:e8:c2:fe: c3:b6:d9:f5:35:a3:61:8f:22:c2:4d:02:03:b3:09:ce: ec:4b:5a:9f:78:56:5f:a5:b1:5f:ee:02:51:38:6d:7e: 48:be:16:b8:44:54:31:e1:d4:b9:f0:3e:ae:64:1d:8c: f7:e7:7e:f6:e7:47:c5:0f:fc:ba:11:10:0b:e7:30:6a: ed:18:59:15:f3:ed:bd:0e:25:61:d9:b4:a9:ce:16:34: a0:f3:ab:cc:fd:cf:4a:cd:8b:ac:7a:d3:13:00:38:58: b0:e4:f5:3f:3e:99:fc:a7:b5:de:1e:aa:ce:ed:a6:84 Fingerprint (SHA-256): 21:40:07:D5:90:7C:54:64:5B:D7:8A:27:4C:84:1A:E2:BC:D5:76:5C:D8:3A:06:34:17:9A:FA:26:28:CF:2F:33 Fingerprint (SHA1): B1:37:2F:7A:5F:E7:04:A2:71:54:C5:2F:6C:92:EF:4B:14:A3:3E:48 Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2943: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2944: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2945: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2946: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145088 (0x190ae7c0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:51:23 2017 Not After : Wed Apr 20 14:51:23 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:33:39:d1:b6:10:05:2b:59:1f:0c:99:ca:cf:3f:2b: 81:5d:bb:a9:e2:3a:be:ad:a2:dc:56:30:a5:74:9f:ca: 32:4e:ab:a4:65:81:41:1c:5b:44:be:af:4f:6f:b9:58: 27:6c:1f:52:e8:78:ea:5c:fa:d9:85:aa:c0:03:51:24: 06:38:38:f7:36:ff:cd:3c:78:cc:4a:79:6a:80:80:91: a0:47:74:3a:4f:b8:05:7a:7e:84:54:1e:0f:b9:f5:61: 4c:f9:27:4f:4d:8d:fc:f1:8f:40:09:08:b9:bc:06:05: 21:3f:58:a6:de:fe:4c:1e:f8:f5:4e:ad:3b:e5:d3:26: 9b:f5:a5:94:0e:9b:9c:60:98:ea:49:15:de:6e:84:92: a7:4e:5b:6c:c0:57:c2:b2:c5:cc:ba:40:0a:b4:fa:41: ca:58:77:68:44:f0:53:95:4f:88:15:1d:8c:af:3a:f5: 6b:46:bc:87:87:42:8f:34:df:0a:42:98:93:8d:d8:0d: 78:7d:31:95:8b:0c:99:db:74:99:73:ad:13:88:55:6c: 4d:fe:c7:7c:c6:93:5e:e3:e2:cb:5b:1a:ac:93:b6:52: 25:d9:41:75:7d:b9:7c:ae:0b:c6:32:87:b8:f5:0c:b6: fe:1e:12:1e:80:e6:c1:03:bc:63:2e:70:c3:45:1e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:b3:12:96:76:9a:e9:0c:58:45:a3:a7:e9:96:de:55: 98:df:03:8d:e5:fa:b0:ea:93:56:67:47:2a:9d:aa:d2: 55:41:dc:1f:b4:96:16:fe:ca:06:d0:9a:1b:e5:ce:6b: cf:fd:cd:9c:9e:98:c7:17:7a:f5:39:c2:70:0c:f3:06: 27:85:f0:fd:9f:b3:8c:08:af:f2:93:bb:cb:31:79:4f: 41:2d:24:d2:80:ee:88:57:d7:20:e2:4c:81:d8:ec:17: 86:ee:55:8a:70:dc:ee:de:46:85:87:b2:53:01:45:56: 20:fc:91:8c:e6:d0:37:cc:2f:f6:1e:eb:55:20:9b:90: 82:91:ef:46:86:35:e3:c5:ad:78:af:a7:78:e8:c2:fe: c3:b6:d9:f5:35:a3:61:8f:22:c2:4d:02:03:b3:09:ce: ec:4b:5a:9f:78:56:5f:a5:b1:5f:ee:02:51:38:6d:7e: 48:be:16:b8:44:54:31:e1:d4:b9:f0:3e:ae:64:1d:8c: f7:e7:7e:f6:e7:47:c5:0f:fc:ba:11:10:0b:e7:30:6a: ed:18:59:15:f3:ed:bd:0e:25:61:d9:b4:a9:ce:16:34: a0:f3:ab:cc:fd:cf:4a:cd:8b:ac:7a:d3:13:00:38:58: b0:e4:f5:3f:3e:99:fc:a7:b5:de:1e:aa:ce:ed:a6:84 Fingerprint (SHA-256): 21:40:07:D5:90:7C:54:64:5B:D7:8A:27:4C:84:1A:E2:BC:D5:76:5C:D8:3A:06:34:17:9A:FA:26:28:CF:2F:33 Fingerprint (SHA1): B1:37:2F:7A:5F:E7:04:A2:71:54:C5:2F:6C:92:EF:4B:14:A3:3E:48 Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #2947: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145088 (0x190ae7c0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:51:23 2017 Not After : Wed Apr 20 14:51:23 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:33:39:d1:b6:10:05:2b:59:1f:0c:99:ca:cf:3f:2b: 81:5d:bb:a9:e2:3a:be:ad:a2:dc:56:30:a5:74:9f:ca: 32:4e:ab:a4:65:81:41:1c:5b:44:be:af:4f:6f:b9:58: 27:6c:1f:52:e8:78:ea:5c:fa:d9:85:aa:c0:03:51:24: 06:38:38:f7:36:ff:cd:3c:78:cc:4a:79:6a:80:80:91: a0:47:74:3a:4f:b8:05:7a:7e:84:54:1e:0f:b9:f5:61: 4c:f9:27:4f:4d:8d:fc:f1:8f:40:09:08:b9:bc:06:05: 21:3f:58:a6:de:fe:4c:1e:f8:f5:4e:ad:3b:e5:d3:26: 9b:f5:a5:94:0e:9b:9c:60:98:ea:49:15:de:6e:84:92: a7:4e:5b:6c:c0:57:c2:b2:c5:cc:ba:40:0a:b4:fa:41: ca:58:77:68:44:f0:53:95:4f:88:15:1d:8c:af:3a:f5: 6b:46:bc:87:87:42:8f:34:df:0a:42:98:93:8d:d8:0d: 78:7d:31:95:8b:0c:99:db:74:99:73:ad:13:88:55:6c: 4d:fe:c7:7c:c6:93:5e:e3:e2:cb:5b:1a:ac:93:b6:52: 25:d9:41:75:7d:b9:7c:ae:0b:c6:32:87:b8:f5:0c:b6: fe:1e:12:1e:80:e6:c1:03:bc:63:2e:70:c3:45:1e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:b3:12:96:76:9a:e9:0c:58:45:a3:a7:e9:96:de:55: 98:df:03:8d:e5:fa:b0:ea:93:56:67:47:2a:9d:aa:d2: 55:41:dc:1f:b4:96:16:fe:ca:06:d0:9a:1b:e5:ce:6b: cf:fd:cd:9c:9e:98:c7:17:7a:f5:39:c2:70:0c:f3:06: 27:85:f0:fd:9f:b3:8c:08:af:f2:93:bb:cb:31:79:4f: 41:2d:24:d2:80:ee:88:57:d7:20:e2:4c:81:d8:ec:17: 86:ee:55:8a:70:dc:ee:de:46:85:87:b2:53:01:45:56: 20:fc:91:8c:e6:d0:37:cc:2f:f6:1e:eb:55:20:9b:90: 82:91:ef:46:86:35:e3:c5:ad:78:af:a7:78:e8:c2:fe: c3:b6:d9:f5:35:a3:61:8f:22:c2:4d:02:03:b3:09:ce: ec:4b:5a:9f:78:56:5f:a5:b1:5f:ee:02:51:38:6d:7e: 48:be:16:b8:44:54:31:e1:d4:b9:f0:3e:ae:64:1d:8c: f7:e7:7e:f6:e7:47:c5:0f:fc:ba:11:10:0b:e7:30:6a: ed:18:59:15:f3:ed:bd:0e:25:61:d9:b4:a9:ce:16:34: a0:f3:ab:cc:fd:cf:4a:cd:8b:ac:7a:d3:13:00:38:58: b0:e4:f5:3f:3e:99:fc:a7:b5:de:1e:aa:ce:ed:a6:84 Fingerprint (SHA-256): 21:40:07:D5:90:7C:54:64:5B:D7:8A:27:4C:84:1A:E2:BC:D5:76:5C:D8:3A:06:34:17:9A:FA:26:28:CF:2F:33 Fingerprint (SHA1): B1:37:2F:7A:5F:E7:04:A2:71:54:C5:2F:6C:92:EF:4B:14:A3:3E:48 Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #2948: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145088 (0x190ae7c0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:51:23 2017 Not After : Wed Apr 20 14:51:23 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:33:39:d1:b6:10:05:2b:59:1f:0c:99:ca:cf:3f:2b: 81:5d:bb:a9:e2:3a:be:ad:a2:dc:56:30:a5:74:9f:ca: 32:4e:ab:a4:65:81:41:1c:5b:44:be:af:4f:6f:b9:58: 27:6c:1f:52:e8:78:ea:5c:fa:d9:85:aa:c0:03:51:24: 06:38:38:f7:36:ff:cd:3c:78:cc:4a:79:6a:80:80:91: a0:47:74:3a:4f:b8:05:7a:7e:84:54:1e:0f:b9:f5:61: 4c:f9:27:4f:4d:8d:fc:f1:8f:40:09:08:b9:bc:06:05: 21:3f:58:a6:de:fe:4c:1e:f8:f5:4e:ad:3b:e5:d3:26: 9b:f5:a5:94:0e:9b:9c:60:98:ea:49:15:de:6e:84:92: a7:4e:5b:6c:c0:57:c2:b2:c5:cc:ba:40:0a:b4:fa:41: ca:58:77:68:44:f0:53:95:4f:88:15:1d:8c:af:3a:f5: 6b:46:bc:87:87:42:8f:34:df:0a:42:98:93:8d:d8:0d: 78:7d:31:95:8b:0c:99:db:74:99:73:ad:13:88:55:6c: 4d:fe:c7:7c:c6:93:5e:e3:e2:cb:5b:1a:ac:93:b6:52: 25:d9:41:75:7d:b9:7c:ae:0b:c6:32:87:b8:f5:0c:b6: fe:1e:12:1e:80:e6:c1:03:bc:63:2e:70:c3:45:1e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:b3:12:96:76:9a:e9:0c:58:45:a3:a7:e9:96:de:55: 98:df:03:8d:e5:fa:b0:ea:93:56:67:47:2a:9d:aa:d2: 55:41:dc:1f:b4:96:16:fe:ca:06:d0:9a:1b:e5:ce:6b: cf:fd:cd:9c:9e:98:c7:17:7a:f5:39:c2:70:0c:f3:06: 27:85:f0:fd:9f:b3:8c:08:af:f2:93:bb:cb:31:79:4f: 41:2d:24:d2:80:ee:88:57:d7:20:e2:4c:81:d8:ec:17: 86:ee:55:8a:70:dc:ee:de:46:85:87:b2:53:01:45:56: 20:fc:91:8c:e6:d0:37:cc:2f:f6:1e:eb:55:20:9b:90: 82:91:ef:46:86:35:e3:c5:ad:78:af:a7:78:e8:c2:fe: c3:b6:d9:f5:35:a3:61:8f:22:c2:4d:02:03:b3:09:ce: ec:4b:5a:9f:78:56:5f:a5:b1:5f:ee:02:51:38:6d:7e: 48:be:16:b8:44:54:31:e1:d4:b9:f0:3e:ae:64:1d:8c: f7:e7:7e:f6:e7:47:c5:0f:fc:ba:11:10:0b:e7:30:6a: ed:18:59:15:f3:ed:bd:0e:25:61:d9:b4:a9:ce:16:34: a0:f3:ab:cc:fd:cf:4a:cd:8b:ac:7a:d3:13:00:38:58: b0:e4:f5:3f:3e:99:fc:a7:b5:de:1e:aa:ce:ed:a6:84 Fingerprint (SHA-256): 21:40:07:D5:90:7C:54:64:5B:D7:8A:27:4C:84:1A:E2:BC:D5:76:5C:D8:3A:06:34:17:9A:FA:26:28:CF:2F:33 Fingerprint (SHA1): B1:37:2F:7A:5F:E7:04:A2:71:54:C5:2F:6C:92:EF:4B:14:A3:3E:48 Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #2949: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145088 (0x190ae7c0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:51:23 2017 Not After : Wed Apr 20 14:51:23 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:33:39:d1:b6:10:05:2b:59:1f:0c:99:ca:cf:3f:2b: 81:5d:bb:a9:e2:3a:be:ad:a2:dc:56:30:a5:74:9f:ca: 32:4e:ab:a4:65:81:41:1c:5b:44:be:af:4f:6f:b9:58: 27:6c:1f:52:e8:78:ea:5c:fa:d9:85:aa:c0:03:51:24: 06:38:38:f7:36:ff:cd:3c:78:cc:4a:79:6a:80:80:91: a0:47:74:3a:4f:b8:05:7a:7e:84:54:1e:0f:b9:f5:61: 4c:f9:27:4f:4d:8d:fc:f1:8f:40:09:08:b9:bc:06:05: 21:3f:58:a6:de:fe:4c:1e:f8:f5:4e:ad:3b:e5:d3:26: 9b:f5:a5:94:0e:9b:9c:60:98:ea:49:15:de:6e:84:92: a7:4e:5b:6c:c0:57:c2:b2:c5:cc:ba:40:0a:b4:fa:41: ca:58:77:68:44:f0:53:95:4f:88:15:1d:8c:af:3a:f5: 6b:46:bc:87:87:42:8f:34:df:0a:42:98:93:8d:d8:0d: 78:7d:31:95:8b:0c:99:db:74:99:73:ad:13:88:55:6c: 4d:fe:c7:7c:c6:93:5e:e3:e2:cb:5b:1a:ac:93:b6:52: 25:d9:41:75:7d:b9:7c:ae:0b:c6:32:87:b8:f5:0c:b6: fe:1e:12:1e:80:e6:c1:03:bc:63:2e:70:c3:45:1e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:b3:12:96:76:9a:e9:0c:58:45:a3:a7:e9:96:de:55: 98:df:03:8d:e5:fa:b0:ea:93:56:67:47:2a:9d:aa:d2: 55:41:dc:1f:b4:96:16:fe:ca:06:d0:9a:1b:e5:ce:6b: cf:fd:cd:9c:9e:98:c7:17:7a:f5:39:c2:70:0c:f3:06: 27:85:f0:fd:9f:b3:8c:08:af:f2:93:bb:cb:31:79:4f: 41:2d:24:d2:80:ee:88:57:d7:20:e2:4c:81:d8:ec:17: 86:ee:55:8a:70:dc:ee:de:46:85:87:b2:53:01:45:56: 20:fc:91:8c:e6:d0:37:cc:2f:f6:1e:eb:55:20:9b:90: 82:91:ef:46:86:35:e3:c5:ad:78:af:a7:78:e8:c2:fe: c3:b6:d9:f5:35:a3:61:8f:22:c2:4d:02:03:b3:09:ce: ec:4b:5a:9f:78:56:5f:a5:b1:5f:ee:02:51:38:6d:7e: 48:be:16:b8:44:54:31:e1:d4:b9:f0:3e:ae:64:1d:8c: f7:e7:7e:f6:e7:47:c5:0f:fc:ba:11:10:0b:e7:30:6a: ed:18:59:15:f3:ed:bd:0e:25:61:d9:b4:a9:ce:16:34: a0:f3:ab:cc:fd:cf:4a:cd:8b:ac:7a:d3:13:00:38:58: b0:e4:f5:3f:3e:99:fc:a7:b5:de:1e:aa:ce:ed:a6:84 Fingerprint (SHA-256): 21:40:07:D5:90:7C:54:64:5B:D7:8A:27:4C:84:1A:E2:BC:D5:76:5C:D8:3A:06:34:17:9A:FA:26:28:CF:2F:33 Fingerprint (SHA1): B1:37:2F:7A:5F:E7:04:A2:71:54:C5:2F:6C:92:EF:4B:14:A3:3E:48 Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #2950: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145088 (0x190ae7c0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:51:23 2017 Not After : Wed Apr 20 14:51:23 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:33:39:d1:b6:10:05:2b:59:1f:0c:99:ca:cf:3f:2b: 81:5d:bb:a9:e2:3a:be:ad:a2:dc:56:30:a5:74:9f:ca: 32:4e:ab:a4:65:81:41:1c:5b:44:be:af:4f:6f:b9:58: 27:6c:1f:52:e8:78:ea:5c:fa:d9:85:aa:c0:03:51:24: 06:38:38:f7:36:ff:cd:3c:78:cc:4a:79:6a:80:80:91: a0:47:74:3a:4f:b8:05:7a:7e:84:54:1e:0f:b9:f5:61: 4c:f9:27:4f:4d:8d:fc:f1:8f:40:09:08:b9:bc:06:05: 21:3f:58:a6:de:fe:4c:1e:f8:f5:4e:ad:3b:e5:d3:26: 9b:f5:a5:94:0e:9b:9c:60:98:ea:49:15:de:6e:84:92: a7:4e:5b:6c:c0:57:c2:b2:c5:cc:ba:40:0a:b4:fa:41: ca:58:77:68:44:f0:53:95:4f:88:15:1d:8c:af:3a:f5: 6b:46:bc:87:87:42:8f:34:df:0a:42:98:93:8d:d8:0d: 78:7d:31:95:8b:0c:99:db:74:99:73:ad:13:88:55:6c: 4d:fe:c7:7c:c6:93:5e:e3:e2:cb:5b:1a:ac:93:b6:52: 25:d9:41:75:7d:b9:7c:ae:0b:c6:32:87:b8:f5:0c:b6: fe:1e:12:1e:80:e6:c1:03:bc:63:2e:70:c3:45:1e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:b3:12:96:76:9a:e9:0c:58:45:a3:a7:e9:96:de:55: 98:df:03:8d:e5:fa:b0:ea:93:56:67:47:2a:9d:aa:d2: 55:41:dc:1f:b4:96:16:fe:ca:06:d0:9a:1b:e5:ce:6b: cf:fd:cd:9c:9e:98:c7:17:7a:f5:39:c2:70:0c:f3:06: 27:85:f0:fd:9f:b3:8c:08:af:f2:93:bb:cb:31:79:4f: 41:2d:24:d2:80:ee:88:57:d7:20:e2:4c:81:d8:ec:17: 86:ee:55:8a:70:dc:ee:de:46:85:87:b2:53:01:45:56: 20:fc:91:8c:e6:d0:37:cc:2f:f6:1e:eb:55:20:9b:90: 82:91:ef:46:86:35:e3:c5:ad:78:af:a7:78:e8:c2:fe: c3:b6:d9:f5:35:a3:61:8f:22:c2:4d:02:03:b3:09:ce: ec:4b:5a:9f:78:56:5f:a5:b1:5f:ee:02:51:38:6d:7e: 48:be:16:b8:44:54:31:e1:d4:b9:f0:3e:ae:64:1d:8c: f7:e7:7e:f6:e7:47:c5:0f:fc:ba:11:10:0b:e7:30:6a: ed:18:59:15:f3:ed:bd:0e:25:61:d9:b4:a9:ce:16:34: a0:f3:ab:cc:fd:cf:4a:cd:8b:ac:7a:d3:13:00:38:58: b0:e4:f5:3f:3e:99:fc:a7:b5:de:1e:aa:ce:ed:a6:84 Fingerprint (SHA-256): 21:40:07:D5:90:7C:54:64:5B:D7:8A:27:4C:84:1A:E2:BC:D5:76:5C:D8:3A:06:34:17:9A:FA:26:28:CF:2F:33 Fingerprint (SHA1): B1:37:2F:7A:5F:E7:04:A2:71:54:C5:2F:6C:92:EF:4B:14:A3:3E:48 Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #2951: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145088 (0x190ae7c0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:51:23 2017 Not After : Wed Apr 20 14:51:23 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:33:39:d1:b6:10:05:2b:59:1f:0c:99:ca:cf:3f:2b: 81:5d:bb:a9:e2:3a:be:ad:a2:dc:56:30:a5:74:9f:ca: 32:4e:ab:a4:65:81:41:1c:5b:44:be:af:4f:6f:b9:58: 27:6c:1f:52:e8:78:ea:5c:fa:d9:85:aa:c0:03:51:24: 06:38:38:f7:36:ff:cd:3c:78:cc:4a:79:6a:80:80:91: a0:47:74:3a:4f:b8:05:7a:7e:84:54:1e:0f:b9:f5:61: 4c:f9:27:4f:4d:8d:fc:f1:8f:40:09:08:b9:bc:06:05: 21:3f:58:a6:de:fe:4c:1e:f8:f5:4e:ad:3b:e5:d3:26: 9b:f5:a5:94:0e:9b:9c:60:98:ea:49:15:de:6e:84:92: a7:4e:5b:6c:c0:57:c2:b2:c5:cc:ba:40:0a:b4:fa:41: ca:58:77:68:44:f0:53:95:4f:88:15:1d:8c:af:3a:f5: 6b:46:bc:87:87:42:8f:34:df:0a:42:98:93:8d:d8:0d: 78:7d:31:95:8b:0c:99:db:74:99:73:ad:13:88:55:6c: 4d:fe:c7:7c:c6:93:5e:e3:e2:cb:5b:1a:ac:93:b6:52: 25:d9:41:75:7d:b9:7c:ae:0b:c6:32:87:b8:f5:0c:b6: fe:1e:12:1e:80:e6:c1:03:bc:63:2e:70:c3:45:1e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:b3:12:96:76:9a:e9:0c:58:45:a3:a7:e9:96:de:55: 98:df:03:8d:e5:fa:b0:ea:93:56:67:47:2a:9d:aa:d2: 55:41:dc:1f:b4:96:16:fe:ca:06:d0:9a:1b:e5:ce:6b: cf:fd:cd:9c:9e:98:c7:17:7a:f5:39:c2:70:0c:f3:06: 27:85:f0:fd:9f:b3:8c:08:af:f2:93:bb:cb:31:79:4f: 41:2d:24:d2:80:ee:88:57:d7:20:e2:4c:81:d8:ec:17: 86:ee:55:8a:70:dc:ee:de:46:85:87:b2:53:01:45:56: 20:fc:91:8c:e6:d0:37:cc:2f:f6:1e:eb:55:20:9b:90: 82:91:ef:46:86:35:e3:c5:ad:78:af:a7:78:e8:c2:fe: c3:b6:d9:f5:35:a3:61:8f:22:c2:4d:02:03:b3:09:ce: ec:4b:5a:9f:78:56:5f:a5:b1:5f:ee:02:51:38:6d:7e: 48:be:16:b8:44:54:31:e1:d4:b9:f0:3e:ae:64:1d:8c: f7:e7:7e:f6:e7:47:c5:0f:fc:ba:11:10:0b:e7:30:6a: ed:18:59:15:f3:ed:bd:0e:25:61:d9:b4:a9:ce:16:34: a0:f3:ab:cc:fd:cf:4a:cd:8b:ac:7a:d3:13:00:38:58: b0:e4:f5:3f:3e:99:fc:a7:b5:de:1e:aa:ce:ed:a6:84 Fingerprint (SHA-256): 21:40:07:D5:90:7C:54:64:5B:D7:8A:27:4C:84:1A:E2:BC:D5:76:5C:D8:3A:06:34:17:9A:FA:26:28:CF:2F:33 Fingerprint (SHA1): B1:37:2F:7A:5F:E7:04:A2:71:54:C5:2F:6C:92:EF:4B:14:A3:3E:48 Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #2952: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2953: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #2954: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145118 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2955: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #2956: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #2957: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2958: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 420145119 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #2959: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2960: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #2961: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2962: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 420145120 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2963: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2964: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #2965: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2966: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 420145121 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2967: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2968: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #2969: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2970: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 420145122 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2971: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2972: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #2973: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2974: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 420145123 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2975: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2976: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #2977: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #2978: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 420145124 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2979: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2980: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #2981: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145118 (0x190ae7de) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:51:40 2017 Not After : Wed Apr 20 14:51:40 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: df:de:99:94:9c:c5:e1:b1:c7:c6:f6:59:4b:53:3f:d3: be:fc:d4:d1:a6:de:49:bc:fa:92:82:6c:45:6b:20:28: 8a:61:e7:ef:bd:bf:7e:95:80:a8:81:e2:b6:c7:da:b9: 45:85:10:35:b7:27:ab:39:05:c5:57:48:4b:d2:0f:3d: 47:09:13:94:fd:0c:0c:52:50:a7:f9:29:36:19:1d:77: 9d:79:e1:ea:b7:67:cf:fc:75:5d:7a:23:81:87:71:b0: 06:24:48:7e:3c:08:5e:5a:c5:c9:8d:33:b6:d9:c4:41: 67:fb:14:ae:37:a4:b9:17:6e:57:ac:e3:06:52:ad:92: b7:00:43:0c:ab:d5:19:7a:36:2a:61:56:35:2d:ac:f3: 14:b0:b4:b6:9e:4a:ec:ba:11:c2:e7:9d:cc:35:5f:d8: 48:e4:b9:6f:21:a6:a9:9a:c6:77:b7:5b:5d:96:bf:1e: ba:ba:55:d3:58:8d:dd:d7:27:e9:ac:14:02:4e:af:ed: 1a:a8:0e:16:24:c5:0a:c5:d5:e7:21:12:7c:24:f0:e7: a4:bb:ab:c4:5f:9f:f5:31:d3:ad:84:41:c3:40:00:eb: fa:fa:7a:10:49:ed:6b:b6:2b:75:5b:be:22:65:d3:9f: cf:40:8f:bf:06:1d:61:66:84:36:5d:e2:f2:c7:3c:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c0:50:aa:91:a1:2b:89:d1:9f:ad:18:44:fc:f4:1f:fe: 3b:57:d3:b9:40:be:ef:18:70:2b:0a:85:c0:7f:ae:dd: dc:09:b6:50:41:5e:2a:7e:7b:82:b2:f2:1b:59:b0:c5: 71:a2:69:55:9f:db:53:8b:92:c6:99:9b:c4:78:65:80: 14:0c:29:a3:0f:f5:ef:d4:8c:34:9f:80:bc:96:a3:77: e9:93:99:4e:23:72:bb:3a:ef:53:60:39:30:6b:3e:ce: 19:6e:6a:5c:71:f1:9d:5f:a5:01:d8:07:74:70:82:7e: 36:47:1c:5b:0f:94:ff:ad:88:0e:d3:49:ad:03:5d:2d: f7:cb:fc:11:3f:8b:42:84:eb:40:7a:36:6b:21:c4:c4: 0a:43:d1:bc:83:fd:df:32:47:ab:f7:b9:b1:ed:70:84: 4b:0c:e4:b5:03:3e:de:b6:5b:ce:a5:70:4f:c4:64:b7: c9:d3:f9:80:ba:90:18:66:46:e8:8a:d0:74:f5:12:8c: d7:e6:bc:af:43:15:e5:13:81:6d:b0:0d:3d:99:b7:30: 5a:9d:45:b9:81:c2:f7:e7:40:7f:98:a6:a4:61:2d:fe: 87:a8:a3:ee:d2:74:bd:b8:f8:0e:12:7c:5f:53:37:de: 2f:6c:04:9a:4b:ba:c6:8e:b1:af:eb:da:88:c5:9e:1b Fingerprint (SHA-256): 33:C4:DF:6C:F1:2F:A5:0A:A2:83:C2:06:5C:57:7A:D2:01:34:AC:73:A7:D2:91:41:71:91:C5:77:A9:37:30:05 Fingerprint (SHA1): 98:4E:A6:48:E2:9E:C7:08:F4:43:A7:E0:B3:3D:53:07:1D:31:F0:05 Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #2982: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2983: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2984: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #2985: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145118 (0x190ae7de) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:51:40 2017 Not After : Wed Apr 20 14:51:40 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: df:de:99:94:9c:c5:e1:b1:c7:c6:f6:59:4b:53:3f:d3: be:fc:d4:d1:a6:de:49:bc:fa:92:82:6c:45:6b:20:28: 8a:61:e7:ef:bd:bf:7e:95:80:a8:81:e2:b6:c7:da:b9: 45:85:10:35:b7:27:ab:39:05:c5:57:48:4b:d2:0f:3d: 47:09:13:94:fd:0c:0c:52:50:a7:f9:29:36:19:1d:77: 9d:79:e1:ea:b7:67:cf:fc:75:5d:7a:23:81:87:71:b0: 06:24:48:7e:3c:08:5e:5a:c5:c9:8d:33:b6:d9:c4:41: 67:fb:14:ae:37:a4:b9:17:6e:57:ac:e3:06:52:ad:92: b7:00:43:0c:ab:d5:19:7a:36:2a:61:56:35:2d:ac:f3: 14:b0:b4:b6:9e:4a:ec:ba:11:c2:e7:9d:cc:35:5f:d8: 48:e4:b9:6f:21:a6:a9:9a:c6:77:b7:5b:5d:96:bf:1e: ba:ba:55:d3:58:8d:dd:d7:27:e9:ac:14:02:4e:af:ed: 1a:a8:0e:16:24:c5:0a:c5:d5:e7:21:12:7c:24:f0:e7: a4:bb:ab:c4:5f:9f:f5:31:d3:ad:84:41:c3:40:00:eb: fa:fa:7a:10:49:ed:6b:b6:2b:75:5b:be:22:65:d3:9f: cf:40:8f:bf:06:1d:61:66:84:36:5d:e2:f2:c7:3c:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c0:50:aa:91:a1:2b:89:d1:9f:ad:18:44:fc:f4:1f:fe: 3b:57:d3:b9:40:be:ef:18:70:2b:0a:85:c0:7f:ae:dd: dc:09:b6:50:41:5e:2a:7e:7b:82:b2:f2:1b:59:b0:c5: 71:a2:69:55:9f:db:53:8b:92:c6:99:9b:c4:78:65:80: 14:0c:29:a3:0f:f5:ef:d4:8c:34:9f:80:bc:96:a3:77: e9:93:99:4e:23:72:bb:3a:ef:53:60:39:30:6b:3e:ce: 19:6e:6a:5c:71:f1:9d:5f:a5:01:d8:07:74:70:82:7e: 36:47:1c:5b:0f:94:ff:ad:88:0e:d3:49:ad:03:5d:2d: f7:cb:fc:11:3f:8b:42:84:eb:40:7a:36:6b:21:c4:c4: 0a:43:d1:bc:83:fd:df:32:47:ab:f7:b9:b1:ed:70:84: 4b:0c:e4:b5:03:3e:de:b6:5b:ce:a5:70:4f:c4:64:b7: c9:d3:f9:80:ba:90:18:66:46:e8:8a:d0:74:f5:12:8c: d7:e6:bc:af:43:15:e5:13:81:6d:b0:0d:3d:99:b7:30: 5a:9d:45:b9:81:c2:f7:e7:40:7f:98:a6:a4:61:2d:fe: 87:a8:a3:ee:d2:74:bd:b8:f8:0e:12:7c:5f:53:37:de: 2f:6c:04:9a:4b:ba:c6:8e:b1:af:eb:da:88:c5:9e:1b Fingerprint (SHA-256): 33:C4:DF:6C:F1:2F:A5:0A:A2:83:C2:06:5C:57:7A:D2:01:34:AC:73:A7:D2:91:41:71:91:C5:77:A9:37:30:05 Fingerprint (SHA1): 98:4E:A6:48:E2:9E:C7:08:F4:43:A7:E0:B3:3D:53:07:1D:31:F0:05 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #2986: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2987: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #2988: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #2989: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145125 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2990: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #2991: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #2992: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2993: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 420145126 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #2994: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2995: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #2996: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #2997: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420145127 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #2998: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #2999: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #3000: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3001: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 420145128 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3002: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3003: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3004: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #3005: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #3006: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #3007: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145125 (0x190ae7e5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:51:44 2017 Not After : Wed Apr 20 14:51:44 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:a9:1f:8d:92:d2:26:71:6a:f1:d3:18:07:c4:07:25: b8:ad:c0:b1:06:e2:9f:98:40:97:0a:ea:78:9c:85:95: 85:cd:c6:1d:00:ee:22:6c:28:03:7e:9f:d7:40:b3:98: 15:5b:21:d4:97:c8:8b:68:b0:06:85:23:25:d1:ad:15: 19:1d:0e:65:a0:d4:b5:fc:bf:94:e0:b0:70:55:a4:51: 92:a8:7a:8b:59:d1:da:69:b1:1a:a7:4e:5f:4c:b7:4a: da:45:ba:bc:d9:0a:06:69:06:7d:7a:c2:79:10:17:c8: 77:ab:77:16:2f:d9:27:ad:67:16:96:3d:0d:b9:20:02: 8e:9d:bf:e3:2c:ca:52:ab:74:e9:5d:64:78:2d:59:2d: 91:75:ef:c1:ba:37:08:86:9f:42:f7:37:2c:4f:26:ac: 1e:74:db:13:26:36:27:f3:0c:1e:c6:66:82:1c:7b:03: 29:a5:7e:65:79:db:b0:f4:53:05:b6:a3:4b:8a:a0:b2: 80:cd:3e:2f:2a:8d:9c:44:8e:84:c6:a5:12:52:a1:c9: ee:03:5d:41:36:29:0a:40:b9:f4:38:80:34:8f:c6:13: ca:c2:d9:1e:d7:c1:ab:46:5e:d6:40:15:cb:8b:3b:e1: 03:b8:46:b2:a6:78:fe:aa:ca:a3:9f:f6:17:f2:35:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:36:bc:9c:79:a3:fc:d4:5f:e8:92:d4:0e:9c:be:60: 8c:49:3c:a1:04:91:c4:8d:77:9c:22:e7:ce:1a:1f:59: ff:40:7b:37:a6:21:43:64:2e:e3:d9:7c:06:fb:ca:ed: 12:93:ca:2d:3f:cc:99:4e:fc:9e:0a:2e:0a:8e:4b:2f: 30:89:5d:35:ef:c2:1e:94:ab:f0:5a:0f:85:61:b5:67: 54:40:37:09:58:27:ed:2a:16:be:fa:2e:55:da:d7:a4: 0d:ef:55:26:de:8b:00:3c:e6:6f:5a:2b:c6:df:b4:68: 28:aa:82:9b:19:41:e4:03:81:54:89:7d:67:c3:21:22: da:cb:b6:7f:64:61:6c:27:3b:e7:82:12:08:ef:56:f4: e6:de:86:32:95:af:58:28:77:e2:10:50:cd:0b:e5:e2: 9f:58:43:aa:33:01:db:d9:3b:ed:ff:44:17:09:1e:a2: 93:72:e6:bb:1c:96:a4:d0:be:99:25:84:42:7a:a4:8d: 58:a2:fd:14:f8:32:05:29:00:a9:c5:01:d6:0e:bd:a4: 1e:97:3b:49:fe:f4:82:26:31:2d:14:54:48:a5:0f:91: 36:dc:f2:db:c0:70:52:82:d9:77:b1:73:59:1d:53:fe: ec:09:f7:97:04:08:04:c5:7d:b9:ab:bc:99:60:38:2c Fingerprint (SHA-256): 3B:80:DF:DF:66:0E:27:D5:B0:80:BD:30:04:24:B5:6D:57:87:3A:0C:10:E9:E8:8C:32:83:F4:63:EF:1C:CE:69 Fingerprint (SHA1): 65:2F:D9:9F:EE:59:43:35:0F:15:96:46:B4:BB:BA:C3:15:E2:D5:9B Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3008: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3009: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3010: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145126 (0x190ae7e6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:51:45 2017 Not After : Wed Apr 20 14:51:45 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:4b:b5:ae:d7:2f:fa:e5:a5:6d:58:cc:7b:e1:41:2a: 22:ab:3d:dd:cc:f1:23:24:6c:ff:8f:20:a3:66:ee:e3: 11:93:5d:b1:23:00:15:44:fe:9b:0d:ba:d3:46:2f:eb: 68:6e:8f:c0:c5:45:b1:f2:3e:50:6a:da:26:f3:5c:d8: 85:6a:8d:a0:4b:c8:5c:ef:3d:33:9e:4c:9e:f4:6e:47: cc:d1:3a:01:96:17:c0:2a:6a:28:8f:88:6e:bf:fc:ce: fb:ec:a4:eb:a7:c7:b6:db:5d:57:a5:08:6a:9b:22:bb: c8:a5:d1:24:c7:c8:ab:ca:2c:3d:37:48:24:a4:86:78: e8:f1:97:76:ea:84:a6:0e:69:8f:6c:d9:67:b2:22:46: d7:19:74:3c:42:3e:47:b1:6e:cb:1e:e8:20:bc:03:e8: 34:03:8a:dd:2c:d8:41:f1:9e:54:9d:f5:2c:03:aa:7c: 77:d2:f4:62:ff:0c:c4:3d:32:86:e4:ad:92:8a:d6:5e: bf:19:1f:98:fd:8a:cb:05:ed:14:4a:c7:96:1d:94:54: 72:e9:34:dd:54:a9:46:3c:62:9d:67:07:aa:b3:3c:56: 13:42:2d:00:1b:ae:ef:70:96:dd:21:1d:e9:59:3f:3b: bc:cb:6c:cf:ff:cf:a0:48:d8:9a:cb:3b:65:09:6e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9f:7a:c5:84:21:97:6f:30:5f:66:6a:d9:cc:c7:43:b9: d7:07:66:67:95:26:b6:b5:80:6a:a5:a8:36:79:b9:8a: 02:b4:5f:35:4f:bd:80:66:e8:6f:b3:a3:04:12:3a:43: ed:87:56:84:2a:79:7b:98:b0:d9:40:84:47:84:44:aa: 12:b9:42:e9:95:b4:3a:a0:71:90:56:f2:6e:85:db:d7: 7d:1c:5e:9e:b9:f7:be:6e:be:0b:4d:9a:eb:1d:1a:02: 8e:6b:b4:a6:88:17:bc:e1:18:17:82:3a:e2:fc:a5:56: 70:f4:a8:bb:1c:6f:21:e9:5a:13:b7:53:e3:8d:e5:8c: 6e:e5:09:14:27:b0:66:d1:e4:3f:a8:b1:c1:6c:83:c6: 10:ab:fa:e2:08:64:6d:ed:72:66:ac:93:e7:8d:7c:25: 62:24:76:e2:78:96:61:a4:7a:d7:36:52:4f:28:93:e6: 90:c7:9b:83:9e:d3:a3:ac:f1:d4:94:96:ce:8d:89:bc: 1f:9b:f1:a2:75:6d:25:99:f8:c2:3d:2f:61:3d:e6:3c: 50:c6:e1:24:5b:a4:cc:e9:a5:8a:cc:e7:08:73:06:34: 71:d8:12:8d:91:71:c5:40:e5:2b:32:25:f9:de:3c:56: 9f:5e:f4:54:05:3c:b8:ac:fb:c9:e7:ac:9a:6a:d0:27 Fingerprint (SHA-256): D0:51:5C:D0:73:F3:D8:C0:4C:96:C7:9E:AA:EE:A1:F5:9B:B4:9B:A1:68:07:59:DE:C6:FB:BA:FE:F2:97:8C:63 Fingerprint (SHA1): 5B:B6:2F:84:10:76:7B:95:B4:B2:D0:F8:0A:0F:B7:3F:0C:80:94:85 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3011: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3012: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145127 (0x190ae7e7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 14:51:46 2017 Not After : Wed Apr 20 14:51:46 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e0:31:51:a1:f0:c1:d8:e4:b3:3f:1c:ab:57:53:57:af: be:bf:44:b4:03:fe:17:59:58:60:d7:46:cc:50:e7:77: 3a:af:8c:3d:7c:0a:af:1c:61:42:bb:23:6a:df:17:a7: b0:69:c7:3e:fd:20:4c:57:59:17:7a:0c:28:f1:0a:4c: 0e:86:f3:cb:c9:48:af:7e:e6:f9:73:df:da:99:74:83: c1:16:89:20:14:1f:ff:62:6c:5a:cd:87:55:fb:e2:c0: 95:9f:13:07:99:ee:6b:a7:5b:3d:fd:b6:26:5f:c0:64: 8c:08:e4:b3:a8:ac:3b:04:b0:e6:f3:05:b6:62:32:87: d8:04:25:f3:9b:3b:dd:4a:ce:56:1f:46:b6:05:82:98: e8:3b:fb:ba:03:b2:65:5f:b1:25:35:68:bb:b2:26:2c: 70:d9:39:ba:75:89:37:e4:eb:ee:91:bf:fd:d6:6a:a1: b6:7f:0e:99:0e:db:52:6b:18:35:58:3f:a1:b5:d6:e6: d3:9f:58:aa:e4:02:4a:6e:75:ce:1f:6e:5c:80:7a:ad: 69:83:36:bd:9d:cf:96:8f:81:35:48:07:02:a8:46:73: cd:72:e1:c7:2f:7c:d9:d7:65:ad:7b:ae:03:86:75:4a: c6:9b:5e:4c:08:76:a9:0d:5e:ab:f1:d7:b2:50:2c:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0b:9e:93:16:09:2c:7d:94:72:26:ef:7f:21:7c:99:b7: 39:cb:44:39:90:05:6a:32:4b:6a:c5:d9:03:2b:87:bd: e5:ab:cd:65:bf:e2:4e:bc:e7:6e:7a:a5:e3:d0:7b:52: 87:8a:59:d2:13:77:44:9e:d8:57:6f:a1:7b:ac:cb:84: 78:f9:ad:46:73:f2:14:85:b1:f9:9a:d6:cb:5a:26:d3: 55:5b:36:c5:ff:f2:67:18:cc:d9:f2:c9:46:b7:54:03: 67:c3:ee:5a:2f:77:d8:c6:00:3d:c5:a4:66:e6:dc:55: 9d:64:cb:39:0c:49:ee:fc:24:ba:09:86:34:42:15:f4: da:b1:21:3b:ba:c6:e1:cc:ef:fe:b0:92:49:9b:ab:43: f6:30:4e:52:ec:36:29:20:82:16:54:6a:4b:1c:02:a9: 33:83:74:75:d0:d8:b9:9f:66:48:c8:85:e9:1a:46:95: b9:60:53:77:8b:cd:04:8b:29:a4:b8:01:01:ff:2f:19: d5:fa:c0:59:89:00:2a:4b:63:f3:82:b6:85:d5:bc:85: 82:15:f2:ca:75:9a:c0:10:ee:0c:7b:bf:5c:f0:3b:b9: 59:57:ae:56:aa:84:e2:de:67:e9:72:a5:6c:d3:59:85: 96:f4:12:31:7c:48:42:c3:02:1d:c6:e8:90:f8:e2:81 Fingerprint (SHA-256): 52:48:6A:4F:12:29:64:C7:81:22:35:30:FD:24:36:DA:7E:A1:5A:47:12:7B:B7:49:D8:CA:C6:A7:91:99:95:28 Fingerprint (SHA1): C1:02:13:7C:02:DE:EE:6E:24:37:44:FF:6F:BF:81:0D:43:67:A1:56 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #3013: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3014: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145129 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3015: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3016: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3017: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3018: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 420145130 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3019: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3020: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3021: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3022: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420145131 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #3023: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3024: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #3025: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3026: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 420145132 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3027: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3028: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #3029: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3030: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 420145133 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3031: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3032: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3033: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #3034: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #3035: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #3036: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #3037: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145129 (0x190ae7e9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:51:47 2017 Not After : Wed Apr 20 14:51:47 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:fc:ac:78:6a:3f:53:20:40:39:91:7e:25:69:bc:8b: 86:f3:4d:93:6c:8c:3b:04:14:eb:a4:d8:76:af:7c:40: 81:6d:1c:3a:eb:8e:4b:fc:dc:cd:a5:f4:0f:f6:03:43: 8b:aa:5f:c1:f0:82:02:8a:60:d8:7d:a0:d0:d8:76:49: 62:2c:95:11:ef:8f:c2:8f:30:10:d9:3b:4a:f0:a5:78: 6f:d6:84:6e:8c:b3:f6:63:db:07:f9:c7:b0:04:79:1f: 45:0c:ca:82:36:be:6d:0c:c6:74:9e:3a:9a:d2:b2:28: d5:c2:90:c0:bf:08:c8:d8:9f:8f:fe:17:08:1b:b0:bc: de:49:85:fa:d8:75:fc:c1:17:dd:70:d2:dd:f2:40:51: 55:e1:63:cc:b1:2f:c1:99:8a:6d:94:66:c5:7a:65:ed: a1:65:a7:74:94:21:09:99:7c:cd:c3:f1:53:9c:2f:63: c7:cc:19:21:7f:48:55:64:cd:72:62:9e:cd:ab:1a:25: 43:ab:ce:64:8b:d6:4d:1f:58:29:42:8c:4d:25:76:ef: cd:c2:1d:da:5a:59:2c:ca:eb:89:f5:22:9d:71:5e:16: 63:23:1f:ab:df:15:0b:23:3e:29:1f:a8:e5:66:ef:53: cf:e9:27:2a:b2:53:74:6f:b5:cb:20:cf:df:7e:21:13 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:fc:9b:ec:8d:d3:d5:33:76:06:9d:66:d7:0f:a4:b5: 37:97:b6:d5:e7:fd:15:07:b5:b6:34:0a:e1:43:5a:41: 8b:37:04:22:59:85:bc:5c:25:67:b2:a1:8b:b1:bd:ee: 43:4e:2f:5e:86:99:15:a0:6a:7f:43:15:27:4c:d9:76: c7:a4:79:05:1f:b9:91:0a:c8:c5:ee:9f:38:da:ff:af: 71:c7:81:30:e8:ab:63:ce:75:26:b2:5f:cf:05:3a:9b: 4c:8a:39:54:6f:8b:0b:d5:29:db:4e:c5:6c:24:cf:3c: c3:c8:51:c8:59:a3:b2:f3:e2:82:ae:73:fe:c4:86:ce: c6:97:55:59:f7:06:a9:37:aa:f7:f6:0a:12:36:1d:e1: aa:0e:e6:69:87:21:f4:58:63:53:41:51:19:e2:e4:42: 1d:b8:34:23:76:77:be:09:5b:4f:ee:e6:fb:e7:94:0e: ff:4d:45:82:07:51:79:d7:83:4a:9c:97:aa:3c:c0:3e: 98:b5:2e:53:75:7e:16:27:3b:f3:5d:09:ba:c7:dc:e1: a6:eb:ce:37:14:a3:de:1c:a8:f3:1e:93:f5:05:75:3b: 29:6f:db:14:96:4e:0c:41:a3:1c:a5:eb:d9:21:05:eb: 92:ff:4e:39:c9:bd:49:40:ce:f6:94:5b:91:00:15:ab Fingerprint (SHA-256): 1E:B9:30:9D:2D:51:38:97:B9:EE:B4:FD:EB:F5:32:44:9A:9E:0B:CD:5E:B4:21:06:F1:05:F6:7E:57:A6:92:67 Fingerprint (SHA1): 5D:64:96:BF:AA:E1:81:1A:F6:6B:FF:A2:26:47:D1:44:62:1C:14:F9 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3038: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3039: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145130 (0x190ae7ea) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:51:48 2017 Not After : Wed Apr 20 14:51:48 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:66:7d:5b:04:2e:1d:8d:64:f6:1a:1c:b9:49:9c:db: 1b:d0:77:81:44:b5:18:de:46:c1:f2:78:2b:00:08:5f: 55:57:1e:4d:97:c2:75:33:f5:be:79:87:6a:0a:44:0f: 6f:52:0b:37:70:5b:35:25:70:96:16:0d:23:1e:12:99: be:57:89:0a:a5:14:2e:66:51:34:eb:34:19:ec:2e:34: 22:c1:f1:fa:92:5e:42:87:f7:3d:eb:21:74:ef:09:57: f8:48:ef:74:67:fd:4a:88:b9:43:a9:6b:71:53:63:d9: 22:4c:b1:f1:af:e9:3a:2e:cf:f5:dd:6f:b1:d4:e3:9c: d8:2c:e5:c7:d8:fb:71:72:aa:83:71:a9:ac:47:8c:b7: 1e:86:84:3e:60:71:13:67:cf:55:0e:83:c2:f5:0f:4d: 93:b1:06:25:a6:fc:8a:46:80:8d:34:d4:90:55:9c:b8: eb:6b:b3:ef:c8:25:99:46:ae:b0:ce:db:c2:42:82:52: 94:0e:2f:01:46:4e:7b:89:8e:ee:a8:69:53:91:14:63: 0e:f7:de:34:d0:e7:4f:db:1e:71:88:9b:e0:43:3e:5d: ba:c0:03:84:34:e5:53:f2:54:0f:48:6e:38:9c:71:aa: 7c:8d:c0:22:e6:c6:96:b6:c1:5d:6f:b0:7f:61:8a:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:fc:d1:0c:a3:00:61:e4:4f:5b:c6:58:46:13:eb:9c: d3:f2:af:16:89:25:f3:20:6e:14:80:a2:fa:aa:ff:7b: 63:3b:a9:ee:9b:2c:74:ce:59:bf:6c:5f:71:a3:c7:2b: 73:83:09:e6:9b:63:fd:36:0d:db:8e:0f:21:3c:f3:fd: 4b:39:38:56:44:07:73:db:24:7d:67:83:3a:46:e7:d3: 2b:f1:33:f0:63:1f:7b:7f:92:d9:57:2a:a9:8c:4b:9c: ae:ac:41:eb:c7:8d:da:0b:e6:b0:e2:14:de:05:5d:67: da:61:31:74:03:80:76:89:cf:e7:e8:99:a7:73:19:bd: ab:2e:24:76:51:72:fe:14:3a:65:d1:e5:59:c7:d1:f0: e2:3a:f6:b3:2b:92:02:93:50:90:eb:f0:ea:52:01:ca: a3:9f:16:48:8b:6a:fe:46:d3:6b:98:1f:7c:c2:72:b2: 78:ba:f4:54:36:44:de:a4:14:8c:bb:ce:ef:e9:38:20: 40:0b:93:e6:c8:08:0a:38:fb:3b:f0:f2:0c:78:29:dd: 5f:9f:1a:48:1f:3d:e0:39:20:37:82:43:f9:4d:e3:6e: d6:12:b3:b1:64:c9:3c:a4:5f:69:34:c1:a1:a3:78:ee: 77:49:d7:07:37:86:3e:20:f8:d2:a6:69:88:14:c7:44 Fingerprint (SHA-256): 0F:AC:F4:41:DA:52:52:17:B4:43:3A:9C:F8:C2:9F:FB:32:DC:CD:E5:3C:76:B9:28:9B:92:15:61:71:7B:B3:5B Fingerprint (SHA1): 83:DD:34:8D:53:6C:44:3C:D9:C8:30:0C:09:05:E6:6E:4C:96:5E:33 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3040: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3041: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3042: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145131 (0x190ae7eb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 14:51:49 2017 Not After : Wed Apr 20 14:51:49 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:a3:9c:3a:9e:ae:e1:55:87:69:85:8d:a9:0a:cd:cc: 11:2e:ab:cd:a4:9e:94:ca:a8:71:06:ac:2a:d1:2f:25: f7:68:5b:ae:59:15:ed:ff:f9:fc:45:f9:37:24:2e:2a: d9:eb:49:a2:fd:ff:46:41:e2:d9:48:12:d5:c0:49:fc: 0c:97:f1:84:2b:8d:47:40:c2:2a:94:dd:1f:04:40:83: 63:6e:55:5c:6d:a7:78:11:bb:6e:6d:77:03:cb:a2:6c: 3a:90:0f:2e:97:f7:95:5c:08:86:99:30:09:da:a7:1b: 7c:18:57:87:21:19:eb:3c:3c:05:00:f8:d6:b0:1f:b7: df:99:d2:8f:52:ec:4f:f5:db:c1:73:1b:0a:74:47:61: 98:8c:de:1e:7e:5b:5c:d9:a8:26:a0:7b:0c:a0:fd:32: ea:3c:ff:76:d2:c9:2f:0e:fb:49:48:65:2e:54:98:29: 67:8f:85:03:f4:fb:17:3b:ae:d3:c3:53:83:4a:82:ed: b7:96:e9:ab:01:9c:a9:fd:8b:06:ca:f1:fd:3b:f0:52: 21:fe:e5:36:00:7c:75:08:ac:2b:7f:95:59:95:bf:fe: f5:db:8d:c5:bc:a9:3a:3d:cb:cb:05:d7:8a:df:e4:f5: 83:46:d1:1b:67:a6:ec:88:f4:6a:31:59:0b:f1:ac:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:29:55:1e:25:fc:42:ff:70:b3:b4:16:13:dd:b4:ad: 6a:99:3c:1c:d7:f3:96:14:b3:c4:e4:e7:11:54:76:ac: 99:b6:5f:ee:ce:f5:4f:c7:ac:1d:df:80:12:ab:4a:d4: 47:02:ac:ff:71:ca:a6:b6:99:6e:7a:f0:ff:8b:45:23: 4b:62:1b:0c:3e:12:b7:4c:e4:31:28:1d:f2:b6:ac:db: 89:a4:99:30:e0:ab:3f:ab:7b:71:21:32:d2:e5:7f:80: 7f:48:c7:27:1e:87:e9:03:25:10:72:a8:36:a0:38:17: 71:1c:1e:ec:96:a5:86:73:e2:b7:f3:18:63:a6:10:0d: 11:bc:a4:c9:41:4d:35:fa:25:dd:a6:e7:42:ee:41:d1: 11:81:51:09:c7:6f:7d:fa:93:d4:3d:6c:5e:2b:0b:61: 73:f9:ee:d6:5c:0e:f7:79:14:27:2c:b3:f0:10:31:c0: e0:32:b7:bf:42:e8:8a:1d:4e:53:0f:0e:87:b1:42:5b: 64:d1:2b:93:0b:75:d8:a3:48:86:dd:18:bf:ff:eb:20: bc:f2:ae:e5:4b:49:6d:2c:10:0e:a7:0d:df:2b:1b:e4: 0a:52:77:58:c1:ac:7a:07:d9:10:64:95:05:c1:be:58: fa:07:42:7d:35:62:a1:f3:c6:fe:ad:a0:ec:3d:a1:ba Fingerprint (SHA-256): 47:DD:ED:5A:31:D4:BE:AE:63:8A:7F:E5:47:66:11:BA:33:F0:01:93:9A:DD:A5:EE:5E:4C:61:0B:15:71:F9:D4 Fingerprint (SHA1): B4:8F:3A:09:B1:6C:D6:B0:56:E5:6A:A8:9A:9E:64:93:E6:D6:0B:61 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #3043: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3044: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145134 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3045: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3046: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3047: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3048: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 420145135 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3049: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3050: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3051: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3052: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420145136 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA1Root-420145043.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3053: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3054: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #3055: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3056: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 420145137 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3057: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3058: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #3059: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145134 (0x190ae7ee) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:51:50 2017 Not After : Wed Apr 20 14:51:50 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e4:94:96:62:40:6f:2c:e5:88:61:5f:a4:a5:bb:dc:65: 86:f4:16:2e:4c:20:8e:34:f6:f7:cc:be:a0:7f:51:ce: 76:7a:50:2b:f7:d0:bb:d0:5a:8f:19:a1:40:fe:b4:bb: 62:f0:e7:b5:3b:0b:c8:34:0c:bd:6b:c6:2e:fa:df:b8: a7:34:03:da:fd:41:28:9d:c4:18:44:59:28:38:4b:6a: 3f:8c:29:dd:43:00:21:28:10:19:13:e2:a6:28:e5:fd: b4:24:5a:2e:db:02:e2:00:5d:3a:79:c7:ba:fc:ad:f4: fa:cb:4f:bc:77:76:29:a1:da:5e:d8:2e:29:d1:67:75: 0c:76:41:f2:97:7f:4c:3d:f8:2a:8e:51:c1:bb:01:ee: 14:c1:46:61:0b:e3:7a:15:c3:3c:3d:a9:48:5d:1f:4a: 26:79:59:9a:84:86:2e:3c:bd:9f:4e:75:00:d1:21:2e: d9:17:76:09:76:f0:8e:34:8b:df:26:7f:d7:84:7f:80: f4:53:63:8d:9f:e0:00:30:dc:68:17:85:87:27:f1:c2: c4:cc:e9:16:10:33:8c:c9:f7:86:b3:35:2f:33:66:1e: f8:e2:ce:ca:53:10:9c:4f:fa:d9:b9:53:8a:47:92:eb: 23:36:48:21:5f:76:95:43:20:76:46:47:53:26:98:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:e7:4d:3f:6e:79:75:11:bf:97:56:68:c8:dc:c4:a0: 0a:9d:db:0b:02:ae:27:78:9c:2d:0d:bd:14:da:ab:5f: 3e:e8:2c:af:7c:af:e6:5b:c3:a8:17:7b:f9:57:d7:b6: 57:9a:c9:85:9b:b1:b3:b4:5a:15:a6:83:44:94:60:d6: ab:36:3e:31:04:b9:70:04:be:60:88:f5:79:8f:d5:6c: 46:08:8a:0a:9e:2c:71:e1:1a:78:85:4d:23:eb:78:55: 5c:34:65:e1:36:ec:06:5c:42:37:e9:95:17:86:37:2c: 48:69:77:a5:7b:6a:05:15:3a:b2:39:ae:05:0d:ca:59: 84:9e:e0:cc:9e:85:be:36:cf:b1:a5:b1:d2:67:81:80: da:68:ad:56:e9:84:24:aa:57:60:00:0f:6c:fc:5b:3b: df:94:6d:dd:f8:34:1e:0a:e7:26:14:1a:4f:92:87:1a: 6e:f3:27:1c:89:ea:a4:60:56:a7:22:c2:ef:ae:17:9c: 4a:f9:03:24:20:07:33:46:b8:9f:fb:64:ef:2a:49:de: 5d:1f:67:4d:12:c3:ec:af:b3:67:7a:1a:59:71:98:24: 2d:c8:db:f8:75:83:a5:ad:5c:10:44:55:24:7d:c4:db: 15:b4:3b:d9:69:62:f8:1b:e3:c3:98:dc:be:96:42:6a Fingerprint (SHA-256): 6F:A2:32:94:DF:FA:4A:6B:EC:7E:4E:71:D1:BF:42:B4:58:59:21:80:30:8B:BE:14:BA:4E:D4:0C:D3:7F:DB:6D Fingerprint (SHA1): 3A:50:2C:7B:C0:9C:39:FC:DD:17:21:38:C1:5C:F3:13:5A:47:81:99 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3060: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #3061: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145138 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3062: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #3063: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #3064: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145139 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3065: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #3066: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #3067: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3068: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 420145140 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3069: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3070: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 420145141 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3071: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3072: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #3073: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3074: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3075: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 420145142 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-Bridge-420145044.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3076: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3077: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3078: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3079: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 420145143 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3080: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3081: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #3082: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #3083: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145139 (0x190ae7f3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:51:53 2017 Not After : Wed Apr 20 14:51:53 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:af:55:61:ed:ea:93:10:64:ff:61:fd:dc:28:28:1c: bc:af:c9:03:22:b6:f6:ef:44:d5:0f:22:27:9d:9b:b8: 9b:85:86:f0:92:63:b6:f7:2d:76:93:1c:7b:8f:26:e8: 70:29:6d:3f:0b:40:13:31:15:86:79:39:f6:d4:11:be: 42:7b:45:96:a7:59:68:97:fa:1c:bf:7c:63:c0:fe:7d: dd:01:6a:32:78:df:4f:10:25:3e:54:1e:a0:3b:8d:41: cf:96:35:1c:94:73:e9:e9:85:7a:89:2d:62:2f:79:27: 1d:5b:eb:3b:47:8f:76:7a:21:07:16:6e:e9:79:ea:17: 1b:c5:94:eb:ac:dd:d8:c3:45:98:0f:91:71:fc:29:50: 92:18:8f:ff:80:72:15:c3:5f:87:b9:af:0c:ff:65:1f: d5:8d:fd:9e:9c:19:23:33:e7:73:b9:27:15:90:70:54: 3e:9d:e6:40:06:6d:be:a6:1d:33:c8:e6:7a:4c:4f:15: 09:3c:95:de:ac:9b:0d:ed:49:c4:95:81:50:02:da:62: 54:e0:d8:c4:5b:ce:27:04:10:61:87:08:e9:0d:56:cc: 8f:6a:f4:3f:53:aa:06:63:3f:54:33:fc:63:3a:72:04: 5a:e2:ba:c3:f8:55:41:db:36:8d:20:be:fb:65:a5:a9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:6e:be:30:a1:83:1c:fd:16:aa:53:d4:7b:e8:cb:5c: b1:6c:33:6e:7a:73:f7:f7:24:2b:55:b5:59:7f:2f:d9: 1e:01:2a:a9:f5:3b:34:0f:a1:e3:51:20:88:b6:7e:9a: 5b:55:94:95:02:32:7e:0d:55:18:7f:d0:44:2c:cc:88: 6a:f2:1c:1f:e9:4f:a0:2f:99:42:87:d4:28:31:db:5c: cc:3e:e9:6d:38:e2:a6:e8:b0:cf:76:9a:0e:a9:d6:32: dc:b1:fd:de:f2:33:ad:71:8e:58:19:f9:d3:06:68:a2: ca:17:b4:5b:c2:f8:0a:58:cf:07:67:99:18:78:45:b5: 83:65:e9:45:30:de:e1:9d:15:9a:d2:7c:79:8e:79:8f: 3b:e7:b5:d1:82:f0:a9:0e:55:de:fe:ad:8a:1e:40:69: 70:a4:5d:05:24:9b:4c:d1:f5:e5:7a:26:e7:b6:8b:6f: 54:5e:36:f1:b8:f3:8e:ed:4b:77:e5:5b:2c:5c:c3:fd: 79:14:9d:3d:9b:c7:ea:ee:ba:f6:6b:57:92:fe:63:22: 83:a6:16:b5:2c:e6:67:f5:8b:bd:ad:89:a9:bd:be:b2: 5a:94:a1:4b:e8:ba:9c:f0:fd:aa:de:f0:69:db:c1:e9: e4:5e:3d:3e:0f:fd:a4:76:90:f1:b3:ab:d3:3f:78:13 Fingerprint (SHA-256): 77:DF:85:0C:5B:D6:9D:DD:B4:19:97:36:5F:1D:72:C1:49:67:F3:72:DD:25:CA:DF:CF:C6:BD:3B:65:82:4D:60 Fingerprint (SHA1): 82:24:41:4D:FE:6A:20:91:E6:6A:05:C8:2F:C3:51:31:46:BC:42:19 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3084: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145139 (0x190ae7f3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:51:53 2017 Not After : Wed Apr 20 14:51:53 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:af:55:61:ed:ea:93:10:64:ff:61:fd:dc:28:28:1c: bc:af:c9:03:22:b6:f6:ef:44:d5:0f:22:27:9d:9b:b8: 9b:85:86:f0:92:63:b6:f7:2d:76:93:1c:7b:8f:26:e8: 70:29:6d:3f:0b:40:13:31:15:86:79:39:f6:d4:11:be: 42:7b:45:96:a7:59:68:97:fa:1c:bf:7c:63:c0:fe:7d: dd:01:6a:32:78:df:4f:10:25:3e:54:1e:a0:3b:8d:41: cf:96:35:1c:94:73:e9:e9:85:7a:89:2d:62:2f:79:27: 1d:5b:eb:3b:47:8f:76:7a:21:07:16:6e:e9:79:ea:17: 1b:c5:94:eb:ac:dd:d8:c3:45:98:0f:91:71:fc:29:50: 92:18:8f:ff:80:72:15:c3:5f:87:b9:af:0c:ff:65:1f: d5:8d:fd:9e:9c:19:23:33:e7:73:b9:27:15:90:70:54: 3e:9d:e6:40:06:6d:be:a6:1d:33:c8:e6:7a:4c:4f:15: 09:3c:95:de:ac:9b:0d:ed:49:c4:95:81:50:02:da:62: 54:e0:d8:c4:5b:ce:27:04:10:61:87:08:e9:0d:56:cc: 8f:6a:f4:3f:53:aa:06:63:3f:54:33:fc:63:3a:72:04: 5a:e2:ba:c3:f8:55:41:db:36:8d:20:be:fb:65:a5:a9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:6e:be:30:a1:83:1c:fd:16:aa:53:d4:7b:e8:cb:5c: b1:6c:33:6e:7a:73:f7:f7:24:2b:55:b5:59:7f:2f:d9: 1e:01:2a:a9:f5:3b:34:0f:a1:e3:51:20:88:b6:7e:9a: 5b:55:94:95:02:32:7e:0d:55:18:7f:d0:44:2c:cc:88: 6a:f2:1c:1f:e9:4f:a0:2f:99:42:87:d4:28:31:db:5c: cc:3e:e9:6d:38:e2:a6:e8:b0:cf:76:9a:0e:a9:d6:32: dc:b1:fd:de:f2:33:ad:71:8e:58:19:f9:d3:06:68:a2: ca:17:b4:5b:c2:f8:0a:58:cf:07:67:99:18:78:45:b5: 83:65:e9:45:30:de:e1:9d:15:9a:d2:7c:79:8e:79:8f: 3b:e7:b5:d1:82:f0:a9:0e:55:de:fe:ad:8a:1e:40:69: 70:a4:5d:05:24:9b:4c:d1:f5:e5:7a:26:e7:b6:8b:6f: 54:5e:36:f1:b8:f3:8e:ed:4b:77:e5:5b:2c:5c:c3:fd: 79:14:9d:3d:9b:c7:ea:ee:ba:f6:6b:57:92:fe:63:22: 83:a6:16:b5:2c:e6:67:f5:8b:bd:ad:89:a9:bd:be:b2: 5a:94:a1:4b:e8:ba:9c:f0:fd:aa:de:f0:69:db:c1:e9: e4:5e:3d:3e:0f:fd:a4:76:90:f1:b3:ab:d3:3f:78:13 Fingerprint (SHA-256): 77:DF:85:0C:5B:D6:9D:DD:B4:19:97:36:5F:1D:72:C1:49:67:F3:72:DD:25:CA:DF:CF:C6:BD:3B:65:82:4D:60 Fingerprint (SHA1): 82:24:41:4D:FE:6A:20:91:E6:6A:05:C8:2F:C3:51:31:46:BC:42:19 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3085: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #3086: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145144 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3087: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #3088: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #3089: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145145 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3090: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #3091: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #3092: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3093: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 420145146 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3094: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3095: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 420145147 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3096: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3097: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #3098: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3099: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3100: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 420145148 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-Bridge-420145045.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3101: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3102: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3103: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3104: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 420145149 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3105: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3106: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3107: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3108: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 420145150 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-BridgeNavy-420145046.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3109: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3110: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #3111: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3112: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 420145151 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3113: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3114: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #3115: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #3116: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145145 (0x190ae7f9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:51:56 2017 Not After : Wed Apr 20 14:51:56 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:d3:ef:fd:6e:f6:48:a2:c6:cc:20:0b:cf:5d:bb:aa: 21:39:c8:43:fe:21:8c:10:98:b9:22:3f:23:03:48:33: 38:7d:9f:59:5a:85:8f:1b:93:d3:f4:5b:03:61:2c:9c: 75:e9:ee:45:a1:e4:12:d1:29:f6:74:44:36:0c:a8:44: eb:bf:f0:a9:6e:9a:66:e7:b7:51:39:ed:58:54:54:e2: bf:70:25:a3:d6:52:c1:e3:01:cc:2b:38:1e:e5:74:38: 28:19:47:ee:b4:61:5e:9d:5b:a9:a1:40:e3:2e:ef:e0: 71:8d:60:55:ce:be:37:a8:30:31:84:7b:c3:73:5d:3a: 5e:3c:81:7d:af:61:69:e0:13:74:34:fe:6e:74:ed:1b: 9a:cb:29:b3:17:06:87:20:5c:d1:c3:62:f7:0e:40:61: 50:75:bb:95:fb:9b:de:23:6e:48:4c:c2:d9:2e:b2:60: 84:42:71:36:a3:be:4f:a1:0a:1d:c7:62:ce:2d:58:1f: 3e:0c:7d:87:a2:70:f4:42:66:97:64:b8:0c:c7:ac:52: a2:0f:17:5a:60:34:95:16:db:d2:a9:08:e5:83:f8:a8: bc:0c:31:91:36:6a:14:13:4f:f6:7c:9c:a0:04:2f:66: 3c:69:6b:2a:e4:6c:07:a0:79:ba:34:e3:e3:5f:98:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:a3:13:e6:74:80:71:40:d4:f0:d1:23:63:18:9d:43: 4c:e2:c1:72:bd:d2:d5:44:8a:20:1e:f7:fc:22:4f:4b: 4d:e2:e4:80:3e:0b:97:b1:89:6e:ff:f9:ec:c9:15:6c: 58:df:8d:6b:78:7c:36:85:0b:89:b0:43:5f:a5:7d:ee: f9:c2:de:91:f5:6f:de:dd:b5:67:31:bf:f9:17:9f:d7: 37:f6:8e:6d:bf:95:42:8c:96:01:01:3a:85:9a:60:44: 85:fa:89:e1:ee:99:fa:59:1d:6c:8e:d1:e9:bb:01:a8: 24:6b:3e:5d:78:09:73:9a:9e:e3:e6:7b:ef:49:ac:79: 3b:c6:a4:f1:82:de:0d:e0:3a:7e:92:77:c7:1d:fa:07: 0e:3f:30:59:69:f0:3b:e7:af:97:5a:4c:fe:aa:45:04: 8a:5c:8d:25:1d:74:cf:68:fd:33:a9:dd:98:40:80:db: 54:71:42:9a:0c:43:b1:86:a8:bd:87:f2:f7:a6:c7:ed: e9:b6:62:79:13:bc:d0:66:5c:3c:1a:4d:36:fb:f3:30: 80:11:5c:a2:86:77:6b:ac:e6:56:90:44:a3:5f:f7:b7: 3e:92:4d:ce:e6:38:9d:34:cf:50:ef:5e:bd:0b:99:60: fe:65:ca:16:cf:25:51:96:f3:3b:1e:bc:a5:60:5f:72 Fingerprint (SHA-256): 35:6C:F8:29:4C:CF:12:E5:90:02:4C:2E:F8:1F:44:BC:F7:BA:B5:D6:83:BB:09:05:31:7E:2C:75:C8:0C:2F:99 Fingerprint (SHA1): 60:11:08:31:13:84:9A:66:7A:82:62:99:A7:1B:34:22:31:D0:9B:0C Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3117: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145145 (0x190ae7f9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:51:56 2017 Not After : Wed Apr 20 14:51:56 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:d3:ef:fd:6e:f6:48:a2:c6:cc:20:0b:cf:5d:bb:aa: 21:39:c8:43:fe:21:8c:10:98:b9:22:3f:23:03:48:33: 38:7d:9f:59:5a:85:8f:1b:93:d3:f4:5b:03:61:2c:9c: 75:e9:ee:45:a1:e4:12:d1:29:f6:74:44:36:0c:a8:44: eb:bf:f0:a9:6e:9a:66:e7:b7:51:39:ed:58:54:54:e2: bf:70:25:a3:d6:52:c1:e3:01:cc:2b:38:1e:e5:74:38: 28:19:47:ee:b4:61:5e:9d:5b:a9:a1:40:e3:2e:ef:e0: 71:8d:60:55:ce:be:37:a8:30:31:84:7b:c3:73:5d:3a: 5e:3c:81:7d:af:61:69:e0:13:74:34:fe:6e:74:ed:1b: 9a:cb:29:b3:17:06:87:20:5c:d1:c3:62:f7:0e:40:61: 50:75:bb:95:fb:9b:de:23:6e:48:4c:c2:d9:2e:b2:60: 84:42:71:36:a3:be:4f:a1:0a:1d:c7:62:ce:2d:58:1f: 3e:0c:7d:87:a2:70:f4:42:66:97:64:b8:0c:c7:ac:52: a2:0f:17:5a:60:34:95:16:db:d2:a9:08:e5:83:f8:a8: bc:0c:31:91:36:6a:14:13:4f:f6:7c:9c:a0:04:2f:66: 3c:69:6b:2a:e4:6c:07:a0:79:ba:34:e3:e3:5f:98:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:a3:13:e6:74:80:71:40:d4:f0:d1:23:63:18:9d:43: 4c:e2:c1:72:bd:d2:d5:44:8a:20:1e:f7:fc:22:4f:4b: 4d:e2:e4:80:3e:0b:97:b1:89:6e:ff:f9:ec:c9:15:6c: 58:df:8d:6b:78:7c:36:85:0b:89:b0:43:5f:a5:7d:ee: f9:c2:de:91:f5:6f:de:dd:b5:67:31:bf:f9:17:9f:d7: 37:f6:8e:6d:bf:95:42:8c:96:01:01:3a:85:9a:60:44: 85:fa:89:e1:ee:99:fa:59:1d:6c:8e:d1:e9:bb:01:a8: 24:6b:3e:5d:78:09:73:9a:9e:e3:e6:7b:ef:49:ac:79: 3b:c6:a4:f1:82:de:0d:e0:3a:7e:92:77:c7:1d:fa:07: 0e:3f:30:59:69:f0:3b:e7:af:97:5a:4c:fe:aa:45:04: 8a:5c:8d:25:1d:74:cf:68:fd:33:a9:dd:98:40:80:db: 54:71:42:9a:0c:43:b1:86:a8:bd:87:f2:f7:a6:c7:ed: e9:b6:62:79:13:bc:d0:66:5c:3c:1a:4d:36:fb:f3:30: 80:11:5c:a2:86:77:6b:ac:e6:56:90:44:a3:5f:f7:b7: 3e:92:4d:ce:e6:38:9d:34:cf:50:ef:5e:bd:0b:99:60: fe:65:ca:16:cf:25:51:96:f3:3b:1e:bc:a5:60:5f:72 Fingerprint (SHA-256): 35:6C:F8:29:4C:CF:12:E5:90:02:4C:2E:F8:1F:44:BC:F7:BA:B5:D6:83:BB:09:05:31:7E:2C:75:C8:0C:2F:99 Fingerprint (SHA1): 60:11:08:31:13:84:9A:66:7A:82:62:99:A7:1B:34:22:31:D0:9B:0C Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3118: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #3119: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145144 (0x190ae7f8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Apr 20 14:51:56 2017 Not After : Wed Apr 20 14:51:56 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:aa:43:70:c9:a0:56:7a:fe:3c:f3:c6:66:9c:1b:ec: 8d:00:38:c6:1c:30:8d:6f:e5:9d:40:7d:ae:a1:17:de: 6e:92:57:5a:19:20:2b:88:80:c4:ac:bb:3b:9d:da:3a: a4:e9:ed:c4:c9:46:c3:bd:ce:74:e7:64:c3:d5:a2:3c: 84:9a:08:d3:c4:e7:d7:f8:1a:09:8f:1a:f5:fc:c5:d6: ae:86:94:ea:51:ec:40:97:6f:59:6e:83:85:e6:c1:5b: ef:ed:ef:c1:17:cc:0e:57:a3:2e:14:7d:7f:30:fb:44: 26:8c:4c:8d:52:69:42:62:96:74:96:9e:90:9e:43:b4: 4c:53:13:98:86:80:75:93:44:e6:a8:3d:83:d0:83:8c: 54:c4:a2:f7:73:64:97:4c:79:7d:57:2b:b9:9b:99:4d: e1:0a:24:83:5c:4a:c6:0b:67:d1:a0:d0:de:5e:aa:65: 1e:93:70:10:c8:45:65:df:9c:68:98:76:dd:d0:c4:ba: 7e:a8:1b:9f:01:c0:31:54:7e:91:3e:5c:d3:2e:f7:dc: b4:27:a7:3e:75:8a:f8:ef:40:9e:e0:18:61:2c:bf:ef: 3d:d2:7c:d3:37:ef:f6:54:75:f1:95:38:27:b1:65:75: 94:24:c5:01:d4:44:56:b5:f0:d6:ea:14:1b:10:f3:a9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 20:d6:54:f5:45:72:e5:04:9e:1c:2e:ac:34:6a:68:5e: 6d:78:41:56:df:91:f5:c6:52:af:ae:44:78:b9:09:d7: 94:7a:73:83:48:05:53:7d:8f:0e:3a:76:d6:9c:f0:77: 93:d6:e8:8d:60:f9:7e:d4:93:e8:70:89:60:00:da:52: eb:c3:8f:e4:ca:ec:5e:36:00:27:6f:47:18:87:6a:c3: d3:9c:aa:96:a9:a1:8e:98:0a:4b:15:1a:57:a9:d9:c8: ee:fc:67:a0:e8:b6:5d:ca:bc:59:52:e2:ce:dc:3a:8e: 0d:e4:02:ca:26:9c:e9:6e:1e:d3:0b:e9:ea:ce:52:a5: 58:50:f7:dc:0c:88:0a:53:61:a7:4b:09:fe:31:86:87: d0:c4:4f:c6:1d:1e:80:c9:71:e1:ce:40:5c:cd:bc:48: 50:fe:59:70:1b:f7:3a:0b:5b:08:87:46:ef:7b:dc:64: cc:e2:c7:6f:84:f3:ec:c0:20:9c:39:8c:5b:24:8c:28: a3:3e:d5:ea:32:d9:2c:3a:4d:7a:ca:bd:47:23:24:d5: 7b:78:7e:af:39:b4:ac:ec:c5:0d:ab:56:5b:9e:66:7a: 93:8d:f4:75:e7:ad:d8:ba:30:80:28:51:43:7c:c2:be: 62:95:70:4b:11:05:73:b4:91:59:28:e8:5d:16:45:b8 Fingerprint (SHA-256): 12:7F:85:35:63:CB:07:B8:11:19:6A:BD:EC:BE:F2:9B:AB:6C:2F:41:0B:E2:96:A7:2A:6D:DF:A2:78:3C:6B:2E Fingerprint (SHA1): 15:E9:38:D0:2B:18:BF:1C:AD:4A:AC:3D:CD:96:31:C9:F9:77:C3:6E Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3120: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145145 (0x190ae7f9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:51:56 2017 Not After : Wed Apr 20 14:51:56 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:d3:ef:fd:6e:f6:48:a2:c6:cc:20:0b:cf:5d:bb:aa: 21:39:c8:43:fe:21:8c:10:98:b9:22:3f:23:03:48:33: 38:7d:9f:59:5a:85:8f:1b:93:d3:f4:5b:03:61:2c:9c: 75:e9:ee:45:a1:e4:12:d1:29:f6:74:44:36:0c:a8:44: eb:bf:f0:a9:6e:9a:66:e7:b7:51:39:ed:58:54:54:e2: bf:70:25:a3:d6:52:c1:e3:01:cc:2b:38:1e:e5:74:38: 28:19:47:ee:b4:61:5e:9d:5b:a9:a1:40:e3:2e:ef:e0: 71:8d:60:55:ce:be:37:a8:30:31:84:7b:c3:73:5d:3a: 5e:3c:81:7d:af:61:69:e0:13:74:34:fe:6e:74:ed:1b: 9a:cb:29:b3:17:06:87:20:5c:d1:c3:62:f7:0e:40:61: 50:75:bb:95:fb:9b:de:23:6e:48:4c:c2:d9:2e:b2:60: 84:42:71:36:a3:be:4f:a1:0a:1d:c7:62:ce:2d:58:1f: 3e:0c:7d:87:a2:70:f4:42:66:97:64:b8:0c:c7:ac:52: a2:0f:17:5a:60:34:95:16:db:d2:a9:08:e5:83:f8:a8: bc:0c:31:91:36:6a:14:13:4f:f6:7c:9c:a0:04:2f:66: 3c:69:6b:2a:e4:6c:07:a0:79:ba:34:e3:e3:5f:98:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:a3:13:e6:74:80:71:40:d4:f0:d1:23:63:18:9d:43: 4c:e2:c1:72:bd:d2:d5:44:8a:20:1e:f7:fc:22:4f:4b: 4d:e2:e4:80:3e:0b:97:b1:89:6e:ff:f9:ec:c9:15:6c: 58:df:8d:6b:78:7c:36:85:0b:89:b0:43:5f:a5:7d:ee: f9:c2:de:91:f5:6f:de:dd:b5:67:31:bf:f9:17:9f:d7: 37:f6:8e:6d:bf:95:42:8c:96:01:01:3a:85:9a:60:44: 85:fa:89:e1:ee:99:fa:59:1d:6c:8e:d1:e9:bb:01:a8: 24:6b:3e:5d:78:09:73:9a:9e:e3:e6:7b:ef:49:ac:79: 3b:c6:a4:f1:82:de:0d:e0:3a:7e:92:77:c7:1d:fa:07: 0e:3f:30:59:69:f0:3b:e7:af:97:5a:4c:fe:aa:45:04: 8a:5c:8d:25:1d:74:cf:68:fd:33:a9:dd:98:40:80:db: 54:71:42:9a:0c:43:b1:86:a8:bd:87:f2:f7:a6:c7:ed: e9:b6:62:79:13:bc:d0:66:5c:3c:1a:4d:36:fb:f3:30: 80:11:5c:a2:86:77:6b:ac:e6:56:90:44:a3:5f:f7:b7: 3e:92:4d:ce:e6:38:9d:34:cf:50:ef:5e:bd:0b:99:60: fe:65:ca:16:cf:25:51:96:f3:3b:1e:bc:a5:60:5f:72 Fingerprint (SHA-256): 35:6C:F8:29:4C:CF:12:E5:90:02:4C:2E:F8:1F:44:BC:F7:BA:B5:D6:83:BB:09:05:31:7E:2C:75:C8:0C:2F:99 Fingerprint (SHA1): 60:11:08:31:13:84:9A:66:7A:82:62:99:A7:1B:34:22:31:D0:9B:0C Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3121: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145145 (0x190ae7f9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:51:56 2017 Not After : Wed Apr 20 14:51:56 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:d3:ef:fd:6e:f6:48:a2:c6:cc:20:0b:cf:5d:bb:aa: 21:39:c8:43:fe:21:8c:10:98:b9:22:3f:23:03:48:33: 38:7d:9f:59:5a:85:8f:1b:93:d3:f4:5b:03:61:2c:9c: 75:e9:ee:45:a1:e4:12:d1:29:f6:74:44:36:0c:a8:44: eb:bf:f0:a9:6e:9a:66:e7:b7:51:39:ed:58:54:54:e2: bf:70:25:a3:d6:52:c1:e3:01:cc:2b:38:1e:e5:74:38: 28:19:47:ee:b4:61:5e:9d:5b:a9:a1:40:e3:2e:ef:e0: 71:8d:60:55:ce:be:37:a8:30:31:84:7b:c3:73:5d:3a: 5e:3c:81:7d:af:61:69:e0:13:74:34:fe:6e:74:ed:1b: 9a:cb:29:b3:17:06:87:20:5c:d1:c3:62:f7:0e:40:61: 50:75:bb:95:fb:9b:de:23:6e:48:4c:c2:d9:2e:b2:60: 84:42:71:36:a3:be:4f:a1:0a:1d:c7:62:ce:2d:58:1f: 3e:0c:7d:87:a2:70:f4:42:66:97:64:b8:0c:c7:ac:52: a2:0f:17:5a:60:34:95:16:db:d2:a9:08:e5:83:f8:a8: bc:0c:31:91:36:6a:14:13:4f:f6:7c:9c:a0:04:2f:66: 3c:69:6b:2a:e4:6c:07:a0:79:ba:34:e3:e3:5f:98:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:a3:13:e6:74:80:71:40:d4:f0:d1:23:63:18:9d:43: 4c:e2:c1:72:bd:d2:d5:44:8a:20:1e:f7:fc:22:4f:4b: 4d:e2:e4:80:3e:0b:97:b1:89:6e:ff:f9:ec:c9:15:6c: 58:df:8d:6b:78:7c:36:85:0b:89:b0:43:5f:a5:7d:ee: f9:c2:de:91:f5:6f:de:dd:b5:67:31:bf:f9:17:9f:d7: 37:f6:8e:6d:bf:95:42:8c:96:01:01:3a:85:9a:60:44: 85:fa:89:e1:ee:99:fa:59:1d:6c:8e:d1:e9:bb:01:a8: 24:6b:3e:5d:78:09:73:9a:9e:e3:e6:7b:ef:49:ac:79: 3b:c6:a4:f1:82:de:0d:e0:3a:7e:92:77:c7:1d:fa:07: 0e:3f:30:59:69:f0:3b:e7:af:97:5a:4c:fe:aa:45:04: 8a:5c:8d:25:1d:74:cf:68:fd:33:a9:dd:98:40:80:db: 54:71:42:9a:0c:43:b1:86:a8:bd:87:f2:f7:a6:c7:ed: e9:b6:62:79:13:bc:d0:66:5c:3c:1a:4d:36:fb:f3:30: 80:11:5c:a2:86:77:6b:ac:e6:56:90:44:a3:5f:f7:b7: 3e:92:4d:ce:e6:38:9d:34:cf:50:ef:5e:bd:0b:99:60: fe:65:ca:16:cf:25:51:96:f3:3b:1e:bc:a5:60:5f:72 Fingerprint (SHA-256): 35:6C:F8:29:4C:CF:12:E5:90:02:4C:2E:F8:1F:44:BC:F7:BA:B5:D6:83:BB:09:05:31:7E:2C:75:C8:0C:2F:99 Fingerprint (SHA1): 60:11:08:31:13:84:9A:66:7A:82:62:99:A7:1B:34:22:31:D0:9B:0C Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3122: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #3123: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145152 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3124: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #3125: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #3126: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145153 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3127: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #3128: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #3129: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3130: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 420145154 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3131: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3132: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #3133: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3134: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 420145155 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3135: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3136: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #3137: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3138: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 420145156 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #3139: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3140: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 420145157 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #3141: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3142: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #3143: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3144: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3145: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 420145158 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3146: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3147: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3148: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3149: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 420145159 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3150: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3151: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3152: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3153: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 420145160 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3154: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3155: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #3156: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3157: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 420145161 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3158: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3159: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3160: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145152 (0x190ae800) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Apr 20 14:52:01 2017 Not After : Wed Apr 20 14:52:01 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:88:7c:db:8c:a2:29:8b:07:34:ff:4c:67:0e:ff:9c: 70:e5:fa:50:93:30:98:e7:35:3a:44:11:f3:46:97:fb: 18:40:19:2d:d5:f8:fc:0c:97:ec:40:85:b8:da:a0:9d: c9:2c:13:0b:be:05:ee:62:ad:aa:c5:b3:43:01:97:25: a1:31:ef:3b:bf:a6:f5:31:2f:ee:6f:a9:ae:37:12:ad: 6f:6a:b1:94:b5:21:29:8c:c9:66:a3:14:84:5c:11:a5: e9:b6:9c:a6:cd:13:94:62:f4:a7:67:ad:24:d8:3c:45: 8f:68:0a:aa:5e:6c:f7:e6:4c:85:b3:cb:2e:3d:33:e6: 22:17:4a:0f:ad:ca:87:2c:c3:12:7b:98:9b:af:99:fa: 08:66:fe:0c:ea:c3:62:29:e7:eb:b8:81:1a:f4:d1:fd: aa:26:11:74:e8:d1:90:98:f6:24:54:ce:3f:9d:d1:ae: db:10:08:b8:d7:4c:b3:f6:7c:f1:f0:de:42:13:3d:b6: 92:2e:ad:0f:25:58:ec:07:87:de:8f:b3:47:1d:a5:c2: 46:e4:c4:5b:3f:9b:c0:4f:10:e9:ee:85:71:88:e1:14: 77:8e:59:d8:58:e8:57:e4:d4:32:9c:8a:49:15:f0:9c: c1:9b:2e:3f:2a:8e:50:b3:bb:99:1f:62:e2:e8:b0:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 26:1d:3d:68:c0:90:c4:9a:90:38:7e:23:1c:a1:80:e5: 61:f1:e1:7c:44:d7:ce:8b:b1:de:ff:2f:54:f4:30:60: 13:cf:4a:52:13:bf:2d:12:ef:2b:f6:f4:bd:1c:be:ac: a9:5c:b2:a6:d5:ae:0e:d9:02:f7:96:bd:9f:44:3f:af: ef:d0:6d:a8:91:4b:e9:e4:85:bf:d5:42:db:23:14:0d: a9:fa:aa:02:5c:33:08:9c:7d:e0:da:ad:be:fa:9c:31: 70:de:d8:f6:86:b6:ab:5a:6b:9d:47:6f:32:cb:4f:e7: 67:72:04:06:22:b5:54:44:00:5b:3b:65:aa:06:04:85: 44:38:b9:0c:ff:4d:d7:ee:79:60:1f:c1:d0:a8:15:55: fc:6f:94:99:ad:17:94:86:52:5a:c7:c2:29:a5:e0:3b: a8:f1:72:fc:38:76:c4:e4:1f:15:06:fb:74:88:58:39: 85:fc:30:38:54:d6:96:94:58:38:53:fa:2d:0b:e3:19: a9:13:e3:f7:cd:f2:0d:c3:f0:40:bd:24:28:ea:66:f3: 09:9c:06:97:58:76:22:6d:ae:15:0c:a7:45:b4:07:a7: ac:30:4d:d2:fe:63:1c:1e:fe:6a:3d:d2:66:00:81:9f: 73:7e:1b:72:f5:85:c2:61:5d:1f:dc:e3:92:cc:5e:cf Fingerprint (SHA-256): 7E:32:1B:B3:2E:12:06:78:FC:0E:05:A0:A1:94:B2:84:4C:A2:59:B6:23:FE:E8:CB:EE:9C:DE:EA:3F:BB:43:AF Fingerprint (SHA1): A7:37:DB:F0:1D:C1:0A:12:76:B4:C6:AE:52:19:E7:20:A0:38:9F:39 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #3161: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3162: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3163: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3164: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3165: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3166: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3167: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3168: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3169: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145153 (0x190ae801) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:52:01 2017 Not After : Wed Apr 20 14:52:01 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:6a:91:ac:12:50:f9:2c:87:61:c9:88:1e:e4:4b:b6: f1:f6:d2:a1:3c:cc:05:fb:ea:fe:0d:a9:b9:d0:8e:86: 2b:97:ef:05:ae:46:a7:b5:73:c3:c2:75:cb:dc:c3:c8: 79:79:96:d9:f9:4c:20:f4:3a:a5:8d:39:e0:d1:0d:db: c3:6c:a7:4e:6c:90:3d:3b:92:69:1e:58:b7:59:7e:f4: 57:6f:4b:2d:39:53:01:be:fc:99:58:63:59:d5:63:14: 2a:75:8d:2c:c8:f4:2b:75:22:63:cd:14:25:30:19:fb: 16:3c:ad:90:ac:62:f1:27:5d:83:82:25:c6:2e:19:8a: 66:32:5e:91:c9:3e:62:83:b5:e8:14:55:6c:3f:a3:62: 9f:6a:f7:b3:f8:24:e3:00:f5:23:be:47:62:fb:ed:16: ee:4c:d5:7e:18:4f:11:f6:d0:d0:20:7a:25:dd:d0:9c: 52:2e:04:9a:3b:08:ae:41:27:7e:84:af:0f:ce:99:40: 30:b0:46:f4:7d:aa:b7:6e:48:45:d7:57:d0:6e:d2:96: a5:fe:2a:f7:09:e8:99:3f:15:a9:ef:76:09:af:c3:9f: 0f:72:52:f0:76:90:e8:c2:66:ae:22:b6:9e:d8:11:3b: 91:7b:27:cc:0a:ec:ed:43:66:b3:6d:81:ba:80:e7:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 09:8f:b1:ce:59:d6:1a:e7:a3:c1:01:f6:37:68:b0:67: 86:87:ba:84:8f:b7:d6:75:d0:23:0a:95:83:ce:81:64: cd:41:24:e4:87:33:90:84:3a:2d:66:72:37:93:cf:7c: 51:79:1a:8c:e0:2e:ff:86:52:62:a7:d9:ee:b5:ea:66: d5:bf:46:9f:63:b1:fe:7b:d1:59:c5:c1:da:08:af:e2: b5:97:1b:49:95:ce:86:dd:7d:eb:74:92:f1:c7:dc:d4: f6:a0:b0:5c:f5:85:87:de:e0:3e:3e:11:a8:41:be:a9: bc:dd:5e:ba:0e:1e:90:a3:66:a7:0d:47:7a:35:a4:35: e6:c8:7e:1a:a5:3f:21:7a:f9:5a:92:c5:42:de:43:64: 79:94:36:1a:3f:4b:3a:db:df:cb:49:b8:c5:83:5b:be: 3a:bb:b1:26:47:db:f7:32:29:6d:a5:fc:a6:e9:f4:11: 06:57:cc:69:fd:1a:a6:7e:90:20:b4:dd:98:cd:9a:af: 29:d7:18:4a:6f:fe:ab:bb:d6:f5:c8:81:ea:a6:34:4d: 59:38:ee:b9:4d:7c:c9:9b:b1:21:08:83:3d:a1:1f:f8: 92:1e:1f:7a:6f:3f:36:6a:35:fe:c4:5d:fe:41:3d:84: 49:7d:a4:53:a0:1b:26:fe:5c:7b:8b:32:f6:b9:fc:bb Fingerprint (SHA-256): C5:80:17:C8:77:8D:D0:EC:20:45:67:57:84:88:F6:D8:25:C8:44:9C:8D:20:C0:04:A0:89:64:A6:E6:4A:B0:C4 Fingerprint (SHA1): CD:E7:31:83:0F:29:48:C9:1A:9E:30:8B:E9:65:E3:99:13:AB:61:CE Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #3170: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3171: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3172: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3173: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3174: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3175: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3176: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #3177: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #3178: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #3179: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #3180: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #3181: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #3182: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #3183: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #3184: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #3185: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #3186: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #3187: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3188: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145162 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3189: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3190: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3191: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3192: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 420145163 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3193: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3194: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3195: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3196: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 420145164 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3197: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3198: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3199: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3200: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 420145165 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3201: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3202: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #3203: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3204: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 420145166 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3205: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3206: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #3207: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3208: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 420145167 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3209: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3210: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #3211: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3212: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 420145168 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3213: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3214: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #3215: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3216: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 420145169 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3217: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3218: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #3219: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3220: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 420145170 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3221: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3222: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3223: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145162 (0x190ae80a) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:52:07 2017 Not After : Wed Apr 20 14:52:07 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 12:e8:0c:4e:e0:68:fc:f9:5c:24:27:19:ba:a4:0c:ec: 3f:0a:b3:0a:d4:20:47:07:28:b7:4e:e8:85:82:88:9c: 98:eb:d6:d9:91:4e:d3:56:7c:88:4e:db:26:8e:3e:3c: a7:f1:8a:e2:3c:6d:d4:1b:70:0e:1f:e7:fd:08:4f:15: 4a:a9:99:26:f8:c9:a2:bd:9e:0b:c4:db:cb:7c:b2:10: 29:b9:56:90:d8:07:c0:57:df:a5:51:88:1d:a7:5d:e1: a9:83:bf:d9:c2:37:24:2a:9c:49:c6:0b:72:02:1a:d9: 8d:26:6a:31:1f:68:79:f4:ad:77:38:1b:61:3e:e9:d1: ae:3a:04:73:99:05:90:b6:36:47:08:aa:f8:a3:01:b7: 5c:e8:7b:ea:3f:5a:20:92:d0:aa:33:3c:98:17:b3:02: 93:20:5e:9e:ac:97:1c:20:fa:ad:54:9d:5a:65:b5:2c: 3c:4f:a9:c3:44:36:39:74:13:eb:38:f5:2e:fa:3a:2a: 93:46:5b:ef:39:dc:e9:b9:92:56:fd:17:b3:01:f8:fc: 49:22:ff:fd:11:91:08:10:e9:d9:f0:dc:bf:5f:c5:fd: 53:7a:d8:97:04:14:8f:9f:0b:e2:b1:55:91:5d:58:4d: 05:22:97:e1:58:0f:82:e7:c9:45:b1:ad:54:1c:0f:2e Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3d:02:1d:00:81:14:a7:e5:ff:28:e6:81:47:53:a4: 04:aa:6c:85:0a:9a:3f:85:43:26:84:b6:e4:fb:06:41: b7:02:1c:1e:58:ca:b7:ed:d9:a2:9e:93:9a:79:ab:6f: 89:44:f0:39:ac:e6:6f:eb:41:6f:87:5e:61:18:76 Fingerprint (SHA-256): 8D:98:14:BF:D4:63:5B:26:15:34:C9:62:B2:83:78:32:9E:D5:B7:AE:C8:72:65:88:93:30:C6:A7:48:A8:68:C4 Fingerprint (SHA1): A4:68:84:4B:DF:7A:FE:D8:E3:76:1C:EB:7F:59:97:B0:C2:B8:A7:41 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3224: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145162 (0x190ae80a) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:52:07 2017 Not After : Wed Apr 20 14:52:07 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 12:e8:0c:4e:e0:68:fc:f9:5c:24:27:19:ba:a4:0c:ec: 3f:0a:b3:0a:d4:20:47:07:28:b7:4e:e8:85:82:88:9c: 98:eb:d6:d9:91:4e:d3:56:7c:88:4e:db:26:8e:3e:3c: a7:f1:8a:e2:3c:6d:d4:1b:70:0e:1f:e7:fd:08:4f:15: 4a:a9:99:26:f8:c9:a2:bd:9e:0b:c4:db:cb:7c:b2:10: 29:b9:56:90:d8:07:c0:57:df:a5:51:88:1d:a7:5d:e1: a9:83:bf:d9:c2:37:24:2a:9c:49:c6:0b:72:02:1a:d9: 8d:26:6a:31:1f:68:79:f4:ad:77:38:1b:61:3e:e9:d1: ae:3a:04:73:99:05:90:b6:36:47:08:aa:f8:a3:01:b7: 5c:e8:7b:ea:3f:5a:20:92:d0:aa:33:3c:98:17:b3:02: 93:20:5e:9e:ac:97:1c:20:fa:ad:54:9d:5a:65:b5:2c: 3c:4f:a9:c3:44:36:39:74:13:eb:38:f5:2e:fa:3a:2a: 93:46:5b:ef:39:dc:e9:b9:92:56:fd:17:b3:01:f8:fc: 49:22:ff:fd:11:91:08:10:e9:d9:f0:dc:bf:5f:c5:fd: 53:7a:d8:97:04:14:8f:9f:0b:e2:b1:55:91:5d:58:4d: 05:22:97:e1:58:0f:82:e7:c9:45:b1:ad:54:1c:0f:2e Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3d:02:1d:00:81:14:a7:e5:ff:28:e6:81:47:53:a4: 04:aa:6c:85:0a:9a:3f:85:43:26:84:b6:e4:fb:06:41: b7:02:1c:1e:58:ca:b7:ed:d9:a2:9e:93:9a:79:ab:6f: 89:44:f0:39:ac:e6:6f:eb:41:6f:87:5e:61:18:76 Fingerprint (SHA-256): 8D:98:14:BF:D4:63:5B:26:15:34:C9:62:B2:83:78:32:9E:D5:B7:AE:C8:72:65:88:93:30:C6:A7:48:A8:68:C4 Fingerprint (SHA1): A4:68:84:4B:DF:7A:FE:D8:E3:76:1C:EB:7F:59:97:B0:C2:B8:A7:41 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3225: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145162 (0x190ae80a) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:52:07 2017 Not After : Wed Apr 20 14:52:07 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 12:e8:0c:4e:e0:68:fc:f9:5c:24:27:19:ba:a4:0c:ec: 3f:0a:b3:0a:d4:20:47:07:28:b7:4e:e8:85:82:88:9c: 98:eb:d6:d9:91:4e:d3:56:7c:88:4e:db:26:8e:3e:3c: a7:f1:8a:e2:3c:6d:d4:1b:70:0e:1f:e7:fd:08:4f:15: 4a:a9:99:26:f8:c9:a2:bd:9e:0b:c4:db:cb:7c:b2:10: 29:b9:56:90:d8:07:c0:57:df:a5:51:88:1d:a7:5d:e1: a9:83:bf:d9:c2:37:24:2a:9c:49:c6:0b:72:02:1a:d9: 8d:26:6a:31:1f:68:79:f4:ad:77:38:1b:61:3e:e9:d1: ae:3a:04:73:99:05:90:b6:36:47:08:aa:f8:a3:01:b7: 5c:e8:7b:ea:3f:5a:20:92:d0:aa:33:3c:98:17:b3:02: 93:20:5e:9e:ac:97:1c:20:fa:ad:54:9d:5a:65:b5:2c: 3c:4f:a9:c3:44:36:39:74:13:eb:38:f5:2e:fa:3a:2a: 93:46:5b:ef:39:dc:e9:b9:92:56:fd:17:b3:01:f8:fc: 49:22:ff:fd:11:91:08:10:e9:d9:f0:dc:bf:5f:c5:fd: 53:7a:d8:97:04:14:8f:9f:0b:e2:b1:55:91:5d:58:4d: 05:22:97:e1:58:0f:82:e7:c9:45:b1:ad:54:1c:0f:2e Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3d:02:1d:00:81:14:a7:e5:ff:28:e6:81:47:53:a4: 04:aa:6c:85:0a:9a:3f:85:43:26:84:b6:e4:fb:06:41: b7:02:1c:1e:58:ca:b7:ed:d9:a2:9e:93:9a:79:ab:6f: 89:44:f0:39:ac:e6:6f:eb:41:6f:87:5e:61:18:76 Fingerprint (SHA-256): 8D:98:14:BF:D4:63:5B:26:15:34:C9:62:B2:83:78:32:9E:D5:B7:AE:C8:72:65:88:93:30:C6:A7:48:A8:68:C4 Fingerprint (SHA1): A4:68:84:4B:DF:7A:FE:D8:E3:76:1C:EB:7F:59:97:B0:C2:B8:A7:41 Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #3226: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145162 (0x190ae80a) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:52:07 2017 Not After : Wed Apr 20 14:52:07 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 12:e8:0c:4e:e0:68:fc:f9:5c:24:27:19:ba:a4:0c:ec: 3f:0a:b3:0a:d4:20:47:07:28:b7:4e:e8:85:82:88:9c: 98:eb:d6:d9:91:4e:d3:56:7c:88:4e:db:26:8e:3e:3c: a7:f1:8a:e2:3c:6d:d4:1b:70:0e:1f:e7:fd:08:4f:15: 4a:a9:99:26:f8:c9:a2:bd:9e:0b:c4:db:cb:7c:b2:10: 29:b9:56:90:d8:07:c0:57:df:a5:51:88:1d:a7:5d:e1: a9:83:bf:d9:c2:37:24:2a:9c:49:c6:0b:72:02:1a:d9: 8d:26:6a:31:1f:68:79:f4:ad:77:38:1b:61:3e:e9:d1: ae:3a:04:73:99:05:90:b6:36:47:08:aa:f8:a3:01:b7: 5c:e8:7b:ea:3f:5a:20:92:d0:aa:33:3c:98:17:b3:02: 93:20:5e:9e:ac:97:1c:20:fa:ad:54:9d:5a:65:b5:2c: 3c:4f:a9:c3:44:36:39:74:13:eb:38:f5:2e:fa:3a:2a: 93:46:5b:ef:39:dc:e9:b9:92:56:fd:17:b3:01:f8:fc: 49:22:ff:fd:11:91:08:10:e9:d9:f0:dc:bf:5f:c5:fd: 53:7a:d8:97:04:14:8f:9f:0b:e2:b1:55:91:5d:58:4d: 05:22:97:e1:58:0f:82:e7:c9:45:b1:ad:54:1c:0f:2e Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3d:02:1d:00:81:14:a7:e5:ff:28:e6:81:47:53:a4: 04:aa:6c:85:0a:9a:3f:85:43:26:84:b6:e4:fb:06:41: b7:02:1c:1e:58:ca:b7:ed:d9:a2:9e:93:9a:79:ab:6f: 89:44:f0:39:ac:e6:6f:eb:41:6f:87:5e:61:18:76 Fingerprint (SHA-256): 8D:98:14:BF:D4:63:5B:26:15:34:C9:62:B2:83:78:32:9E:D5:B7:AE:C8:72:65:88:93:30:C6:A7:48:A8:68:C4 Fingerprint (SHA1): A4:68:84:4B:DF:7A:FE:D8:E3:76:1C:EB:7F:59:97:B0:C2:B8:A7:41 Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #3227: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3228: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 10 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3229: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3230: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #3231: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3232: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3233: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3234: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3235: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3236: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3237: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3238: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #3239: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3240: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3241: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3242: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #3243: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3244: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3245: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3246: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3247: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3248: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3249: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3250: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #3251: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3252: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3253: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3254: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170420145213Z nextupdate=20180420145213Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Thu Apr 20 14:52:13 2017 Next Update: Fri Apr 20 14:52:13 2018 CRL Extensions: chains.sh: #3255: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170420145214Z nextupdate=20180420145214Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Apr 20 14:52:14 2017 Next Update: Fri Apr 20 14:52:14 2018 CRL Extensions: chains.sh: #3256: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170420145214Z nextupdate=20180420145214Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Thu Apr 20 14:52:14 2017 Next Update: Fri Apr 20 14:52:14 2018 CRL Extensions: chains.sh: #3257: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170420145214Z nextupdate=20180420145214Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Thu Apr 20 14:52:14 2017 Next Update: Fri Apr 20 14:52:14 2018 CRL Extensions: chains.sh: #3258: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170420145215Z addcert 14 20170420145215Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Thu Apr 20 14:52:15 2017 Next Update: Fri Apr 20 14:52:14 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Thu Apr 20 14:52:15 2017 CRL Extensions: chains.sh: #3259: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170420145216Z addcert 15 20170420145216Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Apr 20 14:52:16 2017 Next Update: Fri Apr 20 14:52:14 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Thu Apr 20 14:52:16 2017 CRL Extensions: chains.sh: #3260: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3261: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3262: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #3263: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #3264: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #3265: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #3266: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #3267: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #3268: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #3269: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:52:10 2017 Not After : Wed Apr 20 14:52:10 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:a3:7b:f4:8f:d2:39:8a:88:a3:22:dc:07:59:60:c4: 6a:a9:fe:12:0b:4c:1b:94:7b:93:fe:92:cb:11:de:08: 79:fe:41:80:f9:13:77:73:79:7d:04:6a:6b:5b:88:fd: 8d:b4:e8:44:bd:f0:17:31:3c:04:1a:ad:9a:c9:63:12: cd:43:4e:84:0b:04:a7:38:2d:9d:c4:83:77:f1:a5:40: 1b:84:2b:08:24:6b:36:2d:f5:5e:69:af:59:96:d2:0b: 4b:5b:27:e6:61:d0:47:dd:3a:02:b9:96:72:ae:6a:c2: b0:7f:ba:7e:54:bf:65:8f:41:9a:5e:3e:30:40:29:cc: 7d:c8:ba:07:09:0f:c5:34:96:27:e3:e7:b6:a6:96:dd: 81:25:61:95:42:f1:66:f7:f6:4f:20:02:f3:38:ac:e2: 4c:38:f7:20:75:33:dd:ac:6d:db:d3:2d:e0:41:dc:e7: b2:47:1a:bb:06:f8:c6:a7:e5:03:9e:f6:3c:7c:a4:b5: 22:3c:52:13:11:73:2c:3f:07:01:5f:38:7d:9e:fb:0a: 2b:bf:f7:57:d2:37:aa:4b:18:2a:83:17:65:66:1a:d1: fe:d5:b4:bd:ff:ba:0b:af:3a:b7:7b:f6:b2:68:4a:4f: 75:55:0c:6d:b0:dd:cb:36:de:b2:36:c6:22:06:5e:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 42:26:6e:c3:7d:9d:2c:09:f0:27:a0:a5:b5:3b:a3:a0: d0:f0:e5:11:5a:e2:76:91:2d:89:ca:39:07:be:28:d9: 93:7d:1b:42:34:2e:70:fa:51:1f:b4:53:29:40:14:a2: 92:79:bd:e5:8d:32:ed:2c:6b:4c:2d:d2:fa:a6:02:0c: be:6d:65:08:56:64:4e:18:7a:68:31:bf:ee:9a:d5:15: c0:5e:27:ce:73:c5:9f:a3:c9:a1:30:1d:d7:f6:da:6c: 9d:a1:71:4f:0d:93:b1:e8:02:42:5f:57:52:10:0f:f2: 53:8d:6c:6f:72:9c:c2:2f:92:09:a6:6c:2e:91:90:56: b7:1c:5b:62:98:d0:74:19:05:96:5f:e9:6c:49:6d:d7: 70:95:cc:c4:4c:5b:a6:36:92:6a:16:4a:a9:01:de:84: 0e:2f:87:70:0a:30:76:43:3c:23:71:d0:77:df:6d:6d: 98:b1:f4:f6:34:90:e9:98:1e:43:cb:00:48:68:25:d6: 5e:6b:fc:14:a3:ff:64:51:79:65:92:fa:84:e9:fa:69: f0:c6:40:16:ff:6e:01:92:51:6d:88:7f:da:b1:fb:f8: 10:d8:e9:d5:0b:89:2d:7e:82:08:b9:b7:d9:23:25:cd: 00:3b:81:82:4c:c4:24:ed:40:c4:58:80:53:d8:6d:17 Fingerprint (SHA-256): 64:E9:43:90:BE:26:48:92:E5:D5:21:DE:A8:12:B8:17:40:FF:57:D7:85:BE:3E:E5:6B:06:5E:02:80:FD:52:F3 Fingerprint (SHA1): 04:A2:5F:4D:B4:32:BB:90:0A:90:38:8A:8C:1F:48:58:5D:71:B1:34 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #3270: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #3271: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:52:10 2017 Not After : Wed Apr 20 14:52:10 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:a3:7b:f4:8f:d2:39:8a:88:a3:22:dc:07:59:60:c4: 6a:a9:fe:12:0b:4c:1b:94:7b:93:fe:92:cb:11:de:08: 79:fe:41:80:f9:13:77:73:79:7d:04:6a:6b:5b:88:fd: 8d:b4:e8:44:bd:f0:17:31:3c:04:1a:ad:9a:c9:63:12: cd:43:4e:84:0b:04:a7:38:2d:9d:c4:83:77:f1:a5:40: 1b:84:2b:08:24:6b:36:2d:f5:5e:69:af:59:96:d2:0b: 4b:5b:27:e6:61:d0:47:dd:3a:02:b9:96:72:ae:6a:c2: b0:7f:ba:7e:54:bf:65:8f:41:9a:5e:3e:30:40:29:cc: 7d:c8:ba:07:09:0f:c5:34:96:27:e3:e7:b6:a6:96:dd: 81:25:61:95:42:f1:66:f7:f6:4f:20:02:f3:38:ac:e2: 4c:38:f7:20:75:33:dd:ac:6d:db:d3:2d:e0:41:dc:e7: b2:47:1a:bb:06:f8:c6:a7:e5:03:9e:f6:3c:7c:a4:b5: 22:3c:52:13:11:73:2c:3f:07:01:5f:38:7d:9e:fb:0a: 2b:bf:f7:57:d2:37:aa:4b:18:2a:83:17:65:66:1a:d1: fe:d5:b4:bd:ff:ba:0b:af:3a:b7:7b:f6:b2:68:4a:4f: 75:55:0c:6d:b0:dd:cb:36:de:b2:36:c6:22:06:5e:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 42:26:6e:c3:7d:9d:2c:09:f0:27:a0:a5:b5:3b:a3:a0: d0:f0:e5:11:5a:e2:76:91:2d:89:ca:39:07:be:28:d9: 93:7d:1b:42:34:2e:70:fa:51:1f:b4:53:29:40:14:a2: 92:79:bd:e5:8d:32:ed:2c:6b:4c:2d:d2:fa:a6:02:0c: be:6d:65:08:56:64:4e:18:7a:68:31:bf:ee:9a:d5:15: c0:5e:27:ce:73:c5:9f:a3:c9:a1:30:1d:d7:f6:da:6c: 9d:a1:71:4f:0d:93:b1:e8:02:42:5f:57:52:10:0f:f2: 53:8d:6c:6f:72:9c:c2:2f:92:09:a6:6c:2e:91:90:56: b7:1c:5b:62:98:d0:74:19:05:96:5f:e9:6c:49:6d:d7: 70:95:cc:c4:4c:5b:a6:36:92:6a:16:4a:a9:01:de:84: 0e:2f:87:70:0a:30:76:43:3c:23:71:d0:77:df:6d:6d: 98:b1:f4:f6:34:90:e9:98:1e:43:cb:00:48:68:25:d6: 5e:6b:fc:14:a3:ff:64:51:79:65:92:fa:84:e9:fa:69: f0:c6:40:16:ff:6e:01:92:51:6d:88:7f:da:b1:fb:f8: 10:d8:e9:d5:0b:89:2d:7e:82:08:b9:b7:d9:23:25:cd: 00:3b:81:82:4c:c4:24:ed:40:c4:58:80:53:d8:6d:17 Fingerprint (SHA-256): 64:E9:43:90:BE:26:48:92:E5:D5:21:DE:A8:12:B8:17:40:FF:57:D7:85:BE:3E:E5:6B:06:5E:02:80:FD:52:F3 Fingerprint (SHA1): 04:A2:5F:4D:B4:32:BB:90:0A:90:38:8A:8C:1F:48:58:5D:71:B1:34 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #3272: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #3273: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3274: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145171 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3275: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3276: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #3277: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3278: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 420145172 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3279: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3280: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3281: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9742/localhost-13799-CA0-420145062.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #3282: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0Root-420145047.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3283: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3284: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #3285: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0-420145062.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #3286: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 420145173 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3287: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3288: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3289: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9742/localhost-13799-CA0-420145062.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #3290: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0Root-420145048.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3291: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3292: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #3293: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3294: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 420145174 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3295: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3296: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3297: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0-420145062.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #3298: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0Root-420145049.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3299: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3300: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #3301: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0-420145062.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #3302: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0Root-420145050.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3303: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3304: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170420145221Z nextupdate=20180420145221Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Thu Apr 20 14:52:21 2017 Next Update: Fri Apr 20 14:52:21 2018 CRL Extensions: chains.sh: #3305: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170420145221Z nextupdate=20180420145221Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Apr 20 14:52:21 2017 Next Update: Fri Apr 20 14:52:21 2018 CRL Extensions: chains.sh: #3306: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170420145221Z nextupdate=20180420145221Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Thu Apr 20 14:52:21 2017 Next Update: Fri Apr 20 14:52:21 2018 CRL Extensions: chains.sh: #3307: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170420145221Z nextupdate=20180420145221Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Thu Apr 20 14:52:21 2017 Next Update: Fri Apr 20 14:52:21 2018 CRL Extensions: chains.sh: #3308: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170420145222Z addcert 20 20170420145222Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Apr 20 14:52:22 2017 Next Update: Fri Apr 20 14:52:21 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Thu Apr 20 14:52:22 2017 CRL Extensions: chains.sh: #3309: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170420145223Z addcert 40 20170420145223Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Apr 20 14:52:23 2017 Next Update: Fri Apr 20 14:52:21 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Thu Apr 20 14:52:22 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Thu Apr 20 14:52:23 2017 CRL Extensions: chains.sh: #3310: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3311: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3312: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #3313: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145171 (0x190ae813) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:52:17 2017 Not After : Wed Apr 20 14:52:17 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:3d:d5:ac:ee:1a:18:37:e2:87:de:cf:01:59:c0:19: b7:80:ae:2d:f2:e8:34:9a:19:a0:68:a7:56:eb:f3:81: 9a:4c:8c:b2:f4:fa:22:de:21:54:f4:56:71:bc:dd:ff: 39:6a:da:a5:52:1a:fd:8f:09:c6:d5:5d:d1:43:6f:9b: 7d:9f:1f:fc:3e:a4:00:62:a5:99:b4:5b:36:1f:05:99: 50:5f:2b:7a:a2:2b:18:77:ff:6e:0f:c1:23:22:37:41: c1:08:41:0a:14:b5:8c:bf:31:40:0c:63:da:c9:57:08: a2:2a:c3:e1:e1:37:b2:94:a9:e9:08:5a:17:3b:d6:1c: 3e:3b:dd:16:be:0a:2f:a2:8a:cd:f8:82:9d:c7:57:66: 17:f8:c8:01:d3:e7:38:a3:57:81:b3:a6:1a:83:44:25: 85:b7:5f:46:a1:7c:35:27:ec:e0:66:89:ab:6f:f6:d2: e5:47:b1:ea:6f:fd:5b:ae:0c:29:b9:f1:9c:e0:21:69: 3f:52:52:32:0d:e0:2a:39:7b:09:33:cb:50:48:74:dd: be:7e:39:b0:96:79:51:63:79:8a:65:e3:54:79:c4:4d: 7d:77:84:cc:78:e0:f4:fa:aa:7e:5b:e7:85:12:07:00: d3:51:08:8e:24:55:d1:3a:b6:ce:10:16:ad:07:b7:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 02:be:f3:3b:70:07:d8:1b:8d:b5:60:72:75:4c:10:3a: 86:bc:9c:29:17:68:31:bb:cf:50:0b:73:9e:66:43:1b: 73:43:b9:77:02:97:57:c7:38:58:79:a2:b0:55:44:78: 70:03:f6:68:7c:63:2b:c9:e3:ba:8d:cc:dc:84:ff:c6: c8:37:2b:85:ca:18:e9:a4:a7:56:f5:8e:7b:b1:44:42: a4:d1:ce:91:a0:fc:09:53:f8:08:7c:b2:50:dd:10:52: 0b:34:c1:e9:41:f8:ea:34:28:18:70:cb:61:9f:1c:d5: fb:43:fb:8a:1b:82:13:38:2d:6e:49:03:de:2b:a4:a7: 3b:e0:83:b5:97:dd:62:12:3e:7b:9d:f2:fb:ef:fb:d9: 1c:10:05:84:5c:9e:4d:fb:ad:fb:98:89:8c:92:48:f2: 64:35:3e:18:55:23:4d:bd:84:49:4b:b4:71:2e:ea:cd: fe:43:30:97:33:82:a0:03:9f:e1:bd:d0:4d:6b:00:58: 7d:60:17:e0:1d:ab:94:19:3f:62:c8:e9:e2:dc:5e:68: c2:3a:54:c2:90:11:53:59:79:66:e7:cd:df:ea:b9:f2: 5f:43:96:17:81:63:47:12:ff:68:d1:7e:14:cd:62:c1: c1:ac:79:26:75:ae:60:33:a4:99:92:d2:f5:f4:3c:34 Fingerprint (SHA-256): 2F:88:35:83:7C:69:2D:F0:62:95:54:6D:BF:DD:F9:3A:7C:EC:FC:30:C0:C2:7D:9E:69:67:4A:B8:5D:90:89:75 Fingerprint (SHA1): A5:03:BF:FD:91:CE:09:93:19:8D:70:81:87:EF:EC:60:48:70:C1:C1 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #3314: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #3315: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145171 (0x190ae813) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:52:17 2017 Not After : Wed Apr 20 14:52:17 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:3d:d5:ac:ee:1a:18:37:e2:87:de:cf:01:59:c0:19: b7:80:ae:2d:f2:e8:34:9a:19:a0:68:a7:56:eb:f3:81: 9a:4c:8c:b2:f4:fa:22:de:21:54:f4:56:71:bc:dd:ff: 39:6a:da:a5:52:1a:fd:8f:09:c6:d5:5d:d1:43:6f:9b: 7d:9f:1f:fc:3e:a4:00:62:a5:99:b4:5b:36:1f:05:99: 50:5f:2b:7a:a2:2b:18:77:ff:6e:0f:c1:23:22:37:41: c1:08:41:0a:14:b5:8c:bf:31:40:0c:63:da:c9:57:08: a2:2a:c3:e1:e1:37:b2:94:a9:e9:08:5a:17:3b:d6:1c: 3e:3b:dd:16:be:0a:2f:a2:8a:cd:f8:82:9d:c7:57:66: 17:f8:c8:01:d3:e7:38:a3:57:81:b3:a6:1a:83:44:25: 85:b7:5f:46:a1:7c:35:27:ec:e0:66:89:ab:6f:f6:d2: e5:47:b1:ea:6f:fd:5b:ae:0c:29:b9:f1:9c:e0:21:69: 3f:52:52:32:0d:e0:2a:39:7b:09:33:cb:50:48:74:dd: be:7e:39:b0:96:79:51:63:79:8a:65:e3:54:79:c4:4d: 7d:77:84:cc:78:e0:f4:fa:aa:7e:5b:e7:85:12:07:00: d3:51:08:8e:24:55:d1:3a:b6:ce:10:16:ad:07:b7:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 02:be:f3:3b:70:07:d8:1b:8d:b5:60:72:75:4c:10:3a: 86:bc:9c:29:17:68:31:bb:cf:50:0b:73:9e:66:43:1b: 73:43:b9:77:02:97:57:c7:38:58:79:a2:b0:55:44:78: 70:03:f6:68:7c:63:2b:c9:e3:ba:8d:cc:dc:84:ff:c6: c8:37:2b:85:ca:18:e9:a4:a7:56:f5:8e:7b:b1:44:42: a4:d1:ce:91:a0:fc:09:53:f8:08:7c:b2:50:dd:10:52: 0b:34:c1:e9:41:f8:ea:34:28:18:70:cb:61:9f:1c:d5: fb:43:fb:8a:1b:82:13:38:2d:6e:49:03:de:2b:a4:a7: 3b:e0:83:b5:97:dd:62:12:3e:7b:9d:f2:fb:ef:fb:d9: 1c:10:05:84:5c:9e:4d:fb:ad:fb:98:89:8c:92:48:f2: 64:35:3e:18:55:23:4d:bd:84:49:4b:b4:71:2e:ea:cd: fe:43:30:97:33:82:a0:03:9f:e1:bd:d0:4d:6b:00:58: 7d:60:17:e0:1d:ab:94:19:3f:62:c8:e9:e2:dc:5e:68: c2:3a:54:c2:90:11:53:59:79:66:e7:cd:df:ea:b9:f2: 5f:43:96:17:81:63:47:12:ff:68:d1:7e:14:cd:62:c1: c1:ac:79:26:75:ae:60:33:a4:99:92:d2:f5:f4:3c:34 Fingerprint (SHA-256): 2F:88:35:83:7C:69:2D:F0:62:95:54:6D:BF:DD:F9:3A:7C:EC:FC:30:C0:C2:7D:9E:69:67:4A:B8:5D:90:89:75 Fingerprint (SHA1): A5:03:BF:FD:91:CE:09:93:19:8D:70:81:87:EF:EC:60:48:70:C1:C1 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #3316: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #3317: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #3318: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145175 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3319: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #3320: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3321: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3322: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 420145176 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3323: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3324: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3325: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3326: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420145177 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3327: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3328: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3329: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3330: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 420145178 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3331: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3332: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #3333: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145179 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3334: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #3335: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #3336: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3337: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 420145180 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3338: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3339: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #3340: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3341: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 420145181 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3342: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3343: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #3344: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #3345: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #3346: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145175 (0x190ae817) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:52:24 2017 Not After : Wed Apr 20 14:52:24 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:51:4c:42:e0:d7:71:b0:ea:0a:b0:57:95:8d:fd:24: 6c:06:75:fd:bd:af:04:7c:3f:1f:c3:33:36:1c:77:e7: 42:bc:60:56:b4:3f:35:04:32:e6:fa:98:35:42:40:76: be:38:dc:9b:1c:45:b0:97:a4:5b:f7:50:95:e0:56:d8: ce:79:89:7c:fc:e7:4c:d5:61:42:19:2a:91:1a:63:ce: ad:62:a7:f0:33:1d:28:e5:e4:b2:4e:c2:63:ae:f3:c2: 74:0b:40:dc:f2:22:0a:f3:8d:67:44:0f:53:85:34:83: 56:2e:cd:a0:b1:63:5a:8f:ed:36:b3:87:22:ee:3f:ea: 0c:e6:f3:75:dd:1e:6a:ef:10:9c:77:00:7d:a5:2d:27: e6:84:20:e9:51:27:9b:ab:b2:5a:36:73:a5:32:cc:a3: 0d:ee:65:61:89:66:57:ae:50:3a:06:ff:cf:2b:82:e7: 8b:4d:e9:7b:f9:e9:02:6e:36:fc:22:b4:78:54:16:fe: b0:4a:3d:ce:f6:dc:0e:23:83:76:32:bb:5d:e2:39:60: b9:b2:e0:2a:c6:06:b1:02:d8:4e:52:a1:10:d4:fa:89: e8:92:3e:b3:a7:5b:2b:7c:eb:fc:c8:9e:06:3d:c5:57: 11:22:61:79:7b:8a:cf:d4:e7:52:e5:fe:ed:03:85:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:42:c5:b5:c2:0d:cd:27:01:a9:31:c5:5c:c6:8b:38: 0b:e0:89:1c:22:2d:c5:c6:5c:28:5e:e8:85:aa:c8:46: 16:80:a9:ae:bd:fd:db:e4:d7:9e:22:af:ab:d6:39:2c: 6e:18:de:d2:cd:97:23:70:67:3f:e4:54:06:a5:96:0f: 5c:66:8d:2c:85:a8:8f:92:ab:1a:77:fb:18:b3:4d:f7: 2c:9d:18:4b:c0:ae:b2:e1:b2:b4:5a:12:69:a9:06:3b: 01:ed:38:44:27:f7:0e:a7:47:84:ee:13:a2:d8:d2:07: 15:63:aa:40:30:d3:60:dd:e0:5a:9f:9e:88:69:7b:06: 08:70:77:c9:c1:13:0d:ac:11:3d:2a:c5:39:17:03:b6: 9e:1a:40:26:ce:ed:9e:b0:73:e8:4b:ec:25:10:e1:7d: a8:64:7c:35:18:53:bc:ec:7a:42:2f:4f:bb:09:e2:a0: cc:42:0b:1d:62:87:28:ac:a4:0f:fb:1f:62:d0:48:41: a0:f6:c3:e4:d6:bd:bb:6e:b7:48:f2:9e:be:9b:72:dd: ba:9c:a0:86:ab:5d:a2:8c:79:32:cf:89:70:3c:18:89: 17:9d:c0:f2:a9:63:30:d9:ec:ea:fe:ed:e2:87:8c:80: 65:b0:0a:21:8e:f6:b2:c2:54:09:12:41:8e:d2:da:b8 Fingerprint (SHA-256): BE:4F:E4:4D:27:FF:80:A3:0D:D7:15:AF:DC:12:1D:ED:AD:E7:61:7D:3E:79:21:99:0F:05:9C:AD:D8:88:F0:8E Fingerprint (SHA1): 2C:7F:BE:E6:A0:78:09:F4:F1:84:F8:35:6B:F5:61:36:0D:F2:D6:16 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3347: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145177 (0x190ae819) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 14:52:25 2017 Not After : Wed Apr 20 14:52:25 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e8:e3:4b:af:b1:22:ee:34:98:95:8d:66:08:8a:2c:43: 65:16:6b:59:8f:a0:7b:e0:27:59:3a:f8:6b:a5:41:82: ae:bc:c5:ce:ec:d9:d0:a5:5c:c8:08:c2:53:35:4d:c2: f8:6c:3f:e4:85:e5:25:0e:86:61:1f:66:e5:ed:fb:81: a4:1b:a7:8d:c9:36:33:6e:64:48:94:11:44:bb:a9:ec: 6a:63:d4:b2:e6:ad:0e:3f:62:b5:dd:e2:00:42:61:25: 9d:28:3c:60:3d:3b:11:69:19:52:3c:25:a0:8d:19:16: 03:84:3b:b0:3c:50:c6:20:ba:0c:97:6f:c3:53:8a:ed: a9:cf:27:76:8b:bd:87:a9:be:6b:1b:95:71:72:af:90: 04:cc:59:41:6a:db:81:62:ca:40:59:0f:c6:ec:74:6e: 79:9f:62:cc:e9:5a:93:e7:4b:cf:56:4f:f4:8b:78:28: f2:ba:5c:f1:50:a7:6a:b1:69:51:b5:7a:bc:79:90:04: db:39:87:d9:11:46:32:d8:a4:b2:2e:48:27:93:52:cb: cb:5f:f5:48:3e:ce:26:75:56:b7:b5:6e:dc:ab:3b:15: 1a:a5:e7:52:aa:32:5e:ec:83:35:44:a0:43:2d:30:1b: 5f:f0:31:68:dd:42:41:f8:18:db:4d:ef:98:2e:7d:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 93:0d:ea:e9:61:11:dc:44:45:3c:a6:4d:11:55:f9:5d: f2:58:d5:8e:eb:35:fc:85:e2:28:e9:90:75:b8:28:72: 4d:7d:1e:df:9f:d5:d2:63:2c:b1:72:32:22:85:5c:43: 3f:1a:e4:1c:66:d5:6e:d6:6a:f2:a9:35:ba:33:e5:19: 92:64:e6:3a:64:00:4b:b3:88:aa:f5:59:fc:42:19:0e: c7:7a:26:60:b2:dc:58:88:a3:8e:b3:eb:23:0c:1f:ca: df:08:24:4e:9e:a7:52:7f:21:f9:40:99:3f:8c:ba:2b: ba:f6:d3:dd:69:a2:bf:a2:21:f4:30:14:a9:26:3f:e7: 02:2e:36:fb:a0:2a:32:bc:17:39:2f:6e:5a:7d:56:4e: 98:5f:c5:2b:94:c0:d2:84:de:ed:e5:81:a6:58:0f:3a: da:f7:2b:7b:43:69:64:3d:8a:cc:50:74:f6:be:66:52: 76:b3:f2:1e:81:1e:0a:a1:45:f2:e7:6f:cc:13:a8:90: d3:66:af:f6:a9:70:cd:76:52:e4:b8:48:a6:f1:54:67: c1:d9:df:a8:c2:ea:2b:75:1a:03:69:ce:4f:d3:5b:5f: 88:b6:cb:bd:9f:a2:f5:47:16:97:04:a5:c5:69:61:62: 68:de:de:58:ce:c3:2f:86:6b:e6:97:e0:d8:81:92:d0 Fingerprint (SHA-256): FF:85:A5:D4:0F:08:95:3D:C6:A9:73:C5:4E:5F:FD:3B:D5:4F:16:0B:15:8D:F6:58:E0:4D:50:8E:37:45:2B:B7 Fingerprint (SHA1): 98:5C:E2:21:BB:2E:68:98:20:17:77:71:F9:67:FF:36:F8:D3:C6:1D Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #3348: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145175 (0x190ae817) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:52:24 2017 Not After : Wed Apr 20 14:52:24 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:51:4c:42:e0:d7:71:b0:ea:0a:b0:57:95:8d:fd:24: 6c:06:75:fd:bd:af:04:7c:3f:1f:c3:33:36:1c:77:e7: 42:bc:60:56:b4:3f:35:04:32:e6:fa:98:35:42:40:76: be:38:dc:9b:1c:45:b0:97:a4:5b:f7:50:95:e0:56:d8: ce:79:89:7c:fc:e7:4c:d5:61:42:19:2a:91:1a:63:ce: ad:62:a7:f0:33:1d:28:e5:e4:b2:4e:c2:63:ae:f3:c2: 74:0b:40:dc:f2:22:0a:f3:8d:67:44:0f:53:85:34:83: 56:2e:cd:a0:b1:63:5a:8f:ed:36:b3:87:22:ee:3f:ea: 0c:e6:f3:75:dd:1e:6a:ef:10:9c:77:00:7d:a5:2d:27: e6:84:20:e9:51:27:9b:ab:b2:5a:36:73:a5:32:cc:a3: 0d:ee:65:61:89:66:57:ae:50:3a:06:ff:cf:2b:82:e7: 8b:4d:e9:7b:f9:e9:02:6e:36:fc:22:b4:78:54:16:fe: b0:4a:3d:ce:f6:dc:0e:23:83:76:32:bb:5d:e2:39:60: b9:b2:e0:2a:c6:06:b1:02:d8:4e:52:a1:10:d4:fa:89: e8:92:3e:b3:a7:5b:2b:7c:eb:fc:c8:9e:06:3d:c5:57: 11:22:61:79:7b:8a:cf:d4:e7:52:e5:fe:ed:03:85:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:42:c5:b5:c2:0d:cd:27:01:a9:31:c5:5c:c6:8b:38: 0b:e0:89:1c:22:2d:c5:c6:5c:28:5e:e8:85:aa:c8:46: 16:80:a9:ae:bd:fd:db:e4:d7:9e:22:af:ab:d6:39:2c: 6e:18:de:d2:cd:97:23:70:67:3f:e4:54:06:a5:96:0f: 5c:66:8d:2c:85:a8:8f:92:ab:1a:77:fb:18:b3:4d:f7: 2c:9d:18:4b:c0:ae:b2:e1:b2:b4:5a:12:69:a9:06:3b: 01:ed:38:44:27:f7:0e:a7:47:84:ee:13:a2:d8:d2:07: 15:63:aa:40:30:d3:60:dd:e0:5a:9f:9e:88:69:7b:06: 08:70:77:c9:c1:13:0d:ac:11:3d:2a:c5:39:17:03:b6: 9e:1a:40:26:ce:ed:9e:b0:73:e8:4b:ec:25:10:e1:7d: a8:64:7c:35:18:53:bc:ec:7a:42:2f:4f:bb:09:e2:a0: cc:42:0b:1d:62:87:28:ac:a4:0f:fb:1f:62:d0:48:41: a0:f6:c3:e4:d6:bd:bb:6e:b7:48:f2:9e:be:9b:72:dd: ba:9c:a0:86:ab:5d:a2:8c:79:32:cf:89:70:3c:18:89: 17:9d:c0:f2:a9:63:30:d9:ec:ea:fe:ed:e2:87:8c:80: 65:b0:0a:21:8e:f6:b2:c2:54:09:12:41:8e:d2:da:b8 Fingerprint (SHA-256): BE:4F:E4:4D:27:FF:80:A3:0D:D7:15:AF:DC:12:1D:ED:AD:E7:61:7D:3E:79:21:99:0F:05:9C:AD:D8:88:F0:8E Fingerprint (SHA1): 2C:7F:BE:E6:A0:78:09:F4:F1:84:F8:35:6B:F5:61:36:0D:F2:D6:16 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3349: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #3350: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145175 (0x190ae817) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:52:24 2017 Not After : Wed Apr 20 14:52:24 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:51:4c:42:e0:d7:71:b0:ea:0a:b0:57:95:8d:fd:24: 6c:06:75:fd:bd:af:04:7c:3f:1f:c3:33:36:1c:77:e7: 42:bc:60:56:b4:3f:35:04:32:e6:fa:98:35:42:40:76: be:38:dc:9b:1c:45:b0:97:a4:5b:f7:50:95:e0:56:d8: ce:79:89:7c:fc:e7:4c:d5:61:42:19:2a:91:1a:63:ce: ad:62:a7:f0:33:1d:28:e5:e4:b2:4e:c2:63:ae:f3:c2: 74:0b:40:dc:f2:22:0a:f3:8d:67:44:0f:53:85:34:83: 56:2e:cd:a0:b1:63:5a:8f:ed:36:b3:87:22:ee:3f:ea: 0c:e6:f3:75:dd:1e:6a:ef:10:9c:77:00:7d:a5:2d:27: e6:84:20:e9:51:27:9b:ab:b2:5a:36:73:a5:32:cc:a3: 0d:ee:65:61:89:66:57:ae:50:3a:06:ff:cf:2b:82:e7: 8b:4d:e9:7b:f9:e9:02:6e:36:fc:22:b4:78:54:16:fe: b0:4a:3d:ce:f6:dc:0e:23:83:76:32:bb:5d:e2:39:60: b9:b2:e0:2a:c6:06:b1:02:d8:4e:52:a1:10:d4:fa:89: e8:92:3e:b3:a7:5b:2b:7c:eb:fc:c8:9e:06:3d:c5:57: 11:22:61:79:7b:8a:cf:d4:e7:52:e5:fe:ed:03:85:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:42:c5:b5:c2:0d:cd:27:01:a9:31:c5:5c:c6:8b:38: 0b:e0:89:1c:22:2d:c5:c6:5c:28:5e:e8:85:aa:c8:46: 16:80:a9:ae:bd:fd:db:e4:d7:9e:22:af:ab:d6:39:2c: 6e:18:de:d2:cd:97:23:70:67:3f:e4:54:06:a5:96:0f: 5c:66:8d:2c:85:a8:8f:92:ab:1a:77:fb:18:b3:4d:f7: 2c:9d:18:4b:c0:ae:b2:e1:b2:b4:5a:12:69:a9:06:3b: 01:ed:38:44:27:f7:0e:a7:47:84:ee:13:a2:d8:d2:07: 15:63:aa:40:30:d3:60:dd:e0:5a:9f:9e:88:69:7b:06: 08:70:77:c9:c1:13:0d:ac:11:3d:2a:c5:39:17:03:b6: 9e:1a:40:26:ce:ed:9e:b0:73:e8:4b:ec:25:10:e1:7d: a8:64:7c:35:18:53:bc:ec:7a:42:2f:4f:bb:09:e2:a0: cc:42:0b:1d:62:87:28:ac:a4:0f:fb:1f:62:d0:48:41: a0:f6:c3:e4:d6:bd:bb:6e:b7:48:f2:9e:be:9b:72:dd: ba:9c:a0:86:ab:5d:a2:8c:79:32:cf:89:70:3c:18:89: 17:9d:c0:f2:a9:63:30:d9:ec:ea:fe:ed:e2:87:8c:80: 65:b0:0a:21:8e:f6:b2:c2:54:09:12:41:8e:d2:da:b8 Fingerprint (SHA-256): BE:4F:E4:4D:27:FF:80:A3:0D:D7:15:AF:DC:12:1D:ED:AD:E7:61:7D:3E:79:21:99:0F:05:9C:AD:D8:88:F0:8E Fingerprint (SHA1): 2C:7F:BE:E6:A0:78:09:F4:F1:84:F8:35:6B:F5:61:36:0D:F2:D6:16 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3351: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145177 (0x190ae819) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 14:52:25 2017 Not After : Wed Apr 20 14:52:25 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e8:e3:4b:af:b1:22:ee:34:98:95:8d:66:08:8a:2c:43: 65:16:6b:59:8f:a0:7b:e0:27:59:3a:f8:6b:a5:41:82: ae:bc:c5:ce:ec:d9:d0:a5:5c:c8:08:c2:53:35:4d:c2: f8:6c:3f:e4:85:e5:25:0e:86:61:1f:66:e5:ed:fb:81: a4:1b:a7:8d:c9:36:33:6e:64:48:94:11:44:bb:a9:ec: 6a:63:d4:b2:e6:ad:0e:3f:62:b5:dd:e2:00:42:61:25: 9d:28:3c:60:3d:3b:11:69:19:52:3c:25:a0:8d:19:16: 03:84:3b:b0:3c:50:c6:20:ba:0c:97:6f:c3:53:8a:ed: a9:cf:27:76:8b:bd:87:a9:be:6b:1b:95:71:72:af:90: 04:cc:59:41:6a:db:81:62:ca:40:59:0f:c6:ec:74:6e: 79:9f:62:cc:e9:5a:93:e7:4b:cf:56:4f:f4:8b:78:28: f2:ba:5c:f1:50:a7:6a:b1:69:51:b5:7a:bc:79:90:04: db:39:87:d9:11:46:32:d8:a4:b2:2e:48:27:93:52:cb: cb:5f:f5:48:3e:ce:26:75:56:b7:b5:6e:dc:ab:3b:15: 1a:a5:e7:52:aa:32:5e:ec:83:35:44:a0:43:2d:30:1b: 5f:f0:31:68:dd:42:41:f8:18:db:4d:ef:98:2e:7d:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 93:0d:ea:e9:61:11:dc:44:45:3c:a6:4d:11:55:f9:5d: f2:58:d5:8e:eb:35:fc:85:e2:28:e9:90:75:b8:28:72: 4d:7d:1e:df:9f:d5:d2:63:2c:b1:72:32:22:85:5c:43: 3f:1a:e4:1c:66:d5:6e:d6:6a:f2:a9:35:ba:33:e5:19: 92:64:e6:3a:64:00:4b:b3:88:aa:f5:59:fc:42:19:0e: c7:7a:26:60:b2:dc:58:88:a3:8e:b3:eb:23:0c:1f:ca: df:08:24:4e:9e:a7:52:7f:21:f9:40:99:3f:8c:ba:2b: ba:f6:d3:dd:69:a2:bf:a2:21:f4:30:14:a9:26:3f:e7: 02:2e:36:fb:a0:2a:32:bc:17:39:2f:6e:5a:7d:56:4e: 98:5f:c5:2b:94:c0:d2:84:de:ed:e5:81:a6:58:0f:3a: da:f7:2b:7b:43:69:64:3d:8a:cc:50:74:f6:be:66:52: 76:b3:f2:1e:81:1e:0a:a1:45:f2:e7:6f:cc:13:a8:90: d3:66:af:f6:a9:70:cd:76:52:e4:b8:48:a6:f1:54:67: c1:d9:df:a8:c2:ea:2b:75:1a:03:69:ce:4f:d3:5b:5f: 88:b6:cb:bd:9f:a2:f5:47:16:97:04:a5:c5:69:61:62: 68:de:de:58:ce:c3:2f:86:6b:e6:97:e0:d8:81:92:d0 Fingerprint (SHA-256): FF:85:A5:D4:0F:08:95:3D:C6:A9:73:C5:4E:5F:FD:3B:D5:4F:16:0B:15:8D:F6:58:E0:4D:50:8E:37:45:2B:B7 Fingerprint (SHA1): 98:5C:E2:21:BB:2E:68:98:20:17:77:71:F9:67:FF:36:F8:D3:C6:1D Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #3352: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #3353: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #3354: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #3355: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145175 (0x190ae817) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:52:24 2017 Not After : Wed Apr 20 14:52:24 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:51:4c:42:e0:d7:71:b0:ea:0a:b0:57:95:8d:fd:24: 6c:06:75:fd:bd:af:04:7c:3f:1f:c3:33:36:1c:77:e7: 42:bc:60:56:b4:3f:35:04:32:e6:fa:98:35:42:40:76: be:38:dc:9b:1c:45:b0:97:a4:5b:f7:50:95:e0:56:d8: ce:79:89:7c:fc:e7:4c:d5:61:42:19:2a:91:1a:63:ce: ad:62:a7:f0:33:1d:28:e5:e4:b2:4e:c2:63:ae:f3:c2: 74:0b:40:dc:f2:22:0a:f3:8d:67:44:0f:53:85:34:83: 56:2e:cd:a0:b1:63:5a:8f:ed:36:b3:87:22:ee:3f:ea: 0c:e6:f3:75:dd:1e:6a:ef:10:9c:77:00:7d:a5:2d:27: e6:84:20:e9:51:27:9b:ab:b2:5a:36:73:a5:32:cc:a3: 0d:ee:65:61:89:66:57:ae:50:3a:06:ff:cf:2b:82:e7: 8b:4d:e9:7b:f9:e9:02:6e:36:fc:22:b4:78:54:16:fe: b0:4a:3d:ce:f6:dc:0e:23:83:76:32:bb:5d:e2:39:60: b9:b2:e0:2a:c6:06:b1:02:d8:4e:52:a1:10:d4:fa:89: e8:92:3e:b3:a7:5b:2b:7c:eb:fc:c8:9e:06:3d:c5:57: 11:22:61:79:7b:8a:cf:d4:e7:52:e5:fe:ed:03:85:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:42:c5:b5:c2:0d:cd:27:01:a9:31:c5:5c:c6:8b:38: 0b:e0:89:1c:22:2d:c5:c6:5c:28:5e:e8:85:aa:c8:46: 16:80:a9:ae:bd:fd:db:e4:d7:9e:22:af:ab:d6:39:2c: 6e:18:de:d2:cd:97:23:70:67:3f:e4:54:06:a5:96:0f: 5c:66:8d:2c:85:a8:8f:92:ab:1a:77:fb:18:b3:4d:f7: 2c:9d:18:4b:c0:ae:b2:e1:b2:b4:5a:12:69:a9:06:3b: 01:ed:38:44:27:f7:0e:a7:47:84:ee:13:a2:d8:d2:07: 15:63:aa:40:30:d3:60:dd:e0:5a:9f:9e:88:69:7b:06: 08:70:77:c9:c1:13:0d:ac:11:3d:2a:c5:39:17:03:b6: 9e:1a:40:26:ce:ed:9e:b0:73:e8:4b:ec:25:10:e1:7d: a8:64:7c:35:18:53:bc:ec:7a:42:2f:4f:bb:09:e2:a0: cc:42:0b:1d:62:87:28:ac:a4:0f:fb:1f:62:d0:48:41: a0:f6:c3:e4:d6:bd:bb:6e:b7:48:f2:9e:be:9b:72:dd: ba:9c:a0:86:ab:5d:a2:8c:79:32:cf:89:70:3c:18:89: 17:9d:c0:f2:a9:63:30:d9:ec:ea:fe:ed:e2:87:8c:80: 65:b0:0a:21:8e:f6:b2:c2:54:09:12:41:8e:d2:da:b8 Fingerprint (SHA-256): BE:4F:E4:4D:27:FF:80:A3:0D:D7:15:AF:DC:12:1D:ED:AD:E7:61:7D:3E:79:21:99:0F:05:9C:AD:D8:88:F0:8E Fingerprint (SHA1): 2C:7F:BE:E6:A0:78:09:F4:F1:84:F8:35:6B:F5:61:36:0D:F2:D6:16 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3356: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145179 (0x190ae81b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Thu Apr 20 14:52:26 2017 Not After : Wed Apr 20 14:52:26 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:41:52:57:63:ac:df:99:26:d2:e0:71:da:e9:c9:bf: da:77:77:ac:59:02:e3:63:b0:cb:3b:2b:33:f6:39:f5: d7:9b:c3:94:da:91:a5:58:2d:3c:92:60:12:35:94:c9: a4:3e:73:42:ca:f0:d9:3b:fc:28:85:7f:9e:94:bd:31: e1:96:ee:6f:ff:21:4d:6c:01:eb:6f:25:cb:cd:98:2c: 48:49:59:7d:a4:d7:75:f2:c4:14:e1:9c:fb:83:b7:d2: 83:9b:60:82:a4:fb:2d:5b:d2:a4:dc:82:b7:58:a5:c6: 5c:19:9c:80:8b:73:0e:4a:d8:c7:24:7c:1f:58:45:64: 1d:96:c9:54:df:f0:c5:50:b4:2e:2b:39:48:30:92:86: 6f:6b:02:ab:04:8c:9a:f9:26:02:49:52:ba:13:b0:8d: 34:01:d5:5d:08:f4:20:09:e6:ca:9c:48:6e:0f:45:d3: e2:0a:95:bc:e2:5a:8a:76:1f:a7:5a:a1:cb:e0:19:29: 21:73:f5:6a:38:69:7c:a5:0f:90:81:95:5f:54:d0:11: 61:6d:0d:23:1b:50:33:99:e4:3f:a4:3b:2c:a9:67:4e: 94:d8:92:57:36:78:89:53:02:ab:32:0d:31:58:ab:01: 12:dd:bc:e3:f6:76:fe:93:6a:75:73:07:a0:41:fc:29 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:ec:8d:1f:4e:13:08:49:4d:88:5d:76:5d:a5:c1:c0: db:28:4a:b0:9e:17:e2:e2:84:f2:87:41:e8:d2:00:a1: 77:c8:ee:e0:58:a2:83:e8:cc:46:0a:44:aa:eb:98:9f: 4c:79:75:6d:e9:f3:16:1f:ea:93:fa:a4:77:73:ae:9d: b1:34:80:f1:15:c6:45:f4:c9:e1:b5:e5:b4:8f:69:e7: 20:54:7b:f0:5d:4e:55:ff:f6:9c:1b:a3:9b:09:7b:fd: e8:1c:cb:3b:26:b4:d1:2c:a5:65:d3:9d:3c:91:bf:4e: f3:ef:fd:06:29:38:4c:49:77:0c:8c:3b:72:4c:de:ba: c9:76:db:df:0e:f8:10:76:d3:62:39:67:e1:a4:e1:ca: c1:73:ff:c7:8a:69:88:21:98:1c:2f:62:47:42:6e:74: 4e:ec:a3:d2:57:55:53:7f:9c:2f:26:8d:44:be:28:22: db:94:cb:e1:79:d2:52:cc:6d:49:d7:bd:ef:f9:63:25: af:13:9c:f4:5f:dd:ca:6d:0c:fc:21:dd:c3:23:6e:61: b6:cd:45:24:1d:ed:e4:00:77:02:fa:df:e1:fa:7e:5b: 41:be:ee:6e:44:09:b7:8f:f9:9a:e1:14:34:d9:37:aa: 18:2a:7f:3e:55:c0:ad:2b:29:4a:21:86:61:e6:87:c8 Fingerprint (SHA-256): BB:CA:C8:EF:0B:59:E5:BC:12:5E:D8:DD:C8:17:C3:25:1E:42:3E:E2:0C:69:EB:BD:1B:B4:04:59:1C:9D:25:53 Fingerprint (SHA1): D9:5B:6D:22:10:1A:33:21:E3:10:2F:0A:C1:93:DA:E0:3D:56:7E:AC Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #3357: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145175 (0x190ae817) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:52:24 2017 Not After : Wed Apr 20 14:52:24 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:51:4c:42:e0:d7:71:b0:ea:0a:b0:57:95:8d:fd:24: 6c:06:75:fd:bd:af:04:7c:3f:1f:c3:33:36:1c:77:e7: 42:bc:60:56:b4:3f:35:04:32:e6:fa:98:35:42:40:76: be:38:dc:9b:1c:45:b0:97:a4:5b:f7:50:95:e0:56:d8: ce:79:89:7c:fc:e7:4c:d5:61:42:19:2a:91:1a:63:ce: ad:62:a7:f0:33:1d:28:e5:e4:b2:4e:c2:63:ae:f3:c2: 74:0b:40:dc:f2:22:0a:f3:8d:67:44:0f:53:85:34:83: 56:2e:cd:a0:b1:63:5a:8f:ed:36:b3:87:22:ee:3f:ea: 0c:e6:f3:75:dd:1e:6a:ef:10:9c:77:00:7d:a5:2d:27: e6:84:20:e9:51:27:9b:ab:b2:5a:36:73:a5:32:cc:a3: 0d:ee:65:61:89:66:57:ae:50:3a:06:ff:cf:2b:82:e7: 8b:4d:e9:7b:f9:e9:02:6e:36:fc:22:b4:78:54:16:fe: b0:4a:3d:ce:f6:dc:0e:23:83:76:32:bb:5d:e2:39:60: b9:b2:e0:2a:c6:06:b1:02:d8:4e:52:a1:10:d4:fa:89: e8:92:3e:b3:a7:5b:2b:7c:eb:fc:c8:9e:06:3d:c5:57: 11:22:61:79:7b:8a:cf:d4:e7:52:e5:fe:ed:03:85:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:42:c5:b5:c2:0d:cd:27:01:a9:31:c5:5c:c6:8b:38: 0b:e0:89:1c:22:2d:c5:c6:5c:28:5e:e8:85:aa:c8:46: 16:80:a9:ae:bd:fd:db:e4:d7:9e:22:af:ab:d6:39:2c: 6e:18:de:d2:cd:97:23:70:67:3f:e4:54:06:a5:96:0f: 5c:66:8d:2c:85:a8:8f:92:ab:1a:77:fb:18:b3:4d:f7: 2c:9d:18:4b:c0:ae:b2:e1:b2:b4:5a:12:69:a9:06:3b: 01:ed:38:44:27:f7:0e:a7:47:84:ee:13:a2:d8:d2:07: 15:63:aa:40:30:d3:60:dd:e0:5a:9f:9e:88:69:7b:06: 08:70:77:c9:c1:13:0d:ac:11:3d:2a:c5:39:17:03:b6: 9e:1a:40:26:ce:ed:9e:b0:73:e8:4b:ec:25:10:e1:7d: a8:64:7c:35:18:53:bc:ec:7a:42:2f:4f:bb:09:e2:a0: cc:42:0b:1d:62:87:28:ac:a4:0f:fb:1f:62:d0:48:41: a0:f6:c3:e4:d6:bd:bb:6e:b7:48:f2:9e:be:9b:72:dd: ba:9c:a0:86:ab:5d:a2:8c:79:32:cf:89:70:3c:18:89: 17:9d:c0:f2:a9:63:30:d9:ec:ea:fe:ed:e2:87:8c:80: 65:b0:0a:21:8e:f6:b2:c2:54:09:12:41:8e:d2:da:b8 Fingerprint (SHA-256): BE:4F:E4:4D:27:FF:80:A3:0D:D7:15:AF:DC:12:1D:ED:AD:E7:61:7D:3E:79:21:99:0F:05:9C:AD:D8:88:F0:8E Fingerprint (SHA1): 2C:7F:BE:E6:A0:78:09:F4:F1:84:F8:35:6B:F5:61:36:0D:F2:D6:16 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3358: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #3359: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #3360: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #3361: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #3362: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #3363: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145180 (0x190ae81c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Thu Apr 20 14:52:27 2017 Not After : Wed Apr 20 14:52:27 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e8:9a:8e:0a:d4:f1:37:0a:cc:eb:7f:c0:5b:ee:8b:a4: 40:d0:11:47:5c:92:25:ad:a0:5f:fc:d5:05:f2:56:bc: bc:19:a1:e2:9d:d1:2b:1f:65:6f:0b:57:b6:26:b3:06: 27:1c:71:78:8f:18:b0:72:69:e1:ea:a7:f7:cb:82:71: 7f:fc:eb:2d:d9:2f:ea:70:6a:31:06:d2:53:e1:60:e7: c4:bf:6c:03:64:a1:d0:79:b8:ea:63:7a:f1:b8:af:4c: 73:0d:c5:73:7c:9b:09:03:b7:83:39:a1:5d:19:44:fb: 90:1a:93:14:28:95:cd:c3:92:e7:e7:74:54:be:9c:34: 2c:76:00:70:3d:85:63:16:2c:d3:66:c2:61:65:f7:18: 7a:08:64:60:48:b8:b3:1a:10:2d:0f:49:ad:90:0d:42: 42:9c:05:61:e9:32:c1:93:63:86:89:8e:cb:ed:4f:f4: ce:45:12:13:d9:f7:a2:8b:1d:33:70:f1:5b:f5:22:60: b6:12:65:01:e2:23:06:1e:a0:09:ab:9c:44:fc:65:04: 0d:4f:6d:6a:45:ed:6c:7c:b1:38:d0:5d:66:b8:29:89: 14:aa:62:ec:07:30:fe:95:d8:11:ce:11:4e:a0:ae:f7: af:92:47:dd:d0:f0:fa:1c:20:ce:54:f4:b5:c6:a8:d1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 96:da:c0:5a:a5:c1:29:7c:64:f3:5d:0e:6a:18:25:44: 72:e5:b4:94:66:47:77:51:8a:3d:74:9b:6c:ae:9e:e2: e0:f4:0d:fe:cb:bc:7f:b7:63:d0:49:b8:b1:ea:29:9c: f2:6c:bb:a5:64:21:88:fb:39:96:83:1c:f5:90:f0:9b: d5:b6:9b:ef:2c:fe:d5:06:62:f0:82:89:3f:9c:1c:41: 20:88:b8:bf:61:a4:91:11:50:b2:17:7d:4d:ea:a1:99: 8d:ed:86:fc:6f:c5:58:99:d2:bc:98:e9:7c:ff:3a:69: 15:41:36:80:28:1d:56:de:d8:2c:2f:ec:11:69:5d:89: 64:c0:db:a5:a4:5f:67:54:a8:35:81:2f:51:ce:5d:bb: 7f:32:89:16:54:7c:14:cc:87:58:70:7e:46:35:6f:50: 30:53:63:1e:d6:92:e8:54:40:b9:69:8e:0b:b9:6c:1c: 1d:4e:dd:9a:4f:3e:5e:79:4c:df:00:4e:87:04:b2:8f: 35:ee:9f:33:56:ff:b7:72:5f:8d:fb:f5:d2:56:78:80: b4:14:92:9b:f8:12:a7:24:e1:a9:9b:f4:02:f0:34:9d: de:3e:46:69:ee:da:6a:ab:c5:dd:cc:91:eb:bc:cd:fc: a9:5d:98:aa:d7:e8:97:c8:f7:44:ac:ac:4e:0d:5a:ea Fingerprint (SHA-256): 40:18:1A:51:D1:89:7E:4E:81:91:A3:8F:25:0D:F4:60:82:DB:BD:CF:94:4E:EF:AC:4C:14:74:1C:62:4A:4B:BB Fingerprint (SHA1): 86:68:D7:34:A9:AE:59:B3:76:81:48:CF:00:A1:B5:4E:E3:65:6D:59 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #3364: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #3365: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #3366: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #3367: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #3368: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #3369: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #3370: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #3371: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #3372: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #3373: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #3374: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #3375: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #3376: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #3377: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #3378: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #3379: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #3380: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #3381: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #3382: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #3383: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #3384: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #3385: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #3386: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #3387: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 21757 at Thu Apr 20 14:52:30 UTC 2017 kill -USR1 21757 httpserv: normal termination httpserv -b -p 9742 2>/dev/null; httpserv with PID 21757 killed at Thu Apr 20 14:52:30 UTC 2017 httpserv starting at Thu Apr 20 14:52:30 UTC 2017 httpserv -D -p 9742 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O get-unknown -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/aiahttp/http_pid.13799 & trying to connect to httpserv at Thu Apr 20 14:52:30 UTC 2017 tstclnt -p 9742 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9742 (address=::1) tstclnt: exiting with return code 0 kill -0 4860 >/dev/null 2>/dev/null httpserv with PID 4860 found at Thu Apr 20 14:52:30 UTC 2017 httpserv with PID 4860 started at Thu Apr 20 14:52:30 UTC 2017 chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #3388: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145182 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3389: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #3390: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #3391: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145183 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3392: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #3393: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #3394: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3395: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 420145184 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3396: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3397: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 420145185 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3398: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3399: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #3400: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #3401: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3402: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 420145186 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3403: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3404: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3405: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #3406: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #3407: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145183 (0x190ae81f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:52:31 2017 Not After : Wed Apr 20 14:52:31 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:9d:de:ee:4e:06:85:fb:97:60:57:5a:9f:43:ab:ac: 35:cf:5c:7f:10:04:53:2b:8b:af:6c:4b:a9:96:a5:45: 2f:1b:9a:7d:fa:90:a5:a1:64:8f:24:5f:ff:27:a8:9a: 82:03:1a:26:ba:ce:03:06:68:b2:4c:6e:6e:f2:b8:42: 5a:f6:74:8c:c7:cf:50:0d:c1:9f:34:3d:91:56:29:f6: 3e:d7:1a:d0:7e:c5:5e:f2:6c:14:f5:a7:fc:68:6b:d6: ec:d7:ca:09:d0:11:e7:35:8d:18:d5:f8:45:7e:64:81: 04:33:d0:cb:3f:24:2c:66:25:97:09:98:f2:b7:07:48: 16:c9:33:73:21:6c:39:66:5e:84:2e:b4:61:4c:bb:e5: 7d:86:1a:db:5e:0d:35:96:61:83:4d:60:6d:0c:a0:42: 3c:65:24:5c:40:a1:84:f9:34:b4:76:04:a4:9e:03:1d: a7:b4:fa:75:77:40:db:1d:3f:e4:5a:eb:f2:f1:92:cb: 23:13:b9:1f:91:5b:17:b3:9a:11:85:a4:f7:7a:bc:12: 04:39:0f:15:06:2d:10:52:26:35:8e:bf:92:e8:2d:31: 0d:51:68:48:c0:7a:ae:8a:85:d3:f6:0c:be:4a:3c:a6: f4:12:23:21:50:9b:e3:04:33:a1:08:af:4b:4a:18:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:2b:fa:87:70:08:6a:f7:db:d6:81:fc:96:fa:0a:5a: 6c:49:2b:10:5b:34:9a:29:4b:f6:3e:eb:30:ab:e9:97: 14:15:29:8f:0f:26:07:e0:b7:e5:fb:a3:08:2d:43:8c: b6:02:fb:1d:5d:b4:33:97:0b:41:31:cf:fb:2c:2f:fd: d4:f0:eb:9b:00:0b:8c:96:af:16:d4:99:80:2e:69:27: 6d:88:bd:53:a4:9e:1e:f2:ab:84:10:4d:91:cd:46:14: fa:8c:e9:15:54:72:b2:f5:9a:f7:ed:ba:21:c6:44:f7: 1d:91:70:26:f4:e2:84:2d:4c:c9:b3:88:31:8f:bd:ff: db:1b:20:34:c9:87:85:32:ba:61:73:32:e2:52:40:48: 3b:c7:ef:1c:2d:cd:3b:a1:73:60:c7:41:11:80:50:61: 42:2a:32:bd:04:3f:f5:47:fd:46:18:ec:94:ef:ac:d8: 68:9a:c1:e0:43:a4:1e:81:7a:4a:84:0b:eb:4e:0b:07: 48:64:1e:90:65:41:ef:61:d5:01:81:d4:98:8e:59:17: 98:72:76:c7:d7:01:48:3e:d7:d5:15:20:5d:83:89:bc: 0d:fd:12:e4:af:2f:ad:38:a1:e3:f4:57:9b:7f:1f:cd: c2:a8:7e:05:e4:43:ea:a9:08:66:1e:3e:c7:9b:36:24 Fingerprint (SHA-256): 63:6E:AB:28:5C:66:9D:AF:AD:BC:A6:69:2D:32:70:11:21:86:E7:A7:BC:01:EE:15:8C:5F:C4:34:4A:51:1F:7D Fingerprint (SHA1): 48:9E:13:FE:03:E5:65:1D:45:6E:93:5A:EA:39:0E:85:FA:3F:AC:E6 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3408: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145182 (0x190ae81e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Apr 20 14:52:31 2017 Not After : Wed Apr 20 14:52:31 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:04:fa:fb:02:a6:8a:4e:3a:5a:5f:a6:58:7e:13:c1: 28:71:cb:f7:7b:9b:7d:df:8c:c1:0c:d4:eb:78:73:13: 21:62:68:07:74:29:f3:4b:e6:f6:39:a8:bb:2c:70:d5: 7d:82:34:7b:fe:4b:44:29:04:4f:ee:c3:8d:14:13:a4: 8b:1f:d7:f7:e5:e6:85:07:98:40:99:41:43:d2:cd:43: 29:7a:c1:e8:e2:75:32:dc:8c:f9:13:0b:e4:a6:57:cb: 6f:a6:4f:e6:d0:4a:e9:6e:d5:5e:c6:2a:42:ab:ed:4b: 03:ea:23:f7:79:a0:4f:4d:b5:aa:45:d7:de:d0:32:d9: a4:f1:28:15:1d:72:4b:f3:22:a5:0b:48:c6:be:39:3a: 8f:28:1b:1f:7c:4e:16:94:da:ce:93:f5:84:f9:59:67: da:8b:97:94:f8:3d:27:67:7a:d5:53:f1:c3:7d:fb:97: 7f:10:72:29:87:73:c9:7f:71:86:05:15:84:36:4a:6a: c9:6c:36:7a:e8:91:c5:7e:72:1d:f1:cc:af:84:52:27: f6:ea:f0:ea:2f:26:0a:20:1d:e7:04:36:42:21:07:45: ae:74:b0:ee:24:ac:31:12:dd:74:40:58:e3:7f:6e:cb: 86:a7:eb:34:f1:6d:75:50:98:8c:24:c4:9b:8a:8e:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8f:b1:62:66:f3:a3:f6:34:d0:da:4e:ae:40:75:c8:11: ed:fc:ca:4d:f7:a8:b2:ca:c7:9f:a7:dc:b5:16:ad:d4: 4d:ea:ad:55:f5:cd:94:de:c6:c2:6c:de:ce:cf:62:0e: 92:9d:fa:fa:55:e8:eb:cf:6f:de:d0:79:15:29:fb:4d: fc:a4:c4:25:69:cc:71:f2:fb:6f:4a:0c:79:72:86:20: 98:64:10:b1:89:fd:b7:be:64:ad:ef:c8:5f:34:86:71: 5b:5a:ae:64:ac:05:7d:be:c2:1d:ac:26:ce:0b:ba:4f: cd:7c:63:76:50:6d:03:41:33:95:9c:91:46:65:66:03: ab:39:a7:fa:09:64:2f:48:45:07:39:e8:76:8a:0e:87: 9b:15:bf:0d:70:e0:32:de:23:14:6b:e9:9b:18:d1:d0: d0:fb:68:14:e5:cb:2b:d7:fa:57:ec:2a:81:b1:e5:13: a0:5e:3c:1e:ef:85:12:f7:b6:c5:d3:aa:59:dd:04:01: 1c:cd:d3:b2:f4:53:9f:3a:52:33:c1:ea:4c:56:4a:e0: e9:44:c9:98:f9:b1:68:3e:d0:b0:c7:39:f3:57:1d:cd: 15:5d:5f:91:40:d2:46:c6:bb:66:88:5d:d8:f9:b5:bf: a4:28:9d:a3:f0:19:a6:c6:1e:5f:01:45:ca:4b:dd:60 Fingerprint (SHA-256): D6:B6:B1:AE:41:31:3E:CC:EE:28:56:9A:87:8A:05:CE:4E:3E:A4:51:39:27:B4:2B:F1:78:77:8F:D0:FD:44:5F Fingerprint (SHA1): D3:F1:F4:F9:98:6F:80:E4:74:0D:8B:AB:26:7C:38:8D:45:63:E9:D7 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3409: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #3410: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #3411: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #3412: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145182 (0x190ae81e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Apr 20 14:52:31 2017 Not After : Wed Apr 20 14:52:31 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:04:fa:fb:02:a6:8a:4e:3a:5a:5f:a6:58:7e:13:c1: 28:71:cb:f7:7b:9b:7d:df:8c:c1:0c:d4:eb:78:73:13: 21:62:68:07:74:29:f3:4b:e6:f6:39:a8:bb:2c:70:d5: 7d:82:34:7b:fe:4b:44:29:04:4f:ee:c3:8d:14:13:a4: 8b:1f:d7:f7:e5:e6:85:07:98:40:99:41:43:d2:cd:43: 29:7a:c1:e8:e2:75:32:dc:8c:f9:13:0b:e4:a6:57:cb: 6f:a6:4f:e6:d0:4a:e9:6e:d5:5e:c6:2a:42:ab:ed:4b: 03:ea:23:f7:79:a0:4f:4d:b5:aa:45:d7:de:d0:32:d9: a4:f1:28:15:1d:72:4b:f3:22:a5:0b:48:c6:be:39:3a: 8f:28:1b:1f:7c:4e:16:94:da:ce:93:f5:84:f9:59:67: da:8b:97:94:f8:3d:27:67:7a:d5:53:f1:c3:7d:fb:97: 7f:10:72:29:87:73:c9:7f:71:86:05:15:84:36:4a:6a: c9:6c:36:7a:e8:91:c5:7e:72:1d:f1:cc:af:84:52:27: f6:ea:f0:ea:2f:26:0a:20:1d:e7:04:36:42:21:07:45: ae:74:b0:ee:24:ac:31:12:dd:74:40:58:e3:7f:6e:cb: 86:a7:eb:34:f1:6d:75:50:98:8c:24:c4:9b:8a:8e:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8f:b1:62:66:f3:a3:f6:34:d0:da:4e:ae:40:75:c8:11: ed:fc:ca:4d:f7:a8:b2:ca:c7:9f:a7:dc:b5:16:ad:d4: 4d:ea:ad:55:f5:cd:94:de:c6:c2:6c:de:ce:cf:62:0e: 92:9d:fa:fa:55:e8:eb:cf:6f:de:d0:79:15:29:fb:4d: fc:a4:c4:25:69:cc:71:f2:fb:6f:4a:0c:79:72:86:20: 98:64:10:b1:89:fd:b7:be:64:ad:ef:c8:5f:34:86:71: 5b:5a:ae:64:ac:05:7d:be:c2:1d:ac:26:ce:0b:ba:4f: cd:7c:63:76:50:6d:03:41:33:95:9c:91:46:65:66:03: ab:39:a7:fa:09:64:2f:48:45:07:39:e8:76:8a:0e:87: 9b:15:bf:0d:70:e0:32:de:23:14:6b:e9:9b:18:d1:d0: d0:fb:68:14:e5:cb:2b:d7:fa:57:ec:2a:81:b1:e5:13: a0:5e:3c:1e:ef:85:12:f7:b6:c5:d3:aa:59:dd:04:01: 1c:cd:d3:b2:f4:53:9f:3a:52:33:c1:ea:4c:56:4a:e0: e9:44:c9:98:f9:b1:68:3e:d0:b0:c7:39:f3:57:1d:cd: 15:5d:5f:91:40:d2:46:c6:bb:66:88:5d:d8:f9:b5:bf: a4:28:9d:a3:f0:19:a6:c6:1e:5f:01:45:ca:4b:dd:60 Fingerprint (SHA-256): D6:B6:B1:AE:41:31:3E:CC:EE:28:56:9A:87:8A:05:CE:4E:3E:A4:51:39:27:B4:2B:F1:78:77:8F:D0:FD:44:5F Fingerprint (SHA1): D3:F1:F4:F9:98:6F:80:E4:74:0D:8B:AB:26:7C:38:8D:45:63:E9:D7 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3413: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145183 (0x190ae81f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:52:31 2017 Not After : Wed Apr 20 14:52:31 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:9d:de:ee:4e:06:85:fb:97:60:57:5a:9f:43:ab:ac: 35:cf:5c:7f:10:04:53:2b:8b:af:6c:4b:a9:96:a5:45: 2f:1b:9a:7d:fa:90:a5:a1:64:8f:24:5f:ff:27:a8:9a: 82:03:1a:26:ba:ce:03:06:68:b2:4c:6e:6e:f2:b8:42: 5a:f6:74:8c:c7:cf:50:0d:c1:9f:34:3d:91:56:29:f6: 3e:d7:1a:d0:7e:c5:5e:f2:6c:14:f5:a7:fc:68:6b:d6: ec:d7:ca:09:d0:11:e7:35:8d:18:d5:f8:45:7e:64:81: 04:33:d0:cb:3f:24:2c:66:25:97:09:98:f2:b7:07:48: 16:c9:33:73:21:6c:39:66:5e:84:2e:b4:61:4c:bb:e5: 7d:86:1a:db:5e:0d:35:96:61:83:4d:60:6d:0c:a0:42: 3c:65:24:5c:40:a1:84:f9:34:b4:76:04:a4:9e:03:1d: a7:b4:fa:75:77:40:db:1d:3f:e4:5a:eb:f2:f1:92:cb: 23:13:b9:1f:91:5b:17:b3:9a:11:85:a4:f7:7a:bc:12: 04:39:0f:15:06:2d:10:52:26:35:8e:bf:92:e8:2d:31: 0d:51:68:48:c0:7a:ae:8a:85:d3:f6:0c:be:4a:3c:a6: f4:12:23:21:50:9b:e3:04:33:a1:08:af:4b:4a:18:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:2b:fa:87:70:08:6a:f7:db:d6:81:fc:96:fa:0a:5a: 6c:49:2b:10:5b:34:9a:29:4b:f6:3e:eb:30:ab:e9:97: 14:15:29:8f:0f:26:07:e0:b7:e5:fb:a3:08:2d:43:8c: b6:02:fb:1d:5d:b4:33:97:0b:41:31:cf:fb:2c:2f:fd: d4:f0:eb:9b:00:0b:8c:96:af:16:d4:99:80:2e:69:27: 6d:88:bd:53:a4:9e:1e:f2:ab:84:10:4d:91:cd:46:14: fa:8c:e9:15:54:72:b2:f5:9a:f7:ed:ba:21:c6:44:f7: 1d:91:70:26:f4:e2:84:2d:4c:c9:b3:88:31:8f:bd:ff: db:1b:20:34:c9:87:85:32:ba:61:73:32:e2:52:40:48: 3b:c7:ef:1c:2d:cd:3b:a1:73:60:c7:41:11:80:50:61: 42:2a:32:bd:04:3f:f5:47:fd:46:18:ec:94:ef:ac:d8: 68:9a:c1:e0:43:a4:1e:81:7a:4a:84:0b:eb:4e:0b:07: 48:64:1e:90:65:41:ef:61:d5:01:81:d4:98:8e:59:17: 98:72:76:c7:d7:01:48:3e:d7:d5:15:20:5d:83:89:bc: 0d:fd:12:e4:af:2f:ad:38:a1:e3:f4:57:9b:7f:1f:cd: c2:a8:7e:05:e4:43:ea:a9:08:66:1e:3e:c7:9b:36:24 Fingerprint (SHA-256): 63:6E:AB:28:5C:66:9D:AF:AD:BC:A6:69:2D:32:70:11:21:86:E7:A7:BC:01:EE:15:8C:5F:C4:34:4A:51:1F:7D Fingerprint (SHA1): 48:9E:13:FE:03:E5:65:1D:45:6E:93:5A:EA:39:0E:85:FA:3F:AC:E6 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3414: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #3415: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #3416: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #3417: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #3418: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #3419: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145183 (0x190ae81f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:52:31 2017 Not After : Wed Apr 20 14:52:31 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:9d:de:ee:4e:06:85:fb:97:60:57:5a:9f:43:ab:ac: 35:cf:5c:7f:10:04:53:2b:8b:af:6c:4b:a9:96:a5:45: 2f:1b:9a:7d:fa:90:a5:a1:64:8f:24:5f:ff:27:a8:9a: 82:03:1a:26:ba:ce:03:06:68:b2:4c:6e:6e:f2:b8:42: 5a:f6:74:8c:c7:cf:50:0d:c1:9f:34:3d:91:56:29:f6: 3e:d7:1a:d0:7e:c5:5e:f2:6c:14:f5:a7:fc:68:6b:d6: ec:d7:ca:09:d0:11:e7:35:8d:18:d5:f8:45:7e:64:81: 04:33:d0:cb:3f:24:2c:66:25:97:09:98:f2:b7:07:48: 16:c9:33:73:21:6c:39:66:5e:84:2e:b4:61:4c:bb:e5: 7d:86:1a:db:5e:0d:35:96:61:83:4d:60:6d:0c:a0:42: 3c:65:24:5c:40:a1:84:f9:34:b4:76:04:a4:9e:03:1d: a7:b4:fa:75:77:40:db:1d:3f:e4:5a:eb:f2:f1:92:cb: 23:13:b9:1f:91:5b:17:b3:9a:11:85:a4:f7:7a:bc:12: 04:39:0f:15:06:2d:10:52:26:35:8e:bf:92:e8:2d:31: 0d:51:68:48:c0:7a:ae:8a:85:d3:f6:0c:be:4a:3c:a6: f4:12:23:21:50:9b:e3:04:33:a1:08:af:4b:4a:18:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:2b:fa:87:70:08:6a:f7:db:d6:81:fc:96:fa:0a:5a: 6c:49:2b:10:5b:34:9a:29:4b:f6:3e:eb:30:ab:e9:97: 14:15:29:8f:0f:26:07:e0:b7:e5:fb:a3:08:2d:43:8c: b6:02:fb:1d:5d:b4:33:97:0b:41:31:cf:fb:2c:2f:fd: d4:f0:eb:9b:00:0b:8c:96:af:16:d4:99:80:2e:69:27: 6d:88:bd:53:a4:9e:1e:f2:ab:84:10:4d:91:cd:46:14: fa:8c:e9:15:54:72:b2:f5:9a:f7:ed:ba:21:c6:44:f7: 1d:91:70:26:f4:e2:84:2d:4c:c9:b3:88:31:8f:bd:ff: db:1b:20:34:c9:87:85:32:ba:61:73:32:e2:52:40:48: 3b:c7:ef:1c:2d:cd:3b:a1:73:60:c7:41:11:80:50:61: 42:2a:32:bd:04:3f:f5:47:fd:46:18:ec:94:ef:ac:d8: 68:9a:c1:e0:43:a4:1e:81:7a:4a:84:0b:eb:4e:0b:07: 48:64:1e:90:65:41:ef:61:d5:01:81:d4:98:8e:59:17: 98:72:76:c7:d7:01:48:3e:d7:d5:15:20:5d:83:89:bc: 0d:fd:12:e4:af:2f:ad:38:a1:e3:f4:57:9b:7f:1f:cd: c2:a8:7e:05:e4:43:ea:a9:08:66:1e:3e:c7:9b:36:24 Fingerprint (SHA-256): 63:6E:AB:28:5C:66:9D:AF:AD:BC:A6:69:2D:32:70:11:21:86:E7:A7:BC:01:EE:15:8C:5F:C4:34:4A:51:1F:7D Fingerprint (SHA1): 48:9E:13:FE:03:E5:65:1D:45:6E:93:5A:EA:39:0E:85:FA:3F:AC:E6 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3420: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145183 (0x190ae81f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:52:31 2017 Not After : Wed Apr 20 14:52:31 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:9d:de:ee:4e:06:85:fb:97:60:57:5a:9f:43:ab:ac: 35:cf:5c:7f:10:04:53:2b:8b:af:6c:4b:a9:96:a5:45: 2f:1b:9a:7d:fa:90:a5:a1:64:8f:24:5f:ff:27:a8:9a: 82:03:1a:26:ba:ce:03:06:68:b2:4c:6e:6e:f2:b8:42: 5a:f6:74:8c:c7:cf:50:0d:c1:9f:34:3d:91:56:29:f6: 3e:d7:1a:d0:7e:c5:5e:f2:6c:14:f5:a7:fc:68:6b:d6: ec:d7:ca:09:d0:11:e7:35:8d:18:d5:f8:45:7e:64:81: 04:33:d0:cb:3f:24:2c:66:25:97:09:98:f2:b7:07:48: 16:c9:33:73:21:6c:39:66:5e:84:2e:b4:61:4c:bb:e5: 7d:86:1a:db:5e:0d:35:96:61:83:4d:60:6d:0c:a0:42: 3c:65:24:5c:40:a1:84:f9:34:b4:76:04:a4:9e:03:1d: a7:b4:fa:75:77:40:db:1d:3f:e4:5a:eb:f2:f1:92:cb: 23:13:b9:1f:91:5b:17:b3:9a:11:85:a4:f7:7a:bc:12: 04:39:0f:15:06:2d:10:52:26:35:8e:bf:92:e8:2d:31: 0d:51:68:48:c0:7a:ae:8a:85:d3:f6:0c:be:4a:3c:a6: f4:12:23:21:50:9b:e3:04:33:a1:08:af:4b:4a:18:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:2b:fa:87:70:08:6a:f7:db:d6:81:fc:96:fa:0a:5a: 6c:49:2b:10:5b:34:9a:29:4b:f6:3e:eb:30:ab:e9:97: 14:15:29:8f:0f:26:07:e0:b7:e5:fb:a3:08:2d:43:8c: b6:02:fb:1d:5d:b4:33:97:0b:41:31:cf:fb:2c:2f:fd: d4:f0:eb:9b:00:0b:8c:96:af:16:d4:99:80:2e:69:27: 6d:88:bd:53:a4:9e:1e:f2:ab:84:10:4d:91:cd:46:14: fa:8c:e9:15:54:72:b2:f5:9a:f7:ed:ba:21:c6:44:f7: 1d:91:70:26:f4:e2:84:2d:4c:c9:b3:88:31:8f:bd:ff: db:1b:20:34:c9:87:85:32:ba:61:73:32:e2:52:40:48: 3b:c7:ef:1c:2d:cd:3b:a1:73:60:c7:41:11:80:50:61: 42:2a:32:bd:04:3f:f5:47:fd:46:18:ec:94:ef:ac:d8: 68:9a:c1:e0:43:a4:1e:81:7a:4a:84:0b:eb:4e:0b:07: 48:64:1e:90:65:41:ef:61:d5:01:81:d4:98:8e:59:17: 98:72:76:c7:d7:01:48:3e:d7:d5:15:20:5d:83:89:bc: 0d:fd:12:e4:af:2f:ad:38:a1:e3:f4:57:9b:7f:1f:cd: c2:a8:7e:05:e4:43:ea:a9:08:66:1e:3e:c7:9b:36:24 Fingerprint (SHA-256): 63:6E:AB:28:5C:66:9D:AF:AD:BC:A6:69:2D:32:70:11:21:86:E7:A7:BC:01:EE:15:8C:5F:C4:34:4A:51:1F:7D Fingerprint (SHA1): 48:9E:13:FE:03:E5:65:1D:45:6E:93:5A:EA:39:0E:85:FA:3F:AC:E6 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3421: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #3422: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #3423: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #3424: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #3425: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #3426: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145182 (0x190ae81e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Apr 20 14:52:31 2017 Not After : Wed Apr 20 14:52:31 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:04:fa:fb:02:a6:8a:4e:3a:5a:5f:a6:58:7e:13:c1: 28:71:cb:f7:7b:9b:7d:df:8c:c1:0c:d4:eb:78:73:13: 21:62:68:07:74:29:f3:4b:e6:f6:39:a8:bb:2c:70:d5: 7d:82:34:7b:fe:4b:44:29:04:4f:ee:c3:8d:14:13:a4: 8b:1f:d7:f7:e5:e6:85:07:98:40:99:41:43:d2:cd:43: 29:7a:c1:e8:e2:75:32:dc:8c:f9:13:0b:e4:a6:57:cb: 6f:a6:4f:e6:d0:4a:e9:6e:d5:5e:c6:2a:42:ab:ed:4b: 03:ea:23:f7:79:a0:4f:4d:b5:aa:45:d7:de:d0:32:d9: a4:f1:28:15:1d:72:4b:f3:22:a5:0b:48:c6:be:39:3a: 8f:28:1b:1f:7c:4e:16:94:da:ce:93:f5:84:f9:59:67: da:8b:97:94:f8:3d:27:67:7a:d5:53:f1:c3:7d:fb:97: 7f:10:72:29:87:73:c9:7f:71:86:05:15:84:36:4a:6a: c9:6c:36:7a:e8:91:c5:7e:72:1d:f1:cc:af:84:52:27: f6:ea:f0:ea:2f:26:0a:20:1d:e7:04:36:42:21:07:45: ae:74:b0:ee:24:ac:31:12:dd:74:40:58:e3:7f:6e:cb: 86:a7:eb:34:f1:6d:75:50:98:8c:24:c4:9b:8a:8e:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8f:b1:62:66:f3:a3:f6:34:d0:da:4e:ae:40:75:c8:11: ed:fc:ca:4d:f7:a8:b2:ca:c7:9f:a7:dc:b5:16:ad:d4: 4d:ea:ad:55:f5:cd:94:de:c6:c2:6c:de:ce:cf:62:0e: 92:9d:fa:fa:55:e8:eb:cf:6f:de:d0:79:15:29:fb:4d: fc:a4:c4:25:69:cc:71:f2:fb:6f:4a:0c:79:72:86:20: 98:64:10:b1:89:fd:b7:be:64:ad:ef:c8:5f:34:86:71: 5b:5a:ae:64:ac:05:7d:be:c2:1d:ac:26:ce:0b:ba:4f: cd:7c:63:76:50:6d:03:41:33:95:9c:91:46:65:66:03: ab:39:a7:fa:09:64:2f:48:45:07:39:e8:76:8a:0e:87: 9b:15:bf:0d:70:e0:32:de:23:14:6b:e9:9b:18:d1:d0: d0:fb:68:14:e5:cb:2b:d7:fa:57:ec:2a:81:b1:e5:13: a0:5e:3c:1e:ef:85:12:f7:b6:c5:d3:aa:59:dd:04:01: 1c:cd:d3:b2:f4:53:9f:3a:52:33:c1:ea:4c:56:4a:e0: e9:44:c9:98:f9:b1:68:3e:d0:b0:c7:39:f3:57:1d:cd: 15:5d:5f:91:40:d2:46:c6:bb:66:88:5d:d8:f9:b5:bf: a4:28:9d:a3:f0:19:a6:c6:1e:5f:01:45:ca:4b:dd:60 Fingerprint (SHA-256): D6:B6:B1:AE:41:31:3E:CC:EE:28:56:9A:87:8A:05:CE:4E:3E:A4:51:39:27:B4:2B:F1:78:77:8F:D0:FD:44:5F Fingerprint (SHA1): D3:F1:F4:F9:98:6F:80:E4:74:0D:8B:AB:26:7C:38:8D:45:63:E9:D7 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3427: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145182 (0x190ae81e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Apr 20 14:52:31 2017 Not After : Wed Apr 20 14:52:31 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:04:fa:fb:02:a6:8a:4e:3a:5a:5f:a6:58:7e:13:c1: 28:71:cb:f7:7b:9b:7d:df:8c:c1:0c:d4:eb:78:73:13: 21:62:68:07:74:29:f3:4b:e6:f6:39:a8:bb:2c:70:d5: 7d:82:34:7b:fe:4b:44:29:04:4f:ee:c3:8d:14:13:a4: 8b:1f:d7:f7:e5:e6:85:07:98:40:99:41:43:d2:cd:43: 29:7a:c1:e8:e2:75:32:dc:8c:f9:13:0b:e4:a6:57:cb: 6f:a6:4f:e6:d0:4a:e9:6e:d5:5e:c6:2a:42:ab:ed:4b: 03:ea:23:f7:79:a0:4f:4d:b5:aa:45:d7:de:d0:32:d9: a4:f1:28:15:1d:72:4b:f3:22:a5:0b:48:c6:be:39:3a: 8f:28:1b:1f:7c:4e:16:94:da:ce:93:f5:84:f9:59:67: da:8b:97:94:f8:3d:27:67:7a:d5:53:f1:c3:7d:fb:97: 7f:10:72:29:87:73:c9:7f:71:86:05:15:84:36:4a:6a: c9:6c:36:7a:e8:91:c5:7e:72:1d:f1:cc:af:84:52:27: f6:ea:f0:ea:2f:26:0a:20:1d:e7:04:36:42:21:07:45: ae:74:b0:ee:24:ac:31:12:dd:74:40:58:e3:7f:6e:cb: 86:a7:eb:34:f1:6d:75:50:98:8c:24:c4:9b:8a:8e:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8f:b1:62:66:f3:a3:f6:34:d0:da:4e:ae:40:75:c8:11: ed:fc:ca:4d:f7:a8:b2:ca:c7:9f:a7:dc:b5:16:ad:d4: 4d:ea:ad:55:f5:cd:94:de:c6:c2:6c:de:ce:cf:62:0e: 92:9d:fa:fa:55:e8:eb:cf:6f:de:d0:79:15:29:fb:4d: fc:a4:c4:25:69:cc:71:f2:fb:6f:4a:0c:79:72:86:20: 98:64:10:b1:89:fd:b7:be:64:ad:ef:c8:5f:34:86:71: 5b:5a:ae:64:ac:05:7d:be:c2:1d:ac:26:ce:0b:ba:4f: cd:7c:63:76:50:6d:03:41:33:95:9c:91:46:65:66:03: ab:39:a7:fa:09:64:2f:48:45:07:39:e8:76:8a:0e:87: 9b:15:bf:0d:70:e0:32:de:23:14:6b:e9:9b:18:d1:d0: d0:fb:68:14:e5:cb:2b:d7:fa:57:ec:2a:81:b1:e5:13: a0:5e:3c:1e:ef:85:12:f7:b6:c5:d3:aa:59:dd:04:01: 1c:cd:d3:b2:f4:53:9f:3a:52:33:c1:ea:4c:56:4a:e0: e9:44:c9:98:f9:b1:68:3e:d0:b0:c7:39:f3:57:1d:cd: 15:5d:5f:91:40:d2:46:c6:bb:66:88:5d:d8:f9:b5:bf: a4:28:9d:a3:f0:19:a6:c6:1e:5f:01:45:ca:4b:dd:60 Fingerprint (SHA-256): D6:B6:B1:AE:41:31:3E:CC:EE:28:56:9A:87:8A:05:CE:4E:3E:A4:51:39:27:B4:2B:F1:78:77:8F:D0:FD:44:5F Fingerprint (SHA1): D3:F1:F4:F9:98:6F:80:E4:74:0D:8B:AB:26:7C:38:8D:45:63:E9:D7 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3428: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #3429: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145187 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3430: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #3431: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #3432: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145188 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3433: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #3434: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #3435: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145189 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3436: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #3437: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #3438: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145190 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3439: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #3440: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #3441: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145191 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3442: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #3443: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #3444: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145192 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3445: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #3446: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #3447: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145193 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3448: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #3449: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #3450: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145194 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3451: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #3452: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #3453: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145195 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3454: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #3455: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #3456: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3457: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 420145196 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3458: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3459: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 420145197 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3460: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3461: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 420145198 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3462: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3463: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #3464: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #3465: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3466: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 420145199 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3467: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3468: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 420145200 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3469: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3470: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 420145201 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3471: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3472: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #3473: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #3474: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3475: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 420145202 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3476: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3477: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 420145203 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3478: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3479: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 420145204 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3480: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3481: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #3482: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #3483: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3484: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 420145205 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3485: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3486: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 420145206 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3487: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3488: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 420145207 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3489: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3490: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #3491: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3492: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3493: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 420145208 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3494: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3495: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3496: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3497: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 420145209 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3498: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3499: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145187 (0x190ae823) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Thu Apr 20 14:52:34 2017 Not After : Wed Apr 20 14:52:34 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:fb:e6:9f:b1:43:af:30:a8:19:3c:06:62:36:f9:66: 4f:12:60:ee:24:d6:4d:bf:3a:b6:e5:49:95:ca:8b:89: 33:9a:d2:d5:e9:36:0d:2a:d7:10:f3:14:6b:de:00:a3: 90:dc:f5:d9:e8:30:1b:79:f1:39:5d:06:17:f0:94:cb: 41:28:d2:e3:c1:23:ab:6c:0e:ac:a6:2f:41:1a:0b:f2: c6:2d:17:52:57:c8:75:c3:a7:e0:3d:42:f1:c2:8b:aa: 75:79:1b:37:02:42:1d:c0:d7:8c:22:e4:bf:eb:4e:2c: 6e:3c:52:04:c0:a6:f2:4a:9d:24:d7:24:83:6c:a8:43: ef:ae:e3:a9:4a:85:ed:33:11:ff:13:75:a4:3c:a0:12: 6c:3c:5c:2b:e9:67:8d:ad:37:b2:a0:d8:46:5e:2b:5d: e0:e2:3a:af:44:46:5d:b7:c0:47:bd:a5:ef:d6:fe:e2: 82:3a:9d:94:b4:3f:2e:53:f1:28:bc:90:69:2d:28:57: 27:66:e1:4c:f6:15:00:7d:18:1e:f2:33:d2:a1:88:ae: 5b:2e:34:4e:09:41:86:f9:a3:06:c2:14:f0:56:94:10: f1:b1:48:42:90:92:f5:7f:d0:80:11:52:3d:27:7c:89: 4c:64:c3:80:de:fd:05:28:03:4c:b6:e0:64:52:6d:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:5c:f0:3d:28:c5:4e:8b:ae:f8:67:6a:32:27:e6:0f: ce:69:ad:3d:b1:85:f4:80:7a:f0:ca:08:e9:08:19:ca: 5e:95:e5:08:01:b2:56:2e:d4:66:90:91:f9:36:ef:57: 2e:59:c1:bb:e8:14:a8:22:b8:46:9c:b7:a5:eb:fb:06: 7a:9f:7c:1e:9d:ce:91:c9:90:1c:97:c4:f7:22:1e:11: 30:18:b7:b4:ad:61:3e:0f:c8:cd:e1:d4:b4:77:7e:f2: da:ea:5f:cf:3f:f3:c8:f3:70:98:d6:54:d9:7e:f5:dc: 14:f9:20:8f:9d:cc:f8:9f:7f:34:6e:b6:75:d4:bb:64: 05:0c:17:e5:bd:36:2b:da:6b:79:1f:01:f8:0b:62:03: 69:5a:b8:26:27:7d:cf:5a:46:c8:5f:f7:94:4e:96:b0: c5:24:8b:3c:a0:e6:74:e0:8c:1b:32:41:e5:af:d3:97: 03:a4:8c:12:95:ca:74:01:36:be:1a:55:a4:ec:03:67: 70:a1:a3:be:9d:a2:a5:ab:20:56:46:04:da:61:20:4c: 39:78:b1:64:d5:ca:e7:8a:1c:ce:80:40:88:e2:6e:9d: 56:00:10:3c:09:aa:a6:76:a7:44:95:2e:cf:03:3a:fe: 21:b4:1b:19:56:13:e0:b6:11:a9:b7:7b:ff:eb:93:1a Fingerprint (SHA-256): E5:49:F5:CE:DC:BC:91:B7:8A:66:26:D7:0B:48:0F:47:66:FE:4A:AF:6E:2F:FA:0B:00:CB:20:EA:98:54:93:58 Fingerprint (SHA1): 41:DE:20:59:70:42:C8:02:41:DD:F0:4F:C8:54:2D:41:0E:5D:47:DD Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #3500: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145188 (0x190ae824) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Thu Apr 20 14:52:34 2017 Not After : Wed Apr 20 14:52:34 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:21:6a:1b:ca:64:0c:68:29:33:f8:d0:c9:7c:28:b0: 26:75:7a:20:3f:f1:91:94:23:e6:58:5b:87:7f:59:0d: f7:75:79:39:57:7b:26:af:3d:dc:63:d7:4f:f7:2f:93: 3c:b6:8a:5a:3b:ef:0c:f0:d9:5e:1d:81:21:b8:b4:4b: 82:1b:6e:a3:be:1b:5e:62:4f:da:21:02:46:a3:ef:bd: f2:e4:c2:bc:59:b8:d2:f0:de:90:c0:60:f2:45:21:bc: d4:43:be:7a:16:53:1b:81:63:d3:74:6f:b9:db:60:86: cc:dc:20:e0:7d:9f:cc:82:7b:e2:15:42:e7:5a:82:24: bf:b9:93:ae:dd:6c:42:c0:4b:dd:5c:9c:8e:56:8a:96: fd:88:1c:60:71:02:79:4c:a1:45:3e:e6:70:97:03:be: b9:42:f2:06:b1:6f:5b:00:6d:4e:8f:44:32:b4:5d:bb: 92:96:4b:b3:73:5e:7d:00:17:5d:ae:80:1c:1e:de:5a: 63:31:4d:f3:47:46:d5:ee:51:23:72:8d:bb:dc:e4:ba: 3c:79:f8:a7:3f:68:80:6c:8f:96:63:4e:14:b4:70:16: 92:d4:bb:fe:73:60:ff:05:75:83:a7:ce:87:fa:77:4a: 7a:2d:fb:3a:76:19:10:dc:d3:c8:ce:b7:d7:64:a2:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c3:28:99:29:e1:cc:a8:ff:eb:cf:ae:48:df:c3:8a:41: 47:90:cf:99:11:2b:7a:73:75:66:a6:cd:ed:d8:e0:e7: 50:db:09:55:47:33:85:0d:08:12:70:d7:00:a6:fa:3d: e3:b5:2a:f2:c6:b8:08:c0:96:ae:98:33:30:6a:9b:bc: 99:11:87:c8:2c:70:78:0e:1d:74:02:36:7c:7c:03:60: 99:db:46:a8:1f:ba:13:a5:90:cf:c7:c1:51:01:88:00: ea:1e:43:36:47:6d:5a:2f:44:be:d7:5b:98:2d:b1:5b: ec:d0:70:a4:f3:39:5f:99:ad:dc:47:e7:31:88:5f:26: 00:82:ca:5f:43:f7:9c:07:13:17:fe:a5:04:72:d2:d1: eb:fe:08:0e:53:c5:eb:96:80:4d:55:b7:7b:3d:bb:80: 2e:5b:65:c8:aa:38:04:65:31:60:bb:1f:d7:a0:50:83: d2:30:e1:d9:5a:ac:10:25:88:5c:c4:77:fa:37:0c:44: 00:11:83:f5:ad:80:12:a0:6e:83:dc:19:d5:e4:b1:e1: d1:06:e6:f1:fc:e5:2b:20:1e:86:d9:c6:6c:6f:e4:a4: 65:ab:c8:8e:0b:56:53:28:a6:b2:33:f5:cf:5b:35:fe: aa:fe:f7:4c:19:ec:e9:68:7a:33:e7:a6:ef:8c:4e:fb Fingerprint (SHA-256): 28:8C:C6:55:08:94:23:0E:CC:32:6C:BA:61:A6:2A:04:63:E2:8B:2D:AB:50:F9:5C:D1:6E:DE:F4:DC:3B:E6:91 Fingerprint (SHA1): 0D:2E:5F:03:E8:57:11:D1:8E:07:A4:13:9D:79:D8:90:38:91:59:09 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #3501: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145189 (0x190ae825) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Thu Apr 20 14:52:34 2017 Not After : Wed Apr 20 14:52:34 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:5d:5d:d1:59:34:52:8a:5a:0f:8b:2c:f2:aa:f8:4c: 83:ad:5f:3c:1a:0e:cf:08:4d:94:6f:74:97:2d:ef:d0: e9:6f:4f:4a:54:2c:12:14:86:b3:7f:dd:23:bd:c5:6b: e9:a1:1f:b8:5c:8b:ae:25:34:75:e7:0d:ec:73:aa:89: 1b:98:c0:e5:47:04:ca:c5:f3:6f:6d:21:a2:0f:86:38: 25:26:d8:45:a4:bb:fe:60:06:52:e0:d5:a7:98:4c:ce: 78:23:4a:1a:e4:10:5f:d5:8a:0a:a3:79:64:5d:ff:7a: 82:41:0a:52:c6:1a:b2:81:71:83:79:96:45:32:1b:70: 23:8e:08:05:7d:7f:96:55:c0:b1:0e:fe:e8:f1:8c:80: fe:4a:89:87:96:33:2c:8e:67:66:26:b2:e0:c0:91:04: 54:0b:23:70:d3:04:98:95:97:c1:6a:1f:9d:d7:fe:ed: 34:94:ad:ff:03:44:eb:d8:46:7e:e8:51:c9:c3:4a:6d: 21:a2:04:15:d3:f9:0a:48:31:fe:13:e3:74:69:e2:02: bd:18:a6:89:7a:b4:53:d0:28:bb:2a:39:36:1e:93:4d: 0b:67:6c:e9:03:e8:45:65:dc:ba:1e:6b:b4:65:3b:b8: b1:10:af:0d:40:63:3a:19:32:96:cc:19:09:1b:33:0b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:53:0e:e9:eb:13:bd:07:61:87:eb:53:e0:ce:00:6b: 52:fe:50:9a:95:41:71:c1:71:8c:2a:f3:5a:ff:3e:57: 2f:9d:e8:4c:fd:20:ad:54:ad:8e:d4:06:51:18:c7:d4: d6:a8:db:1b:ce:6d:ce:b9:d0:02:b3:1b:36:1e:3f:28: b3:7f:28:1d:14:9c:e9:e9:17:9b:82:4e:20:0d:1d:da: 45:94:4d:ca:02:8b:d7:b1:92:35:8f:11:a7:37:72:9b: 32:2d:41:f1:b4:8e:e1:8a:a1:67:23:92:72:62:16:68: dc:74:23:f7:ee:d9:5d:96:02:cb:0f:8a:d4:ac:1b:1f: 77:ba:c7:98:be:f4:39:f9:3b:f7:33:9d:3c:d8:21:78: 45:be:a6:f5:3f:38:9a:eb:7b:bb:1b:d6:f8:8a:31:46: 32:91:c6:43:24:9e:b2:d7:a0:8f:f4:da:71:85:00:94: de:99:42:50:3d:1e:1c:02:00:e5:85:a5:35:10:29:5f: 28:05:db:bd:a6:1c:db:c6:6e:91:3b:7b:e0:04:fd:a1: 4a:2e:7b:0f:04:8a:2e:3f:12:72:14:55:ee:8e:95:88: 05:00:29:3e:ee:f1:ec:64:5a:27:b7:51:de:91:29:21: 19:d7:61:92:4a:d1:6c:7a:f7:80:e5:4d:49:be:1a:dd Fingerprint (SHA-256): 0F:F0:24:9C:60:48:AB:B8:AC:C0:6E:32:92:F5:72:83:6A:B0:4F:8E:2C:3D:C9:BB:53:47:44:FA:B6:1A:E9:61 Fingerprint (SHA1): D1:0C:53:EF:63:D1:FC:62:3B:C8:1A:F6:76:6E:74:E5:A6:24:EB:DE Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #3502: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145190 (0x190ae826) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Thu Apr 20 14:52:35 2017 Not After : Wed Apr 20 14:52:35 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:56:af:e2:1c:2a:ee:2c:79:86:54:33:9c:f5:18:42: 51:ed:84:4b:e9:e6:f7:b5:d4:10:0c:a9:01:59:a4:80: 63:7b:5a:1b:e7:7d:49:0b:9d:6e:88:ce:42:61:bf:b0: 1b:1b:38:f5:00:19:3b:52:10:14:e7:2f:19:25:4b:4d: 90:39:cb:38:ad:78:82:a8:dc:93:88:6b:00:9d:94:b6: a1:ea:76:3b:6f:52:80:71:5c:f8:b4:a1:07:85:1d:7e: e5:26:4d:d1:45:9e:64:d4:e4:69:72:57:0c:6a:d6:57: 2e:3d:a0:58:c6:53:49:04:9d:e5:71:76:c0:fa:44:ba: 79:8c:cc:a9:bb:b4:c1:07:dd:e8:12:02:f8:39:0a:1e: a9:b2:e6:5d:45:e0:91:c7:81:d9:b0:c1:b1:7a:47:2e: 29:8f:e9:f8:88:74:be:54:ce:29:05:2f:c6:3a:a6:ab: d5:38:13:be:2b:25:07:22:78:65:3a:8d:55:49:36:22: e3:b5:49:0e:cb:68:d4:76:83:07:8c:1e:7b:06:13:b3: e9:b5:a1:f4:78:4a:43:23:41:bc:5c:25:8b:3c:01:f9: 75:e9:a9:aa:35:1e:c7:2b:fe:32:cf:a3:b0:4d:2c:af: 12:c8:53:04:24:b4:1e:f0:cf:05:36:33:80:c8:88:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8e:98:05:17:44:b0:1e:10:a3:90:50:20:3c:a4:f7:7d: 56:a9:59:ce:fd:0b:74:e5:a1:78:63:e4:59:34:1a:d4: 5f:48:4e:58:42:5a:c9:92:b9:c9:bb:60:6b:15:4d:c4: 6b:e0:0a:53:21:9d:e5:4f:89:6a:19:8f:bb:d4:b9:c4: ec:c0:45:36:59:50:45:ae:cb:10:c2:56:18:da:94:66: 9e:94:22:de:59:9a:8e:99:93:84:e4:64:ed:50:48:35: 56:6b:88:04:a6:3f:df:35:67:aa:54:42:ff:b0:73:c9: 41:a2:7d:09:5a:14:0a:d0:fd:62:7e:f1:77:73:a0:9d: 04:ee:c7:fb:a5:de:e2:2a:db:f9:3b:1b:bf:fa:9c:db: a1:da:df:a0:b3:10:ff:be:7f:9d:db:2d:94:16:e7:b4: 18:39:d5:c4:de:c8:4f:b8:aa:bf:f3:9b:dd:a5:97:ba: f5:0b:76:b3:b7:12:a1:ff:b2:95:7a:a0:f2:cc:b3:51: b2:88:d2:2f:7e:7e:fc:17:7e:09:c6:71:d4:e5:4d:9c: aa:cf:d9:ea:89:ff:1e:d7:25:47:47:a9:f9:3c:25:29: 8d:b4:07:2d:ff:cf:25:02:1b:44:78:b1:db:49:41:53: cc:60:25:de:ba:4c:56:01:dd:42:04:b8:aa:1a:63:55 Fingerprint (SHA-256): A4:64:9B:D4:48:8C:B3:A7:77:41:0A:C4:68:10:7E:1B:C0:D9:7F:E2:68:3D:96:B7:A0:9C:7C:B1:EF:EA:89:85 Fingerprint (SHA1): CC:42:78:65:36:B8:27:87:E4:46:F6:CE:6A:05:C9:73:CE:58:23:9C Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #3503: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145191 (0x190ae827) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Thu Apr 20 14:52:35 2017 Not After : Wed Apr 20 14:52:35 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:23:e9:7c:42:4b:28:cc:6b:17:55:b6:81:f3:d8:e8: 4b:5a:27:cf:4b:58:d3:38:82:c4:ee:0c:32:86:6b:4c: 84:9f:a1:68:68:76:ad:88:5c:cb:73:a2:06:4c:39:4a: 1f:17:39:07:79:b3:ca:92:5a:e8:00:c6:79:97:e5:ab: ca:73:7a:79:06:3a:f6:39:ac:8f:97:1d:c0:4f:8a:bb: de:86:a6:69:ad:bd:26:25:3d:c1:b8:e9:58:15:db:6f: ef:5d:90:3f:11:88:9d:3d:7d:b7:67:bf:bf:2f:9b:e4: 21:54:ad:60:04:b4:11:df:ce:d1:e1:17:61:55:7a:50: 07:8f:1f:fa:fb:02:77:81:33:21:f8:e6:1a:1d:8d:ee: eb:aa:fe:93:45:f7:6a:d9:e7:04:1a:4a:4f:4e:2d:e4: 98:a4:2e:15:63:b8:81:00:25:78:00:74:da:5a:60:92: 9d:fb:90:f0:b5:a2:0d:d8:39:90:c1:76:ae:7a:07:98: 24:6c:46:1a:a8:8a:1e:6e:f5:8c:fa:58:6c:28:d3:6e: b0:60:89:e1:22:62:50:0d:ac:09:09:ff:ee:60:63:8b: 0c:99:34:c3:1f:6d:7e:81:b3:31:93:10:48:ab:89:d0: d7:f1:ef:23:a2:92:0a:2f:06:ea:79:bd:e5:41:09:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:0b:d6:ca:aa:87:21:71:35:ea:a2:bb:ed:e9:f5:26: 45:59:2f:03:c6:73:ad:6f:5a:8c:c3:58:89:46:98:3d: 9b:bd:31:57:71:b3:95:90:cf:90:a9:05:42:97:96:69: f9:ea:9f:9c:cc:a4:53:e6:8e:b7:ff:23:10:98:f3:6d: b1:07:74:0f:44:54:01:03:06:43:93:5f:c2:8c:73:15: c3:79:1a:8e:9b:da:a4:9a:89:34:db:97:aa:4a:21:e6: 5f:2e:13:55:ce:06:12:3d:d0:79:49:97:36:72:a5:2c: dd:22:ad:43:b6:2f:b0:90:73:bc:01:52:81:41:78:ed: d0:3f:ca:bf:1e:5c:f0:90:ee:8c:35:3a:58:79:6c:70: 90:42:a8:cc:52:4c:c4:2a:19:0d:8c:d3:ff:b4:74:f3: 30:4d:3b:24:e9:b2:96:0a:6f:95:d5:5f:09:04:35:77: 9d:cb:16:dc:7d:fd:31:23:6a:39:a9:dd:bd:71:e4:02: a6:a0:72:9d:1a:b7:a6:c4:b7:b5:aa:c2:44:67:a1:ce: fb:8a:06:f2:14:5d:ba:2e:1e:f8:e2:e6:8d:f7:3c:7a: 0c:2b:8c:df:2a:95:10:4d:6d:14:21:f0:92:a8:51:26: 7e:ec:32:03:b7:88:e5:a5:24:d3:c4:2c:2e:d6:f0:71 Fingerprint (SHA-256): 7A:14:76:C5:C1:17:02:12:C5:F2:03:35:9C:0F:90:39:0D:9D:78:37:00:A3:BF:21:E2:A5:9C:86:D7:17:AF:86 Fingerprint (SHA1): 55:55:26:CC:9D:33:5C:08:E6:23:5D:62:98:AA:5D:1C:26:60:AF:5D Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #3504: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145192 (0x190ae828) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Thu Apr 20 14:52:36 2017 Not After : Wed Apr 20 14:52:36 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:04:5f:8a:87:1a:f2:f2:8a:23:30:a7:65:6e:2a:8a: 62:d5:9b:f6:c7:47:f8:6c:dc:b0:40:12:a8:4d:9d:0a: 6e:6d:63:00:96:f9:8b:35:92:4e:44:49:0a:33:69:ab: 07:7d:36:f3:b1:1c:c7:25:1d:c0:40:24:59:f0:11:d3: 4f:e9:17:eb:50:17:cf:e3:c6:df:09:a1:d3:23:cf:c2: 96:fa:a5:b7:8f:29:98:97:56:f9:3d:e5:9c:aa:72:3b: f5:f4:f6:d7:dd:59:e6:cb:c7:33:69:92:c6:54:73:60: d3:0e:fb:5e:eb:42:a7:9f:e3:ca:ff:b3:02:f3:f5:a6: 5c:31:cf:a1:67:dc:94:d6:1e:13:a5:9f:cc:c0:80:2a: 4f:96:09:12:14:2e:5f:44:68:6c:d4:28:8e:c2:14:4c: b9:19:98:94:b5:40:8f:15:66:d6:28:01:02:68:ea:63: 6b:fd:ab:ff:e2:57:8e:72:29:32:f6:0b:ac:b0:96:1c: 15:0a:63:07:c2:99:2f:3f:e1:90:07:3b:44:fa:f0:35: c3:90:2d:c6:5a:2a:fd:9f:c4:cb:7c:2c:79:0e:33:1b: 49:f6:c3:a5:b9:bb:0c:8a:8e:d8:75:41:82:26:6d:bd: 4c:3e:f4:92:d7:a2:65:19:88:87:cd:c0:42:ab:f1:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8f:ef:19:6b:d7:f9:59:a1:b6:5c:c1:f3:f9:e1:41:7b: 20:7e:85:ce:5f:c6:39:ae:32:e5:52:54:62:8f:56:60: bd:e6:1b:d9:14:3d:dc:ac:18:e3:89:45:48:b4:5c:fb: 8e:17:c5:64:8c:67:b5:11:f9:ed:f2:2e:d5:8e:69:ad: bd:0d:ac:16:ee:91:4d:7f:0d:15:af:e8:c6:e2:4d:c4: 60:81:60:e5:7a:86:d3:c5:d9:b9:7c:6e:6e:b7:c5:09: 21:49:85:91:10:ea:60:a0:d2:72:7b:ef:e2:cf:9f:85: c6:79:d0:70:62:38:71:e7:2d:55:6d:45:68:ef:46:5a: ed:86:c4:72:b0:4f:c0:d2:6c:80:59:03:56:2f:f7:de: 47:8b:8a:5d:49:e9:f7:7e:e0:aa:32:2b:82:b2:87:e7: 08:b7:43:00:41:fd:0a:a9:d3:d0:b9:bf:84:a4:06:16: 4a:94:10:e5:91:b3:a5:41:94:49:1e:a9:c9:6d:f0:dc: 1f:53:cd:51:fc:32:08:53:53:28:d2:23:ba:80:f0:67: 1e:82:73:99:ad:c7:22:e8:6d:f8:f6:4c:52:b3:9c:82: b0:5a:a9:75:aa:2d:34:91:f2:0f:81:00:b8:30:08:b3: 71:65:1b:ce:41:f4:d3:97:ba:69:ba:4a:cc:1d:63:95 Fingerprint (SHA-256): E0:E9:89:5F:45:16:86:D5:59:DB:D7:95:C1:2C:F8:8B:CB:59:5C:BB:01:DF:D2:88:E4:28:2B:C8:A0:1E:E7:54 Fingerprint (SHA1): 9C:D3:BB:4B:B0:E6:40:72:46:45:8D:84:89:57:93:D6:19:2B:FC:AA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #3505: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145193 (0x190ae829) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Thu Apr 20 14:52:36 2017 Not After : Wed Apr 20 14:52:36 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:75:65:14:5d:fa:ff:60:f9:34:6f:68:2c:fc:54:99: 0c:fb:f1:b6:a3:a7:4f:47:2c:a0:61:e4:ef:0a:27:58: 26:6c:be:20:6c:8c:36:c2:5f:ee:96:4e:bc:ad:4b:cf: 8d:fa:d2:f3:0e:83:ae:65:26:fb:42:f0:08:3a:2c:16: 62:40:2b:84:cc:51:9d:e8:89:d4:e0:00:4b:2b:11:dc: 4d:09:ce:67:6d:35:63:48:f7:29:cf:ca:c8:f7:8c:81: 71:8e:7b:fc:4b:13:41:1b:67:fd:c7:c3:81:c6:2d:9d: 5a:14:83:40:21:5e:76:67:f7:aa:67:16:f1:5c:77:aa: 74:97:2a:a2:89:35:73:f6:9d:ea:4b:8c:b0:c8:21:81: 84:91:83:fa:2b:d0:ea:e9:71:cd:6d:fa:7c:78:2e:c8: 97:8b:7d:83:9d:21:e8:a8:7b:0b:c9:72:9e:c9:4b:56: 5f:0c:cc:85:76:71:95:e2:a6:b4:72:63:bb:03:56:81: de:57:81:2a:2b:8e:aa:d6:7d:0f:6a:eb:22:7b:f1:c2: 31:78:46:72:4c:49:97:82:7d:49:e0:15:5b:2a:39:2e: fd:4a:c3:c6:70:b1:40:d6:38:27:b1:cc:46:53:4a:91: 39:61:93:29:b6:07:d0:d9:1e:73:b0:a3:7b:e5:e6:13 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 27:e8:93:9d:99:d1:6f:f5:62:8a:34:04:88:1b:a7:b6: 95:cc:51:33:7b:9e:95:03:d5:ac:26:6f:12:73:60:bf: 4a:52:a2:a9:49:3a:c6:9e:a3:15:08:74:f0:b6:22:95: f9:80:7f:11:05:04:29:2f:69:ae:7c:18:31:3b:9e:fd: 06:8a:d5:ec:e1:c2:03:28:08:ff:86:32:5a:bb:0f:93: 34:00:96:e2:95:e2:ab:be:44:b4:df:4d:49:ec:7d:08: d3:f6:60:a1:02:bc:e4:64:f9:d1:be:e5:b2:df:ea:e2: ea:37:4b:54:35:02:d5:82:36:68:88:b2:36:03:24:75: 6b:5b:69:92:64:ea:1c:f1:b9:9d:c2:8e:ba:ef:82:c8: 29:8c:3a:38:5b:5c:f9:3b:ba:0b:ed:54:a8:05:6a:2e: 16:fc:ab:c8:68:ae:b8:b1:01:e3:2d:b8:5a:66:93:26: ba:fc:73:88:5c:05:e6:46:51:3f:ca:08:7c:fa:f7:a8: 68:80:26:95:74:13:51:54:55:1e:aa:5a:a4:b9:1c:8a: 07:ee:be:b4:01:5a:19:df:a6:cc:59:63:ae:51:51:64: a4:9a:bf:7e:b6:24:0b:db:87:6d:2b:08:d6:56:94:81: 69:fa:46:1c:a5:15:b5:85:33:ff:e2:b1:08:f0:b0:d4 Fingerprint (SHA-256): 89:3F:3B:CC:56:EC:05:34:A7:8B:45:A1:90:68:17:1E:D2:F1:02:69:EF:79:3B:C8:98:1E:17:AE:AE:E3:9F:AA Fingerprint (SHA1): AA:CB:58:EF:BC:EB:B7:FA:AE:87:DD:D7:42:43:67:DC:AC:31:90:55 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #3506: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145194 (0x190ae82a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Thu Apr 20 14:52:37 2017 Not After : Wed Apr 20 14:52:37 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:50:ae:09:ac:4e:c3:95:37:1a:33:f2:7c:06:a7:41: 3c:d1:ed:64:e7:82:33:5c:13:56:cb:34:1b:65:e3:e0: 9f:18:56:54:d9:ca:a9:d8:bd:61:33:5c:74:c4:b2:ea: 29:4e:83:26:5f:77:da:6a:65:67:52:10:cb:04:ec:70: 53:67:1d:3b:4a:63:af:22:e9:1a:3c:31:6a:a0:06:0b: 53:ed:9d:2e:ed:62:a3:d7:7e:4d:39:32:49:d5:65:91: 2e:c1:e8:a6:b3:29:ca:54:d8:58:34:fc:6b:fb:e4:18: e6:37:d8:9f:5c:db:84:f6:ad:b1:4a:c7:e2:70:b4:e4: d0:92:f7:f6:ad:a6:92:45:78:5d:b8:1f:37:78:2f:4e: 23:15:4c:c1:64:39:14:8c:79:76:a0:04:b9:2c:0f:12: 9c:02:e4:37:bb:cf:1a:11:21:4f:21:d8:bb:4c:4a:f3: 41:55:f6:f6:b1:78:2f:f5:1c:22:2d:13:42:8a:bf:69: cd:39:79:b5:90:a0:2e:83:7e:83:79:43:fe:27:56:91: 83:fe:af:d7:93:fe:e3:5d:3f:a8:a6:15:f0:5e:43:6e: 6b:1c:05:52:b4:04:26:c4:67:99:6f:59:26:4a:b0:a5: d8:11:d0:f5:5a:f0:77:89:69:f6:e1:46:14:9b:e0:13 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:85:12:91:4f:e5:b0:3b:25:02:1b:e3:d9:b9:5c:c3: 37:83:3b:98:0c:09:85:30:31:5e:d2:2e:cc:e1:71:0d: ad:64:7f:15:ea:61:fe:4b:07:e8:92:ee:c4:fc:fa:c2: ea:9c:16:26:72:75:2e:4e:72:51:37:05:3c:01:57:a7: 36:51:f9:01:ed:03:16:8d:b5:1e:c9:71:34:a4:66:c2: 34:c0:39:16:f1:11:25:20:d5:5d:eb:7a:a5:7a:38:e2: 04:d0:1e:57:02:1d:1a:a2:3c:0c:da:43:4d:20:1c:e6: ee:58:68:91:12:ea:51:4f:c0:a3:47:00:db:51:bd:3a: b1:4a:42:2f:3a:ac:71:8c:6b:db:ae:83:6c:a0:c3:df: f0:d5:85:6a:be:77:ec:02:8a:ea:30:b9:94:41:20:67: b1:f1:a3:c3:d2:38:85:57:81:8b:74:69:75:44:d9:c8: 2c:5e:62:96:b8:2c:28:64:67:5d:0e:67:c0:06:4c:a4: db:20:0b:06:ff:eb:55:97:46:13:0d:24:69:f1:72:6e: 2b:27:04:3d:8d:14:fc:e5:92:89:9a:00:21:ad:41:f3: 6c:20:2e:e3:90:4c:34:2a:1d:b1:54:44:8c:10:45:d1: ff:ab:6e:3f:ad:39:67:67:01:ff:28:e5:fe:b7:e4:5c Fingerprint (SHA-256): F5:1C:87:18:1F:D0:80:CA:B0:72:46:8B:E2:79:C3:DD:75:D1:21:4F:D0:5D:2E:CC:AA:CA:23:4B:9A:C0:9B:B4 Fingerprint (SHA1): 1E:11:D2:36:C1:4C:2B:21:85:6D:75:C8:25:39:2C:AA:64:7F:95:85 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #3507: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145195 (0x190ae82b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Thu Apr 20 14:52:37 2017 Not After : Wed Apr 20 14:52:37 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:af:3a:b9:b6:e4:33:67:46:04:1c:06:db:9c:8e:12: 09:58:a8:1a:ae:50:31:4d:08:9b:dc:5c:93:4b:4b:e9: 01:8e:10:73:58:33:03:d1:35:dd:a3:e9:d4:ba:4f:4f: 2c:27:4c:d3:ca:0c:1b:38:9f:80:81:20:7b:5d:b9:9b: 89:c2:78:ca:9a:41:4f:0a:a1:42:11:61:50:53:ab:b0: dd:8f:5f:38:7d:51:3d:ab:91:b0:27:a3:d2:b9:b2:49: 02:9e:1a:80:69:a8:f1:bc:8c:57:23:05:ba:4e:b6:5f: ab:22:63:4b:7f:90:cc:b1:65:45:b3:09:49:22:e2:64: f9:8c:8f:3d:73:74:fe:90:5e:7f:bb:43:dd:4b:68:1a: 87:93:84:6c:b1:c9:76:3e:68:48:4a:2e:6d:43:24:87: 7b:47:86:98:96:fd:40:35:03:63:69:24:1b:0c:ef:00: 07:0f:94:37:89:85:1d:22:e6:f4:ac:62:89:a5:78:81: 29:f6:e7:d4:59:a4:f3:aa:8c:0e:7b:fb:1d:86:2b:79: ef:7f:22:42:a4:1e:9f:b4:10:40:96:fb:7c:8a:19:53: cf:01:bf:3b:4c:9b:2e:dc:a6:4f:1d:cb:4a:9c:e5:33: 0a:bb:b9:15:af:2c:7e:5a:c8:e3:0e:ca:cd:6a:66:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:36:b6:5c:da:a8:ca:50:a7:2d:03:e4:37:35:b5:f3: 7f:38:c1:39:85:12:cd:fd:a2:fc:56:83:00:9b:57:40: 8a:e2:6a:1c:e8:fe:8f:04:3c:92:e2:79:50:06:43:71: 01:eb:1d:42:11:0a:00:99:d6:3b:18:3e:9c:ad:38:55: ec:08:91:b9:b8:dd:61:a0:e2:88:26:74:a3:c4:c3:a3: 09:58:21:96:b5:c2:91:a9:f5:55:11:29:a5:a8:09:fd: 28:05:64:0f:f3:e0:06:92:f2:a8:63:b2:b4:0a:0d:ca: ef:78:a3:a4:db:81:7a:2b:d5:ab:85:5c:69:28:a3:ef: f4:ca:b2:9d:47:ec:aa:aa:44:04:71:8e:a7:f2:99:41: ef:07:7b:38:8e:eb:13:2e:bc:cd:8f:f7:1f:f1:3f:1b: 66:ba:35:bc:9b:f2:8b:28:f6:98:a6:91:9a:14:86:00: 53:c9:40:aa:1e:13:2a:46:e3:ac:a2:c9:f9:a6:f0:80: b6:46:29:c6:97:6f:7b:10:ab:63:48:92:79:3e:fa:1f: 8a:67:7e:01:08:0c:3a:7e:78:59:a6:71:34:46:13:95: 7f:6d:47:3d:29:48:1a:de:21:4b:3b:86:58:3e:13:89: dc:bb:51:29:57:c8:93:f8:52:6d:a0:5a:71:6b:0f:69 Fingerprint (SHA-256): 24:85:CE:33:A5:6A:FD:1A:D0:B5:3E:D0:92:31:1B:F7:95:4B:8B:BB:CD:52:C7:BF:AC:D5:C5:F3:CB:1D:62:BE Fingerprint (SHA1): 54:82:8D:23:1F:1F:CA:FA:9A:2A:6D:22:F2:30:C9:5C:00:6F:A6:E5 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #3508: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3509: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145210 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3510: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3511: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3512: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3513: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 420145211 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3514: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3515: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3516: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3517: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420145212 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3518: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3519: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #3520: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3521: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 420145213 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3522: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3523: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3524: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145210 (0x190ae83a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:52:42 2017 Not After : Wed Apr 20 14:52:42 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e4:f4:07:a9:0d:82:7b:ae:ab:93:52:1c:06:d4:2b:14: 9a:7f:66:0e:05:a5:b8:b0:fc:0c:33:fb:c5:d2:90:92: 9f:ad:26:85:d2:4c:9d:bb:7c:91:5f:8c:4b:05:67:da: 2c:1d:1b:29:f0:d8:e2:cd:f7:31:9c:f0:81:8c:07:57: 51:a2:37:29:81:b7:65:db:b0:e3:1a:56:d7:3a:b3:ad: 1a:de:0f:e9:08:d6:0f:97:e5:52:8d:56:2d:32:b7:72: e3:27:15:d8:46:e6:98:17:19:d6:ee:f4:b7:21:4a:30: 30:a9:c3:53:a4:37:70:d8:1c:de:2c:05:cb:e2:3a:1d: a0:48:0e:68:e8:42:c3:99:c4:89:ba:21:ed:0b:0c:25: 86:66:5e:32:61:c2:35:35:95:b2:c2:35:50:b7:00:aa: d5:50:8f:ea:5b:55:75:08:b9:2c:57:61:7f:79:4a:0d: 2d:8d:89:84:a3:e5:da:06:78:75:9f:23:08:d2:69:82: 3f:ea:92:2e:d3:1c:1e:c2:39:53:ed:ac:a7:e5:b9:87: 1a:03:d0:8f:2a:b7:14:d2:fc:07:9c:4f:76:6d:b7:65: dc:86:0d:aa:71:7d:3b:af:11:1a:03:8a:be:cf:92:f2: b7:86:21:f8:48:d6:c0:53:7a:98:34:19:e3:5d:53:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:a8:a1:01:da:9a:d8:33:30:3f:7e:31:87:92:dc:35: 3f:53:f2:ce:a9:44:d2:82:07:cc:41:bb:be:1c:b1:51: ab:29:1c:91:0a:0d:d9:71:e3:af:eb:81:4c:e8:e4:a9: 5d:49:52:be:bf:c8:f5:2b:d2:6a:96:08:7f:20:db:d8: 4c:7b:2b:c2:b1:fb:83:2f:6f:f2:4a:96:ca:71:87:e9: 13:3f:a7:c3:64:b2:af:10:4d:05:8b:d3:cd:d2:d0:5f: aa:a6:f4:17:09:cb:1d:88:d1:fe:25:ac:08:41:40:72: 8d:1c:f6:cb:3f:03:c4:89:c9:54:7e:42:20:0d:7a:e7: c2:80:f1:c1:22:74:07:85:79:7a:d2:82:fb:5a:ad:d3: a0:9e:fb:de:f2:9b:c0:51:10:0e:ae:05:56:06:58:a2: fc:eb:bd:1c:0e:8c:9b:34:45:51:32:cc:e0:03:8c:b6: 73:29:36:e8:3f:83:ef:1a:1e:a3:95:20:bb:40:7d:04: 93:65:0d:d3:99:ae:af:5a:26:cf:bb:9b:a6:07:8d:ba: bf:c3:7f:aa:7c:a9:aa:7b:04:c4:58:d2:46:af:09:09: d1:2e:cc:91:af:b3:fa:4d:95:ca:b8:c8:09:85:b6:bd: c6:42:04:f7:08:d4:ec:52:ec:6d:bc:8e:54:1a:0a:a3 Fingerprint (SHA-256): DE:DB:D4:C9:31:5E:30:2D:F3:C6:E9:F4:F5:B5:37:7B:7A:94:BF:C2:00:58:07:6D:37:E9:2B:29:E2:C7:98:17 Fingerprint (SHA1): 69:55:52:3A:5E:63:37:AD:4E:13:94:BF:AD:F6:F8:F7:99:C2:40:70 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3525: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3526: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145211 (0x190ae83b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:52:43 2017 Not After : Wed Apr 20 14:52:43 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:29:c3:f9:9c:ae:31:c5:5c:f6:75:8d:4a:8b:ae:8b: 79:c4:60:cc:54:15:66:1d:e3:f4:89:69:ca:8f:75:cc: fc:aa:8c:f4:d1:32:8c:e9:6c:7d:09:0c:dc:c7:6e:b6: 17:e2:b7:b8:41:74:5d:69:b8:e0:c3:33:7d:48:0f:62: 3a:55:b4:f5:c2:c8:99:09:79:3a:99:e1:49:6b:c2:fc: 20:60:bd:3a:7d:fb:a5:ce:90:97:99:93:1a:19:9a:61: 90:d1:e2:c6:05:62:54:e1:8e:b5:53:f8:8c:be:91:1d: d4:b5:a1:de:c5:bb:0a:00:dc:f5:32:31:60:79:ed:a6: 5f:28:42:0b:ee:40:88:5e:b1:2e:de:fc:53:7d:71:8b: 81:18:b6:b7:af:f1:f9:71:99:c0:1c:7d:3e:5a:b3:a6: b6:58:2b:82:a0:a8:02:15:80:87:59:d2:9f:b4:01:58: 61:69:af:c9:aa:42:7e:40:32:f4:dd:48:ce:89:a1:46: c5:2c:da:8e:d8:50:ff:e6:ac:50:f3:65:ff:86:8c:90: 7d:c1:da:32:cb:c5:3c:ed:fc:77:47:c0:78:a0:4e:29: 85:e3:3f:fb:1c:3e:51:f4:85:96:9c:12:6a:15:34:53: c9:d8:75:17:bb:02:f2:03:2b:75:a6:35:6f:a1:ad:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:22:7d:60:5d:11:f1:7f:51:cb:b2:96:9b:7f:f9:12: c8:13:ac:0f:32:83:14:cc:a2:f9:a5:bb:b9:34:38:24: 7c:4b:c7:51:2f:93:81:39:c4:11:cf:1b:07:e5:f0:a6: 70:e2:32:c0:c8:71:79:ba:85:70:1a:a9:5d:cd:93:8f: 25:57:be:4e:8d:a2:f8:8d:50:7c:b6:f8:30:ff:0e:c2: 1c:9a:52:23:c1:44:d1:4f:2d:a2:74:ba:4c:c2:b4:07: 81:03:86:d4:58:98:bf:6d:cc:6a:46:24:b3:90:67:62: 57:5f:0c:3a:c8:68:56:83:3e:b5:98:69:ec:fc:22:15: 4b:16:94:d9:44:7d:95:79:b9:31:01:94:1e:a1:c1:17: d6:af:08:af:43:bf:4c:b4:65:6d:b5:b5:be:7f:49:76: da:39:8f:d6:42:1b:c5:73:7e:f9:eb:bb:dc:46:44:e2: 7b:28:ea:49:69:f1:96:48:42:ea:92:ac:fe:fd:e2:bb: 88:8d:c5:a1:b4:ed:24:af:ed:1f:0e:18:88:93:f5:19: a1:e2:fb:3a:0c:d5:82:8a:86:c1:6d:0d:2f:ad:bb:4f: 05:a6:46:e4:24:ce:99:3e:32:a1:42:9f:e1:3e:5c:53: 72:43:c8:0a:c6:23:49:70:59:90:04:2d:90:87:44:25 Fingerprint (SHA-256): 7B:37:18:A5:64:96:A8:83:B3:31:58:4B:2F:03:5E:7A:9A:8D:DF:9C:93:01:D2:C1:17:53:AF:82:B1:61:AF:CB Fingerprint (SHA1): 8D:B3:26:A3:F7:45:3B:2D:FC:B9:4D:E4:35:25:FB:C8:CC:9E:74:63 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3527: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3528: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145212 (0x190ae83c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 14:52:43 2017 Not After : Wed Apr 20 14:52:43 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:3c:43:5d:cc:11:91:94:89:68:ae:78:0e:57:4e:04: 60:cf:af:4a:7f:e8:78:d0:5d:23:e1:4d:a9:95:fe:ce: 61:54:93:e2:1c:c8:5e:ae:bf:80:8a:86:6e:64:2d:14: 38:89:cb:bb:a8:c6:ce:e0:ea:7e:c0:70:e0:72:37:4e: 05:ad:52:96:c2:5a:96:80:0d:c2:7b:42:a1:c8:83:3a: a1:33:f2:be:b0:f3:79:96:30:3c:a9:90:6e:58:40:4b: 28:06:a7:41:e4:e2:91:da:9e:0d:0a:6c:ad:77:29:d9: 70:8f:c0:0a:49:e0:9d:5b:e4:d1:3a:59:df:bb:5c:b2: 8c:83:21:24:d7:eb:77:99:0d:e5:22:9a:45:2c:4e:7c: 3c:de:bb:bd:df:60:6b:a7:19:4f:3f:e9:b3:79:b2:3e: e9:c5:80:3d:09:09:fa:5f:6e:66:3a:a1:89:08:0d:fb: df:52:f5:fe:38:7d:ee:98:d4:29:9b:d9:80:1c:51:f6: 1d:af:cd:77:6c:a3:38:f0:70:31:a8:1c:ee:e4:2c:4d: 53:4a:6a:77:57:79:4e:46:ab:b2:76:b3:98:ae:ff:4e: 89:a2:85:50:95:53:b3:94:6e:9a:05:60:fd:8a:eb:9a: 29:f7:66:16:fa:1d:40:83:81:0a:53:47:ec:bf:7d:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:73:b8:15:c6:bd:5e:43:e5:8d:32:8b:e2:e7:f2:dd: 80:df:49:13:aa:45:e3:5a:fd:32:7d:45:86:00:4a:56: b8:dc:16:b5:2d:86:a5:bc:e2:83:11:23:61:5a:6b:9a: 65:8c:fb:de:73:6f:22:d0:3f:e9:84:ee:ba:bb:cd:f4: b4:e3:d0:5e:af:dc:1f:15:b0:fd:74:8e:b1:92:51:c6: 77:34:bd:c1:5f:ed:fb:5d:f5:f8:9f:aa:9c:d2:a6:3b: 6f:60:bd:69:16:65:9b:ea:22:6e:0f:4e:74:de:ce:ca: ba:5f:d5:11:d7:4b:b2:a4:e0:4a:33:f2:e4:4e:01:22: 40:a0:7d:31:1a:73:49:0f:f0:58:65:a2:13:eb:71:2c: 04:83:91:83:bf:61:22:f8:33:ce:aa:42:06:f2:75:44: 6f:64:e6:3a:53:79:ee:23:d8:9f:7f:0e:7d:e8:ae:b8: d2:57:78:cd:dc:4e:97:a1:af:e1:70:30:4f:aa:b6:e3: 48:64:17:8f:bf:4e:d7:d6:8f:e0:4e:95:d8:dd:a7:98: fd:ca:f8:a9:39:69:3c:50:2e:1f:1e:d0:4a:85:6a:16: 10:e3:c1:c0:be:05:75:18:c5:aa:fe:34:24:59:22:74: fc:34:fe:8d:80:3e:b0:d4:5c:a3:69:81:fb:f3:74:2d Fingerprint (SHA-256): 18:AD:91:58:A2:C6:6C:11:16:1F:4E:33:BC:BF:B9:0F:64:33:57:B7:22:23:98:06:1E:0B:4E:30:C9:74:11:4F Fingerprint (SHA1): EE:61:46:6E:16:EA:E7:F9:B8:35:AD:FB:F2:84:11:9C:D1:23:05:1F Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #3529: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3530: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #3531: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #3532: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #3533: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145210 (0x190ae83a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:52:42 2017 Not After : Wed Apr 20 14:52:42 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e4:f4:07:a9:0d:82:7b:ae:ab:93:52:1c:06:d4:2b:14: 9a:7f:66:0e:05:a5:b8:b0:fc:0c:33:fb:c5:d2:90:92: 9f:ad:26:85:d2:4c:9d:bb:7c:91:5f:8c:4b:05:67:da: 2c:1d:1b:29:f0:d8:e2:cd:f7:31:9c:f0:81:8c:07:57: 51:a2:37:29:81:b7:65:db:b0:e3:1a:56:d7:3a:b3:ad: 1a:de:0f:e9:08:d6:0f:97:e5:52:8d:56:2d:32:b7:72: e3:27:15:d8:46:e6:98:17:19:d6:ee:f4:b7:21:4a:30: 30:a9:c3:53:a4:37:70:d8:1c:de:2c:05:cb:e2:3a:1d: a0:48:0e:68:e8:42:c3:99:c4:89:ba:21:ed:0b:0c:25: 86:66:5e:32:61:c2:35:35:95:b2:c2:35:50:b7:00:aa: d5:50:8f:ea:5b:55:75:08:b9:2c:57:61:7f:79:4a:0d: 2d:8d:89:84:a3:e5:da:06:78:75:9f:23:08:d2:69:82: 3f:ea:92:2e:d3:1c:1e:c2:39:53:ed:ac:a7:e5:b9:87: 1a:03:d0:8f:2a:b7:14:d2:fc:07:9c:4f:76:6d:b7:65: dc:86:0d:aa:71:7d:3b:af:11:1a:03:8a:be:cf:92:f2: b7:86:21:f8:48:d6:c0:53:7a:98:34:19:e3:5d:53:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:a8:a1:01:da:9a:d8:33:30:3f:7e:31:87:92:dc:35: 3f:53:f2:ce:a9:44:d2:82:07:cc:41:bb:be:1c:b1:51: ab:29:1c:91:0a:0d:d9:71:e3:af:eb:81:4c:e8:e4:a9: 5d:49:52:be:bf:c8:f5:2b:d2:6a:96:08:7f:20:db:d8: 4c:7b:2b:c2:b1:fb:83:2f:6f:f2:4a:96:ca:71:87:e9: 13:3f:a7:c3:64:b2:af:10:4d:05:8b:d3:cd:d2:d0:5f: aa:a6:f4:17:09:cb:1d:88:d1:fe:25:ac:08:41:40:72: 8d:1c:f6:cb:3f:03:c4:89:c9:54:7e:42:20:0d:7a:e7: c2:80:f1:c1:22:74:07:85:79:7a:d2:82:fb:5a:ad:d3: a0:9e:fb:de:f2:9b:c0:51:10:0e:ae:05:56:06:58:a2: fc:eb:bd:1c:0e:8c:9b:34:45:51:32:cc:e0:03:8c:b6: 73:29:36:e8:3f:83:ef:1a:1e:a3:95:20:bb:40:7d:04: 93:65:0d:d3:99:ae:af:5a:26:cf:bb:9b:a6:07:8d:ba: bf:c3:7f:aa:7c:a9:aa:7b:04:c4:58:d2:46:af:09:09: d1:2e:cc:91:af:b3:fa:4d:95:ca:b8:c8:09:85:b6:bd: c6:42:04:f7:08:d4:ec:52:ec:6d:bc:8e:54:1a:0a:a3 Fingerprint (SHA-256): DE:DB:D4:C9:31:5E:30:2D:F3:C6:E9:F4:F5:B5:37:7B:7A:94:BF:C2:00:58:07:6D:37:E9:2B:29:E2:C7:98:17 Fingerprint (SHA1): 69:55:52:3A:5E:63:37:AD:4E:13:94:BF:AD:F6:F8:F7:99:C2:40:70 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3534: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3535: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145211 (0x190ae83b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:52:43 2017 Not After : Wed Apr 20 14:52:43 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:29:c3:f9:9c:ae:31:c5:5c:f6:75:8d:4a:8b:ae:8b: 79:c4:60:cc:54:15:66:1d:e3:f4:89:69:ca:8f:75:cc: fc:aa:8c:f4:d1:32:8c:e9:6c:7d:09:0c:dc:c7:6e:b6: 17:e2:b7:b8:41:74:5d:69:b8:e0:c3:33:7d:48:0f:62: 3a:55:b4:f5:c2:c8:99:09:79:3a:99:e1:49:6b:c2:fc: 20:60:bd:3a:7d:fb:a5:ce:90:97:99:93:1a:19:9a:61: 90:d1:e2:c6:05:62:54:e1:8e:b5:53:f8:8c:be:91:1d: d4:b5:a1:de:c5:bb:0a:00:dc:f5:32:31:60:79:ed:a6: 5f:28:42:0b:ee:40:88:5e:b1:2e:de:fc:53:7d:71:8b: 81:18:b6:b7:af:f1:f9:71:99:c0:1c:7d:3e:5a:b3:a6: b6:58:2b:82:a0:a8:02:15:80:87:59:d2:9f:b4:01:58: 61:69:af:c9:aa:42:7e:40:32:f4:dd:48:ce:89:a1:46: c5:2c:da:8e:d8:50:ff:e6:ac:50:f3:65:ff:86:8c:90: 7d:c1:da:32:cb:c5:3c:ed:fc:77:47:c0:78:a0:4e:29: 85:e3:3f:fb:1c:3e:51:f4:85:96:9c:12:6a:15:34:53: c9:d8:75:17:bb:02:f2:03:2b:75:a6:35:6f:a1:ad:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:22:7d:60:5d:11:f1:7f:51:cb:b2:96:9b:7f:f9:12: c8:13:ac:0f:32:83:14:cc:a2:f9:a5:bb:b9:34:38:24: 7c:4b:c7:51:2f:93:81:39:c4:11:cf:1b:07:e5:f0:a6: 70:e2:32:c0:c8:71:79:ba:85:70:1a:a9:5d:cd:93:8f: 25:57:be:4e:8d:a2:f8:8d:50:7c:b6:f8:30:ff:0e:c2: 1c:9a:52:23:c1:44:d1:4f:2d:a2:74:ba:4c:c2:b4:07: 81:03:86:d4:58:98:bf:6d:cc:6a:46:24:b3:90:67:62: 57:5f:0c:3a:c8:68:56:83:3e:b5:98:69:ec:fc:22:15: 4b:16:94:d9:44:7d:95:79:b9:31:01:94:1e:a1:c1:17: d6:af:08:af:43:bf:4c:b4:65:6d:b5:b5:be:7f:49:76: da:39:8f:d6:42:1b:c5:73:7e:f9:eb:bb:dc:46:44:e2: 7b:28:ea:49:69:f1:96:48:42:ea:92:ac:fe:fd:e2:bb: 88:8d:c5:a1:b4:ed:24:af:ed:1f:0e:18:88:93:f5:19: a1:e2:fb:3a:0c:d5:82:8a:86:c1:6d:0d:2f:ad:bb:4f: 05:a6:46:e4:24:ce:99:3e:32:a1:42:9f:e1:3e:5c:53: 72:43:c8:0a:c6:23:49:70:59:90:04:2d:90:87:44:25 Fingerprint (SHA-256): 7B:37:18:A5:64:96:A8:83:B3:31:58:4B:2F:03:5E:7A:9A:8D:DF:9C:93:01:D2:C1:17:53:AF:82:B1:61:AF:CB Fingerprint (SHA1): 8D:B3:26:A3:F7:45:3B:2D:FC:B9:4D:E4:35:25:FB:C8:CC:9E:74:63 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3536: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3537: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145212 (0x190ae83c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 14:52:43 2017 Not After : Wed Apr 20 14:52:43 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:3c:43:5d:cc:11:91:94:89:68:ae:78:0e:57:4e:04: 60:cf:af:4a:7f:e8:78:d0:5d:23:e1:4d:a9:95:fe:ce: 61:54:93:e2:1c:c8:5e:ae:bf:80:8a:86:6e:64:2d:14: 38:89:cb:bb:a8:c6:ce:e0:ea:7e:c0:70:e0:72:37:4e: 05:ad:52:96:c2:5a:96:80:0d:c2:7b:42:a1:c8:83:3a: a1:33:f2:be:b0:f3:79:96:30:3c:a9:90:6e:58:40:4b: 28:06:a7:41:e4:e2:91:da:9e:0d:0a:6c:ad:77:29:d9: 70:8f:c0:0a:49:e0:9d:5b:e4:d1:3a:59:df:bb:5c:b2: 8c:83:21:24:d7:eb:77:99:0d:e5:22:9a:45:2c:4e:7c: 3c:de:bb:bd:df:60:6b:a7:19:4f:3f:e9:b3:79:b2:3e: e9:c5:80:3d:09:09:fa:5f:6e:66:3a:a1:89:08:0d:fb: df:52:f5:fe:38:7d:ee:98:d4:29:9b:d9:80:1c:51:f6: 1d:af:cd:77:6c:a3:38:f0:70:31:a8:1c:ee:e4:2c:4d: 53:4a:6a:77:57:79:4e:46:ab:b2:76:b3:98:ae:ff:4e: 89:a2:85:50:95:53:b3:94:6e:9a:05:60:fd:8a:eb:9a: 29:f7:66:16:fa:1d:40:83:81:0a:53:47:ec:bf:7d:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:73:b8:15:c6:bd:5e:43:e5:8d:32:8b:e2:e7:f2:dd: 80:df:49:13:aa:45:e3:5a:fd:32:7d:45:86:00:4a:56: b8:dc:16:b5:2d:86:a5:bc:e2:83:11:23:61:5a:6b:9a: 65:8c:fb:de:73:6f:22:d0:3f:e9:84:ee:ba:bb:cd:f4: b4:e3:d0:5e:af:dc:1f:15:b0:fd:74:8e:b1:92:51:c6: 77:34:bd:c1:5f:ed:fb:5d:f5:f8:9f:aa:9c:d2:a6:3b: 6f:60:bd:69:16:65:9b:ea:22:6e:0f:4e:74:de:ce:ca: ba:5f:d5:11:d7:4b:b2:a4:e0:4a:33:f2:e4:4e:01:22: 40:a0:7d:31:1a:73:49:0f:f0:58:65:a2:13:eb:71:2c: 04:83:91:83:bf:61:22:f8:33:ce:aa:42:06:f2:75:44: 6f:64:e6:3a:53:79:ee:23:d8:9f:7f:0e:7d:e8:ae:b8: d2:57:78:cd:dc:4e:97:a1:af:e1:70:30:4f:aa:b6:e3: 48:64:17:8f:bf:4e:d7:d6:8f:e0:4e:95:d8:dd:a7:98: fd:ca:f8:a9:39:69:3c:50:2e:1f:1e:d0:4a:85:6a:16: 10:e3:c1:c0:be:05:75:18:c5:aa:fe:34:24:59:22:74: fc:34:fe:8d:80:3e:b0:d4:5c:a3:69:81:fb:f3:74:2d Fingerprint (SHA-256): 18:AD:91:58:A2:C6:6C:11:16:1F:4E:33:BC:BF:B9:0F:64:33:57:B7:22:23:98:06:1E:0B:4E:30:C9:74:11:4F Fingerprint (SHA1): EE:61:46:6E:16:EA:E7:F9:B8:35:AD:FB:F2:84:11:9C:D1:23:05:1F Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #3538: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3539: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3540: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145214 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3541: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3542: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3543: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3544: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 420145215 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3545: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3546: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3547: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3548: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420145216 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3549: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3550: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #3551: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3552: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 420145217 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3553: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3554: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #3555: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3556: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 420145218 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3557: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3558: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3559: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145214 (0x190ae83e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:52:45 2017 Not After : Wed Apr 20 14:52:45 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:3f:4a:6d:95:08:e0:33:12:f6:81:e9:5b:43:dd:65: f1:3b:45:eb:b2:3c:cb:cf:0e:d6:43:e5:0f:75:00:f9: 9f:77:6c:c0:38:ee:64:a7:67:2f:4f:ef:45:4c:1f:3a: 38:99:24:f2:c3:b8:d4:6f:95:63:e5:f3:99:db:bb:fa: a8:53:c7:c2:06:92:da:9e:9b:05:3c:e6:b8:4b:8b:b2: 1e:d0:d0:35:c7:45:45:ec:da:65:61:75:3b:cb:56:96: 3c:f3:06:94:5d:28:9c:ea:42:6b:8c:f1:a8:44:6b:0e: 72:0c:77:fb:7e:f5:5d:0e:2a:33:9e:d7:5e:df:e4:5d: 36:72:f5:da:69:ca:d5:c1:1f:0d:d3:9f:6d:7e:7a:5c: 69:a8:f1:bf:d7:dd:9b:6c:89:be:e2:54:12:7e:ca:7b: 40:34:1f:ca:39:8a:2b:14:37:92:9c:44:5e:88:ff:78: 65:fd:8b:3d:a6:22:6c:21:a6:27:e9:23:38:35:20:40: 7a:b4:95:c9:a4:e7:4c:dc:ad:6f:e9:d1:b9:e7:f6:c7: 8b:c1:3d:84:68:ae:2d:ea:91:3e:87:ef:76:17:6d:6f: 5b:c3:85:5f:2b:0a:a4:44:8a:47:ee:24:6e:79:d0:c0: 1d:04:8c:d9:6d:70:41:91:3a:53:cb:03:a1:79:bf:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3b:80:fd:ec:99:bc:d2:09:9e:ec:5f:10:a3:a6:42:70: c9:5e:c3:1b:11:7d:61:ca:70:aa:2f:e1:6c:ab:e1:de: 7d:ed:f8:19:8c:81:0b:a3:0d:c7:d5:7b:55:b2:89:23: c8:b0:07:a2:ac:87:7f:09:88:9c:ad:ea:55:d6:84:2d: 12:2c:31:19:42:68:7e:c0:d5:8d:4c:4d:2b:92:ac:9f: b0:95:56:8f:1d:60:25:93:02:8b:33:09:09:3e:2b:5c: 8c:3d:5b:6b:89:d1:df:f3:f6:38:e4:13:a4:57:50:9b: 69:07:3a:e3:1b:ba:c6:00:d0:6b:3f:1b:19:7b:1e:12: 50:5e:d1:54:82:73:39:23:e5:1c:df:18:49:6d:b9:5e: ae:c4:61:09:f8:6d:a2:5c:2d:59:b0:30:42:8e:10:4c: ed:71:8e:1c:ea:dd:79:28:a0:76:30:6f:fd:0a:b4:3b: 7a:d6:e8:35:0b:e2:91:7a:fa:2b:97:87:a2:84:c7:39: 41:71:7c:2f:60:d8:23:a0:49:e0:fd:b1:21:d0:a0:1d: 72:a6:de:e1:e5:07:a1:f3:be:df:dd:8b:6a:e2:05:c3: cf:84:67:27:85:90:4b:30:79:4a:3f:da:be:8c:79:23: 2b:a4:6b:d9:89:ee:a4:df:89:ee:59:08:33:b0:84:8d Fingerprint (SHA-256): 00:6C:61:70:C3:37:03:A9:BD:3A:D6:3F:CC:9E:D9:E9:15:E0:3F:27:D3:47:6E:97:34:83:7D:2C:66:34:6C:A0 Fingerprint (SHA1): 29:11:C4:31:46:C4:03:A3:AE:6E:B8:A0:D5:36:3E:54:0D:E5:08:BC Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3560: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3561: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145215 (0x190ae83f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:52:46 2017 Not After : Wed Apr 20 14:52:46 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:15:b4:e4:79:df:08:b5:44:21:4c:1d:d6:44:73:52: 77:46:a6:2e:3a:76:46:53:d2:ee:8f:4a:f8:f0:c1:3b: b0:af:db:e9:a7:af:3c:2a:1c:cb:cf:06:bb:13:2c:68: 65:ce:06:24:88:9c:37:e5:1a:4a:3a:04:2a:cd:97:94: bf:f9:aa:5f:4b:57:b9:33:e5:bb:93:f3:1d:bc:b1:bc: 3c:d1:21:56:c7:df:ab:c1:9f:32:1e:41:c9:56:96:e1: f0:e7:c6:20:58:c8:c1:4b:87:95:38:df:65:f9:e7:ed: cb:7e:4c:26:60:10:e1:ee:93:d1:57:a4:5d:ac:74:de: 09:2e:57:63:ac:2d:43:10:ad:ea:72:d5:09:8a:70:7e: dc:ab:aa:56:38:ae:b1:3e:1c:ca:7b:b7:09:5b:c5:84: 99:a2:41:f3:4c:25:13:47:b5:26:0d:b9:1f:e1:8e:06: 07:71:ab:bc:e1:c6:7e:9b:83:a5:f6:cf:30:f8:93:9c: dd:49:c2:b2:18:ee:5b:8c:29:2e:40:2a:37:38:0d:22: 2b:44:85:bb:12:47:82:8e:a9:fe:3a:4e:7d:58:8b:1e: a2:18:1a:cb:39:fc:07:3a:e2:a2:fa:b5:01:65:25:85: 0e:41:58:b2:8b:4d:e9:36:48:6a:8a:2c:33:da:6a:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:45:3d:77:43:9a:dd:46:e0:d2:05:fa:58:2e:f7:a3: 5a:88:d5:19:b3:5d:f1:82:76:38:dd:ab:4b:f3:28:be: 52:9e:b7:99:9e:5f:a1:47:25:33:51:48:e6:02:39:8d: 0d:17:df:a4:41:6e:1f:9a:2c:ad:14:c5:64:19:93:36: 53:f0:0d:0d:01:bf:3a:cd:f6:d8:7c:5b:d9:c5:d0:59: bf:b6:fe:8a:33:7e:a6:6d:40:06:04:08:df:13:aa:24: b1:59:19:b0:8c:25:11:04:60:41:89:c3:f6:8c:86:7f: cd:1d:b2:17:cb:14:45:af:ba:a2:46:51:b9:2f:64:ea: e0:37:af:33:dc:f1:e2:f8:e2:d6:09:9c:2f:13:c3:aa: 7e:bf:fd:1e:bb:cb:ca:8c:cb:79:14:dd:3f:ed:6d:12: bb:53:76:7f:ec:b4:dd:ed:dd:9a:99:4f:aa:bd:bc:75: 5d:c9:5a:83:db:a7:d4:b7:d9:02:f9:56:1f:0b:6a:86: d0:06:bc:10:78:c0:b0:92:22:18:e9:da:6d:39:0f:9d: 76:5f:ca:6a:38:3a:45:9c:27:07:5c:9c:d7:b2:31:62: 4a:8d:ff:7b:ff:b8:0d:56:3e:44:57:9c:89:14:20:92: f6:32:cc:15:24:ed:92:f7:01:41:7a:06:29:c3:da:84 Fingerprint (SHA-256): CB:1B:75:B1:F4:A3:34:90:E0:4D:95:45:39:68:6F:1C:64:37:DC:8D:A3:72:69:3E:85:F8:95:37:FA:3A:0C:D7 Fingerprint (SHA1): ED:00:EB:FF:8B:E8:03:66:49:C6:FA:B3:6A:76:50:79:75:6B:BB:A4 Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3562: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3563: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145216 (0x190ae840) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 14:52:46 2017 Not After : Wed Apr 20 14:52:46 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:e6:ac:ca:8d:9d:ff:92:a3:a3:02:be:80:62:ac:d8: 2d:26:00:5d:d7:55:92:a9:03:6f:9b:0a:b4:5e:bf:e9: b8:ec:90:83:c0:13:8f:d9:a4:7d:4b:4b:26:06:1c:36: e4:37:82:13:5a:2d:fb:c1:c5:0f:d5:b8:80:3f:1f:97: 2b:06:4f:ec:33:e6:e1:80:e5:9f:cd:3c:ba:23:c0:05: 8c:e3:f2:b4:56:64:97:d6:25:5e:80:9b:da:51:04:5f: d2:48:9c:67:e2:e3:7d:5c:ad:bf:67:5c:cd:5d:c6:92: 23:a3:74:1b:c0:79:3d:b8:31:5b:a3:ed:06:bc:bb:d9: ac:2c:45:e2:ce:60:d0:14:0c:b5:9d:dc:9f:af:64:60: 43:f9:e3:f8:b1:60:6c:85:c8:42:01:9c:28:54:33:71: 4c:c0:80:16:12:e8:e9:fd:45:4b:23:79:ce:f3:5a:cf: aa:be:7b:9e:94:a6:38:53:f7:49:96:db:84:8e:38:33: 20:2d:0d:2e:5c:d0:dc:3b:5f:bd:91:78:78:fb:80:20: 97:2a:ba:63:15:85:96:24:48:20:81:75:70:5b:eb:fe: c3:27:51:1e:e7:84:21:34:88:12:21:65:1a:43:6a:0a: 75:a1:cd:e8:df:ef:c4:af:9b:63:46:7f:a9:fd:88:13 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 02:07:37:af:e7:b3:96:54:aa:93:59:1a:aa:13:7b:ec: 54:ca:3e:1f:d2:62:26:eb:5e:db:c8:ea:8c:28:9b:f4: 14:a0:3e:28:13:95:16:8f:0f:21:b3:80:72:f9:7b:96: d0:b7:56:80:db:f1:22:f4:00:16:62:0a:21:8f:15:38: 8b:37:fe:8e:2d:89:e7:ae:2e:6a:5f:1c:07:8b:73:ca: 55:50:87:23:f4:60:41:7e:b0:45:fa:54:a6:32:9c:62: 5f:93:1b:1c:12:1b:d8:5a:9f:7f:25:7e:4e:5b:22:fa: 6c:f3:bd:01:93:6d:d9:76:37:28:6f:9e:5e:eb:77:a8: ae:b9:85:a3:2f:bf:33:8f:e8:99:01:05:73:2b:f5:a6: 54:34:dd:57:61:68:2b:aa:c3:7a:9d:bc:60:97:75:5f: 92:f3:df:5e:d1:41:67:48:62:ee:79:e8:67:e2:37:d1: ae:b0:2a:9e:90:3b:11:53:92:01:5d:1f:b0:78:a8:56: 76:b5:f2:c1:b3:32:a1:b9:42:76:42:cf:6a:ac:cd:48: d1:5a:d2:06:b2:29:d0:d4:8b:d8:be:b4:e2:9c:e3:ac: 36:b4:55:74:b9:58:dc:33:76:66:80:f0:74:b4:90:db: 44:99:15:6d:da:c5:c3:43:e0:f3:1d:cf:bc:ab:cd:81 Fingerprint (SHA-256): FA:91:91:B7:82:43:18:A0:FF:39:F3:3A:1D:C3:3B:54:67:51:03:EA:BD:8B:B1:F7:99:F1:0E:50:88:A5:66:B5 Fingerprint (SHA1): 49:C8:C6:CA:DE:70:5B:01:ED:F8:CF:F2:5E:BD:EB:0C:D5:C8:AB:14 Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #3564: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3565: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #3566: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #3567: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #3568: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145214 (0x190ae83e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:52:45 2017 Not After : Wed Apr 20 14:52:45 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:3f:4a:6d:95:08:e0:33:12:f6:81:e9:5b:43:dd:65: f1:3b:45:eb:b2:3c:cb:cf:0e:d6:43:e5:0f:75:00:f9: 9f:77:6c:c0:38:ee:64:a7:67:2f:4f:ef:45:4c:1f:3a: 38:99:24:f2:c3:b8:d4:6f:95:63:e5:f3:99:db:bb:fa: a8:53:c7:c2:06:92:da:9e:9b:05:3c:e6:b8:4b:8b:b2: 1e:d0:d0:35:c7:45:45:ec:da:65:61:75:3b:cb:56:96: 3c:f3:06:94:5d:28:9c:ea:42:6b:8c:f1:a8:44:6b:0e: 72:0c:77:fb:7e:f5:5d:0e:2a:33:9e:d7:5e:df:e4:5d: 36:72:f5:da:69:ca:d5:c1:1f:0d:d3:9f:6d:7e:7a:5c: 69:a8:f1:bf:d7:dd:9b:6c:89:be:e2:54:12:7e:ca:7b: 40:34:1f:ca:39:8a:2b:14:37:92:9c:44:5e:88:ff:78: 65:fd:8b:3d:a6:22:6c:21:a6:27:e9:23:38:35:20:40: 7a:b4:95:c9:a4:e7:4c:dc:ad:6f:e9:d1:b9:e7:f6:c7: 8b:c1:3d:84:68:ae:2d:ea:91:3e:87:ef:76:17:6d:6f: 5b:c3:85:5f:2b:0a:a4:44:8a:47:ee:24:6e:79:d0:c0: 1d:04:8c:d9:6d:70:41:91:3a:53:cb:03:a1:79:bf:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3b:80:fd:ec:99:bc:d2:09:9e:ec:5f:10:a3:a6:42:70: c9:5e:c3:1b:11:7d:61:ca:70:aa:2f:e1:6c:ab:e1:de: 7d:ed:f8:19:8c:81:0b:a3:0d:c7:d5:7b:55:b2:89:23: c8:b0:07:a2:ac:87:7f:09:88:9c:ad:ea:55:d6:84:2d: 12:2c:31:19:42:68:7e:c0:d5:8d:4c:4d:2b:92:ac:9f: b0:95:56:8f:1d:60:25:93:02:8b:33:09:09:3e:2b:5c: 8c:3d:5b:6b:89:d1:df:f3:f6:38:e4:13:a4:57:50:9b: 69:07:3a:e3:1b:ba:c6:00:d0:6b:3f:1b:19:7b:1e:12: 50:5e:d1:54:82:73:39:23:e5:1c:df:18:49:6d:b9:5e: ae:c4:61:09:f8:6d:a2:5c:2d:59:b0:30:42:8e:10:4c: ed:71:8e:1c:ea:dd:79:28:a0:76:30:6f:fd:0a:b4:3b: 7a:d6:e8:35:0b:e2:91:7a:fa:2b:97:87:a2:84:c7:39: 41:71:7c:2f:60:d8:23:a0:49:e0:fd:b1:21:d0:a0:1d: 72:a6:de:e1:e5:07:a1:f3:be:df:dd:8b:6a:e2:05:c3: cf:84:67:27:85:90:4b:30:79:4a:3f:da:be:8c:79:23: 2b:a4:6b:d9:89:ee:a4:df:89:ee:59:08:33:b0:84:8d Fingerprint (SHA-256): 00:6C:61:70:C3:37:03:A9:BD:3A:D6:3F:CC:9E:D9:E9:15:E0:3F:27:D3:47:6E:97:34:83:7D:2C:66:34:6C:A0 Fingerprint (SHA1): 29:11:C4:31:46:C4:03:A3:AE:6E:B8:A0:D5:36:3E:54:0D:E5:08:BC Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3569: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3570: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145215 (0x190ae83f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:52:46 2017 Not After : Wed Apr 20 14:52:46 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:15:b4:e4:79:df:08:b5:44:21:4c:1d:d6:44:73:52: 77:46:a6:2e:3a:76:46:53:d2:ee:8f:4a:f8:f0:c1:3b: b0:af:db:e9:a7:af:3c:2a:1c:cb:cf:06:bb:13:2c:68: 65:ce:06:24:88:9c:37:e5:1a:4a:3a:04:2a:cd:97:94: bf:f9:aa:5f:4b:57:b9:33:e5:bb:93:f3:1d:bc:b1:bc: 3c:d1:21:56:c7:df:ab:c1:9f:32:1e:41:c9:56:96:e1: f0:e7:c6:20:58:c8:c1:4b:87:95:38:df:65:f9:e7:ed: cb:7e:4c:26:60:10:e1:ee:93:d1:57:a4:5d:ac:74:de: 09:2e:57:63:ac:2d:43:10:ad:ea:72:d5:09:8a:70:7e: dc:ab:aa:56:38:ae:b1:3e:1c:ca:7b:b7:09:5b:c5:84: 99:a2:41:f3:4c:25:13:47:b5:26:0d:b9:1f:e1:8e:06: 07:71:ab:bc:e1:c6:7e:9b:83:a5:f6:cf:30:f8:93:9c: dd:49:c2:b2:18:ee:5b:8c:29:2e:40:2a:37:38:0d:22: 2b:44:85:bb:12:47:82:8e:a9:fe:3a:4e:7d:58:8b:1e: a2:18:1a:cb:39:fc:07:3a:e2:a2:fa:b5:01:65:25:85: 0e:41:58:b2:8b:4d:e9:36:48:6a:8a:2c:33:da:6a:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:45:3d:77:43:9a:dd:46:e0:d2:05:fa:58:2e:f7:a3: 5a:88:d5:19:b3:5d:f1:82:76:38:dd:ab:4b:f3:28:be: 52:9e:b7:99:9e:5f:a1:47:25:33:51:48:e6:02:39:8d: 0d:17:df:a4:41:6e:1f:9a:2c:ad:14:c5:64:19:93:36: 53:f0:0d:0d:01:bf:3a:cd:f6:d8:7c:5b:d9:c5:d0:59: bf:b6:fe:8a:33:7e:a6:6d:40:06:04:08:df:13:aa:24: b1:59:19:b0:8c:25:11:04:60:41:89:c3:f6:8c:86:7f: cd:1d:b2:17:cb:14:45:af:ba:a2:46:51:b9:2f:64:ea: e0:37:af:33:dc:f1:e2:f8:e2:d6:09:9c:2f:13:c3:aa: 7e:bf:fd:1e:bb:cb:ca:8c:cb:79:14:dd:3f:ed:6d:12: bb:53:76:7f:ec:b4:dd:ed:dd:9a:99:4f:aa:bd:bc:75: 5d:c9:5a:83:db:a7:d4:b7:d9:02:f9:56:1f:0b:6a:86: d0:06:bc:10:78:c0:b0:92:22:18:e9:da:6d:39:0f:9d: 76:5f:ca:6a:38:3a:45:9c:27:07:5c:9c:d7:b2:31:62: 4a:8d:ff:7b:ff:b8:0d:56:3e:44:57:9c:89:14:20:92: f6:32:cc:15:24:ed:92:f7:01:41:7a:06:29:c3:da:84 Fingerprint (SHA-256): CB:1B:75:B1:F4:A3:34:90:E0:4D:95:45:39:68:6F:1C:64:37:DC:8D:A3:72:69:3E:85:F8:95:37:FA:3A:0C:D7 Fingerprint (SHA1): ED:00:EB:FF:8B:E8:03:66:49:C6:FA:B3:6A:76:50:79:75:6B:BB:A4 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3571: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3572: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145216 (0x190ae840) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 14:52:46 2017 Not After : Wed Apr 20 14:52:46 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:e6:ac:ca:8d:9d:ff:92:a3:a3:02:be:80:62:ac:d8: 2d:26:00:5d:d7:55:92:a9:03:6f:9b:0a:b4:5e:bf:e9: b8:ec:90:83:c0:13:8f:d9:a4:7d:4b:4b:26:06:1c:36: e4:37:82:13:5a:2d:fb:c1:c5:0f:d5:b8:80:3f:1f:97: 2b:06:4f:ec:33:e6:e1:80:e5:9f:cd:3c:ba:23:c0:05: 8c:e3:f2:b4:56:64:97:d6:25:5e:80:9b:da:51:04:5f: d2:48:9c:67:e2:e3:7d:5c:ad:bf:67:5c:cd:5d:c6:92: 23:a3:74:1b:c0:79:3d:b8:31:5b:a3:ed:06:bc:bb:d9: ac:2c:45:e2:ce:60:d0:14:0c:b5:9d:dc:9f:af:64:60: 43:f9:e3:f8:b1:60:6c:85:c8:42:01:9c:28:54:33:71: 4c:c0:80:16:12:e8:e9:fd:45:4b:23:79:ce:f3:5a:cf: aa:be:7b:9e:94:a6:38:53:f7:49:96:db:84:8e:38:33: 20:2d:0d:2e:5c:d0:dc:3b:5f:bd:91:78:78:fb:80:20: 97:2a:ba:63:15:85:96:24:48:20:81:75:70:5b:eb:fe: c3:27:51:1e:e7:84:21:34:88:12:21:65:1a:43:6a:0a: 75:a1:cd:e8:df:ef:c4:af:9b:63:46:7f:a9:fd:88:13 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 02:07:37:af:e7:b3:96:54:aa:93:59:1a:aa:13:7b:ec: 54:ca:3e:1f:d2:62:26:eb:5e:db:c8:ea:8c:28:9b:f4: 14:a0:3e:28:13:95:16:8f:0f:21:b3:80:72:f9:7b:96: d0:b7:56:80:db:f1:22:f4:00:16:62:0a:21:8f:15:38: 8b:37:fe:8e:2d:89:e7:ae:2e:6a:5f:1c:07:8b:73:ca: 55:50:87:23:f4:60:41:7e:b0:45:fa:54:a6:32:9c:62: 5f:93:1b:1c:12:1b:d8:5a:9f:7f:25:7e:4e:5b:22:fa: 6c:f3:bd:01:93:6d:d9:76:37:28:6f:9e:5e:eb:77:a8: ae:b9:85:a3:2f:bf:33:8f:e8:99:01:05:73:2b:f5:a6: 54:34:dd:57:61:68:2b:aa:c3:7a:9d:bc:60:97:75:5f: 92:f3:df:5e:d1:41:67:48:62:ee:79:e8:67:e2:37:d1: ae:b0:2a:9e:90:3b:11:53:92:01:5d:1f:b0:78:a8:56: 76:b5:f2:c1:b3:32:a1:b9:42:76:42:cf:6a:ac:cd:48: d1:5a:d2:06:b2:29:d0:d4:8b:d8:be:b4:e2:9c:e3:ac: 36:b4:55:74:b9:58:dc:33:76:66:80:f0:74:b4:90:db: 44:99:15:6d:da:c5:c3:43:e0:f3:1d:cf:bc:ab:cd:81 Fingerprint (SHA-256): FA:91:91:B7:82:43:18:A0:FF:39:F3:3A:1D:C3:3B:54:67:51:03:EA:BD:8B:B1:F7:99:F1:0E:50:88:A5:66:B5 Fingerprint (SHA1): 49:C8:C6:CA:DE:70:5B:01:ED:F8:CF:F2:5E:BD:EB:0C:D5:C8:AB:14 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #3573: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3574: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145214 (0x190ae83e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:52:45 2017 Not After : Wed Apr 20 14:52:45 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:3f:4a:6d:95:08:e0:33:12:f6:81:e9:5b:43:dd:65: f1:3b:45:eb:b2:3c:cb:cf:0e:d6:43:e5:0f:75:00:f9: 9f:77:6c:c0:38:ee:64:a7:67:2f:4f:ef:45:4c:1f:3a: 38:99:24:f2:c3:b8:d4:6f:95:63:e5:f3:99:db:bb:fa: a8:53:c7:c2:06:92:da:9e:9b:05:3c:e6:b8:4b:8b:b2: 1e:d0:d0:35:c7:45:45:ec:da:65:61:75:3b:cb:56:96: 3c:f3:06:94:5d:28:9c:ea:42:6b:8c:f1:a8:44:6b:0e: 72:0c:77:fb:7e:f5:5d:0e:2a:33:9e:d7:5e:df:e4:5d: 36:72:f5:da:69:ca:d5:c1:1f:0d:d3:9f:6d:7e:7a:5c: 69:a8:f1:bf:d7:dd:9b:6c:89:be:e2:54:12:7e:ca:7b: 40:34:1f:ca:39:8a:2b:14:37:92:9c:44:5e:88:ff:78: 65:fd:8b:3d:a6:22:6c:21:a6:27:e9:23:38:35:20:40: 7a:b4:95:c9:a4:e7:4c:dc:ad:6f:e9:d1:b9:e7:f6:c7: 8b:c1:3d:84:68:ae:2d:ea:91:3e:87:ef:76:17:6d:6f: 5b:c3:85:5f:2b:0a:a4:44:8a:47:ee:24:6e:79:d0:c0: 1d:04:8c:d9:6d:70:41:91:3a:53:cb:03:a1:79:bf:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3b:80:fd:ec:99:bc:d2:09:9e:ec:5f:10:a3:a6:42:70: c9:5e:c3:1b:11:7d:61:ca:70:aa:2f:e1:6c:ab:e1:de: 7d:ed:f8:19:8c:81:0b:a3:0d:c7:d5:7b:55:b2:89:23: c8:b0:07:a2:ac:87:7f:09:88:9c:ad:ea:55:d6:84:2d: 12:2c:31:19:42:68:7e:c0:d5:8d:4c:4d:2b:92:ac:9f: b0:95:56:8f:1d:60:25:93:02:8b:33:09:09:3e:2b:5c: 8c:3d:5b:6b:89:d1:df:f3:f6:38:e4:13:a4:57:50:9b: 69:07:3a:e3:1b:ba:c6:00:d0:6b:3f:1b:19:7b:1e:12: 50:5e:d1:54:82:73:39:23:e5:1c:df:18:49:6d:b9:5e: ae:c4:61:09:f8:6d:a2:5c:2d:59:b0:30:42:8e:10:4c: ed:71:8e:1c:ea:dd:79:28:a0:76:30:6f:fd:0a:b4:3b: 7a:d6:e8:35:0b:e2:91:7a:fa:2b:97:87:a2:84:c7:39: 41:71:7c:2f:60:d8:23:a0:49:e0:fd:b1:21:d0:a0:1d: 72:a6:de:e1:e5:07:a1:f3:be:df:dd:8b:6a:e2:05:c3: cf:84:67:27:85:90:4b:30:79:4a:3f:da:be:8c:79:23: 2b:a4:6b:d9:89:ee:a4:df:89:ee:59:08:33:b0:84:8d Fingerprint (SHA-256): 00:6C:61:70:C3:37:03:A9:BD:3A:D6:3F:CC:9E:D9:E9:15:E0:3F:27:D3:47:6E:97:34:83:7D:2C:66:34:6C:A0 Fingerprint (SHA1): 29:11:C4:31:46:C4:03:A3:AE:6E:B8:A0:D5:36:3E:54:0D:E5:08:BC Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3575: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145214 (0x190ae83e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:52:45 2017 Not After : Wed Apr 20 14:52:45 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:3f:4a:6d:95:08:e0:33:12:f6:81:e9:5b:43:dd:65: f1:3b:45:eb:b2:3c:cb:cf:0e:d6:43:e5:0f:75:00:f9: 9f:77:6c:c0:38:ee:64:a7:67:2f:4f:ef:45:4c:1f:3a: 38:99:24:f2:c3:b8:d4:6f:95:63:e5:f3:99:db:bb:fa: a8:53:c7:c2:06:92:da:9e:9b:05:3c:e6:b8:4b:8b:b2: 1e:d0:d0:35:c7:45:45:ec:da:65:61:75:3b:cb:56:96: 3c:f3:06:94:5d:28:9c:ea:42:6b:8c:f1:a8:44:6b:0e: 72:0c:77:fb:7e:f5:5d:0e:2a:33:9e:d7:5e:df:e4:5d: 36:72:f5:da:69:ca:d5:c1:1f:0d:d3:9f:6d:7e:7a:5c: 69:a8:f1:bf:d7:dd:9b:6c:89:be:e2:54:12:7e:ca:7b: 40:34:1f:ca:39:8a:2b:14:37:92:9c:44:5e:88:ff:78: 65:fd:8b:3d:a6:22:6c:21:a6:27:e9:23:38:35:20:40: 7a:b4:95:c9:a4:e7:4c:dc:ad:6f:e9:d1:b9:e7:f6:c7: 8b:c1:3d:84:68:ae:2d:ea:91:3e:87:ef:76:17:6d:6f: 5b:c3:85:5f:2b:0a:a4:44:8a:47:ee:24:6e:79:d0:c0: 1d:04:8c:d9:6d:70:41:91:3a:53:cb:03:a1:79:bf:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3b:80:fd:ec:99:bc:d2:09:9e:ec:5f:10:a3:a6:42:70: c9:5e:c3:1b:11:7d:61:ca:70:aa:2f:e1:6c:ab:e1:de: 7d:ed:f8:19:8c:81:0b:a3:0d:c7:d5:7b:55:b2:89:23: c8:b0:07:a2:ac:87:7f:09:88:9c:ad:ea:55:d6:84:2d: 12:2c:31:19:42:68:7e:c0:d5:8d:4c:4d:2b:92:ac:9f: b0:95:56:8f:1d:60:25:93:02:8b:33:09:09:3e:2b:5c: 8c:3d:5b:6b:89:d1:df:f3:f6:38:e4:13:a4:57:50:9b: 69:07:3a:e3:1b:ba:c6:00:d0:6b:3f:1b:19:7b:1e:12: 50:5e:d1:54:82:73:39:23:e5:1c:df:18:49:6d:b9:5e: ae:c4:61:09:f8:6d:a2:5c:2d:59:b0:30:42:8e:10:4c: ed:71:8e:1c:ea:dd:79:28:a0:76:30:6f:fd:0a:b4:3b: 7a:d6:e8:35:0b:e2:91:7a:fa:2b:97:87:a2:84:c7:39: 41:71:7c:2f:60:d8:23:a0:49:e0:fd:b1:21:d0:a0:1d: 72:a6:de:e1:e5:07:a1:f3:be:df:dd:8b:6a:e2:05:c3: cf:84:67:27:85:90:4b:30:79:4a:3f:da:be:8c:79:23: 2b:a4:6b:d9:89:ee:a4:df:89:ee:59:08:33:b0:84:8d Fingerprint (SHA-256): 00:6C:61:70:C3:37:03:A9:BD:3A:D6:3F:CC:9E:D9:E9:15:E0:3F:27:D3:47:6E:97:34:83:7D:2C:66:34:6C:A0 Fingerprint (SHA1): 29:11:C4:31:46:C4:03:A3:AE:6E:B8:A0:D5:36:3E:54:0D:E5:08:BC Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3576: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145215 (0x190ae83f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:52:46 2017 Not After : Wed Apr 20 14:52:46 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:15:b4:e4:79:df:08:b5:44:21:4c:1d:d6:44:73:52: 77:46:a6:2e:3a:76:46:53:d2:ee:8f:4a:f8:f0:c1:3b: b0:af:db:e9:a7:af:3c:2a:1c:cb:cf:06:bb:13:2c:68: 65:ce:06:24:88:9c:37:e5:1a:4a:3a:04:2a:cd:97:94: bf:f9:aa:5f:4b:57:b9:33:e5:bb:93:f3:1d:bc:b1:bc: 3c:d1:21:56:c7:df:ab:c1:9f:32:1e:41:c9:56:96:e1: f0:e7:c6:20:58:c8:c1:4b:87:95:38:df:65:f9:e7:ed: cb:7e:4c:26:60:10:e1:ee:93:d1:57:a4:5d:ac:74:de: 09:2e:57:63:ac:2d:43:10:ad:ea:72:d5:09:8a:70:7e: dc:ab:aa:56:38:ae:b1:3e:1c:ca:7b:b7:09:5b:c5:84: 99:a2:41:f3:4c:25:13:47:b5:26:0d:b9:1f:e1:8e:06: 07:71:ab:bc:e1:c6:7e:9b:83:a5:f6:cf:30:f8:93:9c: dd:49:c2:b2:18:ee:5b:8c:29:2e:40:2a:37:38:0d:22: 2b:44:85:bb:12:47:82:8e:a9:fe:3a:4e:7d:58:8b:1e: a2:18:1a:cb:39:fc:07:3a:e2:a2:fa:b5:01:65:25:85: 0e:41:58:b2:8b:4d:e9:36:48:6a:8a:2c:33:da:6a:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:45:3d:77:43:9a:dd:46:e0:d2:05:fa:58:2e:f7:a3: 5a:88:d5:19:b3:5d:f1:82:76:38:dd:ab:4b:f3:28:be: 52:9e:b7:99:9e:5f:a1:47:25:33:51:48:e6:02:39:8d: 0d:17:df:a4:41:6e:1f:9a:2c:ad:14:c5:64:19:93:36: 53:f0:0d:0d:01:bf:3a:cd:f6:d8:7c:5b:d9:c5:d0:59: bf:b6:fe:8a:33:7e:a6:6d:40:06:04:08:df:13:aa:24: b1:59:19:b0:8c:25:11:04:60:41:89:c3:f6:8c:86:7f: cd:1d:b2:17:cb:14:45:af:ba:a2:46:51:b9:2f:64:ea: e0:37:af:33:dc:f1:e2:f8:e2:d6:09:9c:2f:13:c3:aa: 7e:bf:fd:1e:bb:cb:ca:8c:cb:79:14:dd:3f:ed:6d:12: bb:53:76:7f:ec:b4:dd:ed:dd:9a:99:4f:aa:bd:bc:75: 5d:c9:5a:83:db:a7:d4:b7:d9:02:f9:56:1f:0b:6a:86: d0:06:bc:10:78:c0:b0:92:22:18:e9:da:6d:39:0f:9d: 76:5f:ca:6a:38:3a:45:9c:27:07:5c:9c:d7:b2:31:62: 4a:8d:ff:7b:ff:b8:0d:56:3e:44:57:9c:89:14:20:92: f6:32:cc:15:24:ed:92:f7:01:41:7a:06:29:c3:da:84 Fingerprint (SHA-256): CB:1B:75:B1:F4:A3:34:90:E0:4D:95:45:39:68:6F:1C:64:37:DC:8D:A3:72:69:3E:85:F8:95:37:FA:3A:0C:D7 Fingerprint (SHA1): ED:00:EB:FF:8B:E8:03:66:49:C6:FA:B3:6A:76:50:79:75:6B:BB:A4 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3577: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145215 (0x190ae83f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:52:46 2017 Not After : Wed Apr 20 14:52:46 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:15:b4:e4:79:df:08:b5:44:21:4c:1d:d6:44:73:52: 77:46:a6:2e:3a:76:46:53:d2:ee:8f:4a:f8:f0:c1:3b: b0:af:db:e9:a7:af:3c:2a:1c:cb:cf:06:bb:13:2c:68: 65:ce:06:24:88:9c:37:e5:1a:4a:3a:04:2a:cd:97:94: bf:f9:aa:5f:4b:57:b9:33:e5:bb:93:f3:1d:bc:b1:bc: 3c:d1:21:56:c7:df:ab:c1:9f:32:1e:41:c9:56:96:e1: f0:e7:c6:20:58:c8:c1:4b:87:95:38:df:65:f9:e7:ed: cb:7e:4c:26:60:10:e1:ee:93:d1:57:a4:5d:ac:74:de: 09:2e:57:63:ac:2d:43:10:ad:ea:72:d5:09:8a:70:7e: dc:ab:aa:56:38:ae:b1:3e:1c:ca:7b:b7:09:5b:c5:84: 99:a2:41:f3:4c:25:13:47:b5:26:0d:b9:1f:e1:8e:06: 07:71:ab:bc:e1:c6:7e:9b:83:a5:f6:cf:30:f8:93:9c: dd:49:c2:b2:18:ee:5b:8c:29:2e:40:2a:37:38:0d:22: 2b:44:85:bb:12:47:82:8e:a9:fe:3a:4e:7d:58:8b:1e: a2:18:1a:cb:39:fc:07:3a:e2:a2:fa:b5:01:65:25:85: 0e:41:58:b2:8b:4d:e9:36:48:6a:8a:2c:33:da:6a:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:45:3d:77:43:9a:dd:46:e0:d2:05:fa:58:2e:f7:a3: 5a:88:d5:19:b3:5d:f1:82:76:38:dd:ab:4b:f3:28:be: 52:9e:b7:99:9e:5f:a1:47:25:33:51:48:e6:02:39:8d: 0d:17:df:a4:41:6e:1f:9a:2c:ad:14:c5:64:19:93:36: 53:f0:0d:0d:01:bf:3a:cd:f6:d8:7c:5b:d9:c5:d0:59: bf:b6:fe:8a:33:7e:a6:6d:40:06:04:08:df:13:aa:24: b1:59:19:b0:8c:25:11:04:60:41:89:c3:f6:8c:86:7f: cd:1d:b2:17:cb:14:45:af:ba:a2:46:51:b9:2f:64:ea: e0:37:af:33:dc:f1:e2:f8:e2:d6:09:9c:2f:13:c3:aa: 7e:bf:fd:1e:bb:cb:ca:8c:cb:79:14:dd:3f:ed:6d:12: bb:53:76:7f:ec:b4:dd:ed:dd:9a:99:4f:aa:bd:bc:75: 5d:c9:5a:83:db:a7:d4:b7:d9:02:f9:56:1f:0b:6a:86: d0:06:bc:10:78:c0:b0:92:22:18:e9:da:6d:39:0f:9d: 76:5f:ca:6a:38:3a:45:9c:27:07:5c:9c:d7:b2:31:62: 4a:8d:ff:7b:ff:b8:0d:56:3e:44:57:9c:89:14:20:92: f6:32:cc:15:24:ed:92:f7:01:41:7a:06:29:c3:da:84 Fingerprint (SHA-256): CB:1B:75:B1:F4:A3:34:90:E0:4D:95:45:39:68:6F:1C:64:37:DC:8D:A3:72:69:3E:85:F8:95:37:FA:3A:0C:D7 Fingerprint (SHA1): ED:00:EB:FF:8B:E8:03:66:49:C6:FA:B3:6A:76:50:79:75:6B:BB:A4 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3578: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145216 (0x190ae840) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 14:52:46 2017 Not After : Wed Apr 20 14:52:46 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:e6:ac:ca:8d:9d:ff:92:a3:a3:02:be:80:62:ac:d8: 2d:26:00:5d:d7:55:92:a9:03:6f:9b:0a:b4:5e:bf:e9: b8:ec:90:83:c0:13:8f:d9:a4:7d:4b:4b:26:06:1c:36: e4:37:82:13:5a:2d:fb:c1:c5:0f:d5:b8:80:3f:1f:97: 2b:06:4f:ec:33:e6:e1:80:e5:9f:cd:3c:ba:23:c0:05: 8c:e3:f2:b4:56:64:97:d6:25:5e:80:9b:da:51:04:5f: d2:48:9c:67:e2:e3:7d:5c:ad:bf:67:5c:cd:5d:c6:92: 23:a3:74:1b:c0:79:3d:b8:31:5b:a3:ed:06:bc:bb:d9: ac:2c:45:e2:ce:60:d0:14:0c:b5:9d:dc:9f:af:64:60: 43:f9:e3:f8:b1:60:6c:85:c8:42:01:9c:28:54:33:71: 4c:c0:80:16:12:e8:e9:fd:45:4b:23:79:ce:f3:5a:cf: aa:be:7b:9e:94:a6:38:53:f7:49:96:db:84:8e:38:33: 20:2d:0d:2e:5c:d0:dc:3b:5f:bd:91:78:78:fb:80:20: 97:2a:ba:63:15:85:96:24:48:20:81:75:70:5b:eb:fe: c3:27:51:1e:e7:84:21:34:88:12:21:65:1a:43:6a:0a: 75:a1:cd:e8:df:ef:c4:af:9b:63:46:7f:a9:fd:88:13 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 02:07:37:af:e7:b3:96:54:aa:93:59:1a:aa:13:7b:ec: 54:ca:3e:1f:d2:62:26:eb:5e:db:c8:ea:8c:28:9b:f4: 14:a0:3e:28:13:95:16:8f:0f:21:b3:80:72:f9:7b:96: d0:b7:56:80:db:f1:22:f4:00:16:62:0a:21:8f:15:38: 8b:37:fe:8e:2d:89:e7:ae:2e:6a:5f:1c:07:8b:73:ca: 55:50:87:23:f4:60:41:7e:b0:45:fa:54:a6:32:9c:62: 5f:93:1b:1c:12:1b:d8:5a:9f:7f:25:7e:4e:5b:22:fa: 6c:f3:bd:01:93:6d:d9:76:37:28:6f:9e:5e:eb:77:a8: ae:b9:85:a3:2f:bf:33:8f:e8:99:01:05:73:2b:f5:a6: 54:34:dd:57:61:68:2b:aa:c3:7a:9d:bc:60:97:75:5f: 92:f3:df:5e:d1:41:67:48:62:ee:79:e8:67:e2:37:d1: ae:b0:2a:9e:90:3b:11:53:92:01:5d:1f:b0:78:a8:56: 76:b5:f2:c1:b3:32:a1:b9:42:76:42:cf:6a:ac:cd:48: d1:5a:d2:06:b2:29:d0:d4:8b:d8:be:b4:e2:9c:e3:ac: 36:b4:55:74:b9:58:dc:33:76:66:80:f0:74:b4:90:db: 44:99:15:6d:da:c5:c3:43:e0:f3:1d:cf:bc:ab:cd:81 Fingerprint (SHA-256): FA:91:91:B7:82:43:18:A0:FF:39:F3:3A:1D:C3:3B:54:67:51:03:EA:BD:8B:B1:F7:99:F1:0E:50:88:A5:66:B5 Fingerprint (SHA1): 49:C8:C6:CA:DE:70:5B:01:ED:F8:CF:F2:5E:BD:EB:0C:D5:C8:AB:14 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #3579: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145216 (0x190ae840) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 14:52:46 2017 Not After : Wed Apr 20 14:52:46 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:e6:ac:ca:8d:9d:ff:92:a3:a3:02:be:80:62:ac:d8: 2d:26:00:5d:d7:55:92:a9:03:6f:9b:0a:b4:5e:bf:e9: b8:ec:90:83:c0:13:8f:d9:a4:7d:4b:4b:26:06:1c:36: e4:37:82:13:5a:2d:fb:c1:c5:0f:d5:b8:80:3f:1f:97: 2b:06:4f:ec:33:e6:e1:80:e5:9f:cd:3c:ba:23:c0:05: 8c:e3:f2:b4:56:64:97:d6:25:5e:80:9b:da:51:04:5f: d2:48:9c:67:e2:e3:7d:5c:ad:bf:67:5c:cd:5d:c6:92: 23:a3:74:1b:c0:79:3d:b8:31:5b:a3:ed:06:bc:bb:d9: ac:2c:45:e2:ce:60:d0:14:0c:b5:9d:dc:9f:af:64:60: 43:f9:e3:f8:b1:60:6c:85:c8:42:01:9c:28:54:33:71: 4c:c0:80:16:12:e8:e9:fd:45:4b:23:79:ce:f3:5a:cf: aa:be:7b:9e:94:a6:38:53:f7:49:96:db:84:8e:38:33: 20:2d:0d:2e:5c:d0:dc:3b:5f:bd:91:78:78:fb:80:20: 97:2a:ba:63:15:85:96:24:48:20:81:75:70:5b:eb:fe: c3:27:51:1e:e7:84:21:34:88:12:21:65:1a:43:6a:0a: 75:a1:cd:e8:df:ef:c4:af:9b:63:46:7f:a9:fd:88:13 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 02:07:37:af:e7:b3:96:54:aa:93:59:1a:aa:13:7b:ec: 54:ca:3e:1f:d2:62:26:eb:5e:db:c8:ea:8c:28:9b:f4: 14:a0:3e:28:13:95:16:8f:0f:21:b3:80:72:f9:7b:96: d0:b7:56:80:db:f1:22:f4:00:16:62:0a:21:8f:15:38: 8b:37:fe:8e:2d:89:e7:ae:2e:6a:5f:1c:07:8b:73:ca: 55:50:87:23:f4:60:41:7e:b0:45:fa:54:a6:32:9c:62: 5f:93:1b:1c:12:1b:d8:5a:9f:7f:25:7e:4e:5b:22:fa: 6c:f3:bd:01:93:6d:d9:76:37:28:6f:9e:5e:eb:77:a8: ae:b9:85:a3:2f:bf:33:8f:e8:99:01:05:73:2b:f5:a6: 54:34:dd:57:61:68:2b:aa:c3:7a:9d:bc:60:97:75:5f: 92:f3:df:5e:d1:41:67:48:62:ee:79:e8:67:e2:37:d1: ae:b0:2a:9e:90:3b:11:53:92:01:5d:1f:b0:78:a8:56: 76:b5:f2:c1:b3:32:a1:b9:42:76:42:cf:6a:ac:cd:48: d1:5a:d2:06:b2:29:d0:d4:8b:d8:be:b4:e2:9c:e3:ac: 36:b4:55:74:b9:58:dc:33:76:66:80:f0:74:b4:90:db: 44:99:15:6d:da:c5:c3:43:e0:f3:1d:cf:bc:ab:cd:81 Fingerprint (SHA-256): FA:91:91:B7:82:43:18:A0:FF:39:F3:3A:1D:C3:3B:54:67:51:03:EA:BD:8B:B1:F7:99:F1:0E:50:88:A5:66:B5 Fingerprint (SHA1): 49:C8:C6:CA:DE:70:5B:01:ED:F8:CF:F2:5E:BD:EB:0C:D5:C8:AB:14 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #3580: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #3581: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145219 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3582: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #3583: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3584: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3585: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 420145220 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3586: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3587: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3588: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3589: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420145221 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #3590: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3591: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #3592: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3593: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 420145222 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3594: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3595: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #3596: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3597: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 420145223 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3598: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3599: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #3600: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3601: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 420145224 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3602: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3603: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #3604: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3605: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 420145225 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3606: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3607: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3608: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #3609: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #3610: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #3611: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #3612: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145219 (0x190ae843) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:52:49 2017 Not After : Wed Apr 20 14:52:49 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:b1:07:6e:94:18:e7:f2:a7:24:28:a8:30:4a:dd:85: 22:85:61:f8:ce:dd:d6:d8:57:75:2c:be:72:a9:a0:d3: e7:62:17:f2:bc:f1:b5:9e:43:25:7c:f8:26:fc:38:9a: 21:85:33:42:96:b9:76:c0:d6:ac:88:37:4a:bf:05:7a: 13:2e:1a:79:10:14:03:42:a2:f0:67:ca:7c:7f:29:6a: 15:70:68:11:fd:cd:1d:9c:25:7f:15:cc:10:82:10:9b: 55:44:61:7f:15:31:6f:38:6b:26:6a:1a:aa:4a:b0:51: 88:73:79:9e:88:36:71:4f:59:21:52:f6:d6:34:46:80: d2:61:35:79:25:b1:21:fb:5e:77:4f:32:12:ec:ee:6b: 96:9b:e9:2a:b0:f1:a6:c8:23:b3:33:03:98:0b:6f:f8: dc:4b:9f:4d:f2:b1:8f:53:a9:08:7f:84:51:03:e7:83: 3a:3c:48:9c:f2:12:ff:2f:d4:17:20:fe:25:ec:8f:f2: ef:3e:ae:47:f1:f8:b8:19:ff:0b:b3:9b:4c:4d:74:6b: c9:d5:c2:fb:61:e2:0b:06:9d:01:9f:9c:27:11:56:53: b1:4e:cf:96:76:73:1d:5d:9a:6e:78:e7:fa:bc:5f:c9: a5:95:0a:c1:cf:78:12:29:63:a1:a8:dd:64:56:20:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:0c:0d:30:98:f3:07:a2:bd:1b:e2:71:e9:ab:a4:3e: 20:0b:52:19:9b:b0:04:82:52:a7:e0:50:39:17:71:6f: 75:b2:f4:ab:b8:4f:25:de:82:95:87:2f:cc:41:2f:8d: d0:3b:de:53:64:92:c6:85:8a:86:e0:f0:c2:ac:cd:1f: ef:0d:dd:76:01:b4:ec:25:5f:70:49:89:b4:ea:27:98: 32:bf:04:a7:e3:69:c2:64:86:64:5d:6f:1a:e1:1c:1a: 98:6a:58:9a:be:ce:fc:48:ca:de:62:f4:92:28:92:42: 05:02:f3:4a:50:6f:05:c7:d3:78:66:21:e3:59:3b:f4: 2a:95:66:8e:4d:b0:2b:2f:79:89:ca:8a:dc:a3:ce:4e: 20:87:8f:2d:87:0b:de:f7:5d:58:36:fd:9d:7d:85:b4: fd:bc:46:9f:60:9f:a3:0c:f0:7f:3a:79:4c:04:0a:08: 69:27:00:19:bb:51:54:c0:7a:3a:cd:08:aa:6f:15:c8: da:ba:41:81:bc:96:15:e2:8f:4c:98:5d:13:d3:14:b6: 43:42:8f:02:bf:3b:bf:13:20:8c:61:8c:02:b6:7b:bc: db:a7:f0:4d:45:d9:f6:e5:bd:04:49:c3:ce:4b:8f:6e: 72:c3:3f:78:c3:9b:65:a8:b4:83:a8:94:ae:22:7b:8a Fingerprint (SHA-256): B3:8A:6C:47:14:BC:11:2F:A6:5D:C7:F8:D6:1C:FF:02:1A:F8:0A:63:16:CB:B4:55:0A:33:6B:F1:EE:B4:31:6B Fingerprint (SHA1): 52:D7:54:F3:37:3C:D5:F0:4C:CA:A5:B1:09:2E:27:11:63:7B:B7:BE Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3613: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3614: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3615: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3616: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145219 (0x190ae843) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:52:49 2017 Not After : Wed Apr 20 14:52:49 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:b1:07:6e:94:18:e7:f2:a7:24:28:a8:30:4a:dd:85: 22:85:61:f8:ce:dd:d6:d8:57:75:2c:be:72:a9:a0:d3: e7:62:17:f2:bc:f1:b5:9e:43:25:7c:f8:26:fc:38:9a: 21:85:33:42:96:b9:76:c0:d6:ac:88:37:4a:bf:05:7a: 13:2e:1a:79:10:14:03:42:a2:f0:67:ca:7c:7f:29:6a: 15:70:68:11:fd:cd:1d:9c:25:7f:15:cc:10:82:10:9b: 55:44:61:7f:15:31:6f:38:6b:26:6a:1a:aa:4a:b0:51: 88:73:79:9e:88:36:71:4f:59:21:52:f6:d6:34:46:80: d2:61:35:79:25:b1:21:fb:5e:77:4f:32:12:ec:ee:6b: 96:9b:e9:2a:b0:f1:a6:c8:23:b3:33:03:98:0b:6f:f8: dc:4b:9f:4d:f2:b1:8f:53:a9:08:7f:84:51:03:e7:83: 3a:3c:48:9c:f2:12:ff:2f:d4:17:20:fe:25:ec:8f:f2: ef:3e:ae:47:f1:f8:b8:19:ff:0b:b3:9b:4c:4d:74:6b: c9:d5:c2:fb:61:e2:0b:06:9d:01:9f:9c:27:11:56:53: b1:4e:cf:96:76:73:1d:5d:9a:6e:78:e7:fa:bc:5f:c9: a5:95:0a:c1:cf:78:12:29:63:a1:a8:dd:64:56:20:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:0c:0d:30:98:f3:07:a2:bd:1b:e2:71:e9:ab:a4:3e: 20:0b:52:19:9b:b0:04:82:52:a7:e0:50:39:17:71:6f: 75:b2:f4:ab:b8:4f:25:de:82:95:87:2f:cc:41:2f:8d: d0:3b:de:53:64:92:c6:85:8a:86:e0:f0:c2:ac:cd:1f: ef:0d:dd:76:01:b4:ec:25:5f:70:49:89:b4:ea:27:98: 32:bf:04:a7:e3:69:c2:64:86:64:5d:6f:1a:e1:1c:1a: 98:6a:58:9a:be:ce:fc:48:ca:de:62:f4:92:28:92:42: 05:02:f3:4a:50:6f:05:c7:d3:78:66:21:e3:59:3b:f4: 2a:95:66:8e:4d:b0:2b:2f:79:89:ca:8a:dc:a3:ce:4e: 20:87:8f:2d:87:0b:de:f7:5d:58:36:fd:9d:7d:85:b4: fd:bc:46:9f:60:9f:a3:0c:f0:7f:3a:79:4c:04:0a:08: 69:27:00:19:bb:51:54:c0:7a:3a:cd:08:aa:6f:15:c8: da:ba:41:81:bc:96:15:e2:8f:4c:98:5d:13:d3:14:b6: 43:42:8f:02:bf:3b:bf:13:20:8c:61:8c:02:b6:7b:bc: db:a7:f0:4d:45:d9:f6:e5:bd:04:49:c3:ce:4b:8f:6e: 72:c3:3f:78:c3:9b:65:a8:b4:83:a8:94:ae:22:7b:8a Fingerprint (SHA-256): B3:8A:6C:47:14:BC:11:2F:A6:5D:C7:F8:D6:1C:FF:02:1A:F8:0A:63:16:CB:B4:55:0A:33:6B:F1:EE:B4:31:6B Fingerprint (SHA1): 52:D7:54:F3:37:3C:D5:F0:4C:CA:A5:B1:09:2E:27:11:63:7B:B7:BE Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3617: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3618: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #3619: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145226 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3620: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #3621: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3622: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3623: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 420145227 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #3624: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3625: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #3626: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3627: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 420145228 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3628: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3629: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #3630: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3631: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 420145229 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3632: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3633: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3634: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3635: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 420145230 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3636: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3637: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #3638: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3639: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 420145231 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3640: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3641: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #3642: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3643: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 420145232 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3644: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3645: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #3646: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3647: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 420145233 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3648: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3649: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #3650: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3651: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 420145234 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #3652: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3653: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #3654: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3655: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 420145235 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3656: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3657: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #3658: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3659: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 420145236 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3660: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3661: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #3662: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3663: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 420145237 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3664: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3665: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #3666: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3667: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 420145238 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3668: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3669: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #3670: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3671: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 420145239 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3672: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3673: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #3674: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3675: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 420145240 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3676: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3677: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #3678: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3679: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 420145241 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3680: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3681: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #3682: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3683: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 420145242 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3684: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3685: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #3686: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3687: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 420145243 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #3688: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3689: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #3690: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3691: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 420145244 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3692: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3693: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #3694: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3695: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 420145245 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3696: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3697: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #3698: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3699: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 420145246 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3700: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3701: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #3702: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3703: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 420145247 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3704: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3705: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #3706: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3707: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 420145248 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3708: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3709: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #3710: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3711: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 420145249 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3712: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3713: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #3714: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3715: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 420145250 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3716: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3717: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #3718: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3719: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 420145251 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3720: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3721: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #3722: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3723: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 420145252 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3724: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3725: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #3726: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3727: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 420145253 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3728: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3729: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #3730: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3731: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 420145254 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3732: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3733: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #3734: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3735: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 420145255 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3736: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3737: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3738: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145226 (0x190ae84a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:52:54 2017 Not After : Wed Apr 20 14:52:54 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:e7:73:09:0c:24:ee:60:c7:aa:6c:f6:e5:a2:4b:02: c2:98:a7:f0:27:38:9c:03:1b:77:75:5e:ec:5a:fc:de: f8:24:89:d9:80:b9:8d:df:4c:b7:67:f5:12:c4:c7:8f: b7:52:1b:85:27:40:dc:79:fa:b0:3f:39:65:e8:b5:5f: 97:c9:fb:f9:dc:72:8d:c9:9e:90:dc:93:b4:b8:cf:00: cf:85:56:25:ce:fd:67:3e:af:2f:e6:be:f8:83:8a:2e: bc:2b:71:ba:c4:5a:b1:cd:0c:c2:f4:93:e6:e5:e6:32: a5:a0:3b:69:f4:a7:32:16:f3:55:a3:df:88:f5:57:c8: 84:bf:8f:40:b1:1a:1c:c0:2a:72:6d:ca:65:90:a4:73: 75:d9:a7:5d:6c:1d:ad:0c:9b:c8:16:b3:3d:5a:e0:e5: db:90:0d:33:7c:7f:18:f4:16:ba:72:2f:34:e4:78:bc: 43:78:a5:73:9a:90:f9:08:45:0e:f6:c5:92:38:75:37: 50:b7:e6:12:e0:c8:e3:3e:fa:18:31:71:6d:98:35:72: b5:00:dc:d3:2e:8d:4c:cf:ec:bd:14:d8:7f:31:46:a9: 4d:be:53:7b:6a:de:9f:f8:5e:b4:a7:42:bb:91:52:cc: 5b:94:8c:a8:da:1b:05:65:34:e4:b6:42:4c:62:de:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:9c:15:a2:69:27:82:e0:bc:1c:44:49:04:1d:ad:d2: b3:87:d8:c9:85:4b:3c:f8:b7:4b:f4:1f:21:26:f4:ac: 8f:ef:47:f8:32:6c:4f:f7:e7:9e:11:cf:6c:24:cd:1e: 01:6f:e0:cc:04:25:d8:ca:cd:11:f9:b7:98:71:7f:a1: 18:fb:10:1b:aa:82:af:55:cf:86:45:96:69:96:95:62: 95:f2:95:7a:02:34:41:85:6f:f9:90:cf:38:28:0c:50: 35:82:5f:34:c6:2c:24:4f:b1:9f:cc:66:63:78:db:62: 06:b2:2b:fa:bd:4f:6a:95:bb:14:66:fa:bc:8a:8e:3c: 23:2a:de:af:2f:a2:86:94:12:a2:f9:47:79:80:b1:7c: df:3d:83:1c:ae:83:78:94:a6:1e:a8:24:e7:02:3a:d6: 81:c2:47:a5:d7:b4:09:f1:95:7b:3d:66:b7:17:07:f8: e1:a6:94:fc:a4:f9:31:65:c8:ac:e5:8a:42:a2:b0:3e: 75:32:d0:d5:ca:c5:81:21:80:c8:76:f3:34:40:1d:17: d7:db:a2:10:e3:38:4f:46:1a:47:d9:a8:0a:13:ef:dc: f6:b5:42:98:02:35:be:be:3e:40:1d:18:dc:61:f6:f7: d2:7f:4a:d7:71:6d:31:87:74:bb:0e:33:ff:85:9b:c7 Fingerprint (SHA-256): EE:CE:27:1C:6D:56:1C:13:64:6A:88:26:B4:B8:BE:72:22:0E:E4:FD:D9:69:35:C5:D5:EC:54:E6:6A:4D:30:09 Fingerprint (SHA1): 51:1D:DF:45:41:4F:C9:BD:FA:E1:AC:89:48:43:5D:1B:37:96:DB:A4 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3739: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3740: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145226 (0x190ae84a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:52:54 2017 Not After : Wed Apr 20 14:52:54 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:e7:73:09:0c:24:ee:60:c7:aa:6c:f6:e5:a2:4b:02: c2:98:a7:f0:27:38:9c:03:1b:77:75:5e:ec:5a:fc:de: f8:24:89:d9:80:b9:8d:df:4c:b7:67:f5:12:c4:c7:8f: b7:52:1b:85:27:40:dc:79:fa:b0:3f:39:65:e8:b5:5f: 97:c9:fb:f9:dc:72:8d:c9:9e:90:dc:93:b4:b8:cf:00: cf:85:56:25:ce:fd:67:3e:af:2f:e6:be:f8:83:8a:2e: bc:2b:71:ba:c4:5a:b1:cd:0c:c2:f4:93:e6:e5:e6:32: a5:a0:3b:69:f4:a7:32:16:f3:55:a3:df:88:f5:57:c8: 84:bf:8f:40:b1:1a:1c:c0:2a:72:6d:ca:65:90:a4:73: 75:d9:a7:5d:6c:1d:ad:0c:9b:c8:16:b3:3d:5a:e0:e5: db:90:0d:33:7c:7f:18:f4:16:ba:72:2f:34:e4:78:bc: 43:78:a5:73:9a:90:f9:08:45:0e:f6:c5:92:38:75:37: 50:b7:e6:12:e0:c8:e3:3e:fa:18:31:71:6d:98:35:72: b5:00:dc:d3:2e:8d:4c:cf:ec:bd:14:d8:7f:31:46:a9: 4d:be:53:7b:6a:de:9f:f8:5e:b4:a7:42:bb:91:52:cc: 5b:94:8c:a8:da:1b:05:65:34:e4:b6:42:4c:62:de:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:9c:15:a2:69:27:82:e0:bc:1c:44:49:04:1d:ad:d2: b3:87:d8:c9:85:4b:3c:f8:b7:4b:f4:1f:21:26:f4:ac: 8f:ef:47:f8:32:6c:4f:f7:e7:9e:11:cf:6c:24:cd:1e: 01:6f:e0:cc:04:25:d8:ca:cd:11:f9:b7:98:71:7f:a1: 18:fb:10:1b:aa:82:af:55:cf:86:45:96:69:96:95:62: 95:f2:95:7a:02:34:41:85:6f:f9:90:cf:38:28:0c:50: 35:82:5f:34:c6:2c:24:4f:b1:9f:cc:66:63:78:db:62: 06:b2:2b:fa:bd:4f:6a:95:bb:14:66:fa:bc:8a:8e:3c: 23:2a:de:af:2f:a2:86:94:12:a2:f9:47:79:80:b1:7c: df:3d:83:1c:ae:83:78:94:a6:1e:a8:24:e7:02:3a:d6: 81:c2:47:a5:d7:b4:09:f1:95:7b:3d:66:b7:17:07:f8: e1:a6:94:fc:a4:f9:31:65:c8:ac:e5:8a:42:a2:b0:3e: 75:32:d0:d5:ca:c5:81:21:80:c8:76:f3:34:40:1d:17: d7:db:a2:10:e3:38:4f:46:1a:47:d9:a8:0a:13:ef:dc: f6:b5:42:98:02:35:be:be:3e:40:1d:18:dc:61:f6:f7: d2:7f:4a:d7:71:6d:31:87:74:bb:0e:33:ff:85:9b:c7 Fingerprint (SHA-256): EE:CE:27:1C:6D:56:1C:13:64:6A:88:26:B4:B8:BE:72:22:0E:E4:FD:D9:69:35:C5:D5:EC:54:E6:6A:4D:30:09 Fingerprint (SHA1): 51:1D:DF:45:41:4F:C9:BD:FA:E1:AC:89:48:43:5D:1B:37:96:DB:A4 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3741: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3742: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3743: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3744: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145226 (0x190ae84a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:52:54 2017 Not After : Wed Apr 20 14:52:54 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:e7:73:09:0c:24:ee:60:c7:aa:6c:f6:e5:a2:4b:02: c2:98:a7:f0:27:38:9c:03:1b:77:75:5e:ec:5a:fc:de: f8:24:89:d9:80:b9:8d:df:4c:b7:67:f5:12:c4:c7:8f: b7:52:1b:85:27:40:dc:79:fa:b0:3f:39:65:e8:b5:5f: 97:c9:fb:f9:dc:72:8d:c9:9e:90:dc:93:b4:b8:cf:00: cf:85:56:25:ce:fd:67:3e:af:2f:e6:be:f8:83:8a:2e: bc:2b:71:ba:c4:5a:b1:cd:0c:c2:f4:93:e6:e5:e6:32: a5:a0:3b:69:f4:a7:32:16:f3:55:a3:df:88:f5:57:c8: 84:bf:8f:40:b1:1a:1c:c0:2a:72:6d:ca:65:90:a4:73: 75:d9:a7:5d:6c:1d:ad:0c:9b:c8:16:b3:3d:5a:e0:e5: db:90:0d:33:7c:7f:18:f4:16:ba:72:2f:34:e4:78:bc: 43:78:a5:73:9a:90:f9:08:45:0e:f6:c5:92:38:75:37: 50:b7:e6:12:e0:c8:e3:3e:fa:18:31:71:6d:98:35:72: b5:00:dc:d3:2e:8d:4c:cf:ec:bd:14:d8:7f:31:46:a9: 4d:be:53:7b:6a:de:9f:f8:5e:b4:a7:42:bb:91:52:cc: 5b:94:8c:a8:da:1b:05:65:34:e4:b6:42:4c:62:de:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:9c:15:a2:69:27:82:e0:bc:1c:44:49:04:1d:ad:d2: b3:87:d8:c9:85:4b:3c:f8:b7:4b:f4:1f:21:26:f4:ac: 8f:ef:47:f8:32:6c:4f:f7:e7:9e:11:cf:6c:24:cd:1e: 01:6f:e0:cc:04:25:d8:ca:cd:11:f9:b7:98:71:7f:a1: 18:fb:10:1b:aa:82:af:55:cf:86:45:96:69:96:95:62: 95:f2:95:7a:02:34:41:85:6f:f9:90:cf:38:28:0c:50: 35:82:5f:34:c6:2c:24:4f:b1:9f:cc:66:63:78:db:62: 06:b2:2b:fa:bd:4f:6a:95:bb:14:66:fa:bc:8a:8e:3c: 23:2a:de:af:2f:a2:86:94:12:a2:f9:47:79:80:b1:7c: df:3d:83:1c:ae:83:78:94:a6:1e:a8:24:e7:02:3a:d6: 81:c2:47:a5:d7:b4:09:f1:95:7b:3d:66:b7:17:07:f8: e1:a6:94:fc:a4:f9:31:65:c8:ac:e5:8a:42:a2:b0:3e: 75:32:d0:d5:ca:c5:81:21:80:c8:76:f3:34:40:1d:17: d7:db:a2:10:e3:38:4f:46:1a:47:d9:a8:0a:13:ef:dc: f6:b5:42:98:02:35:be:be:3e:40:1d:18:dc:61:f6:f7: d2:7f:4a:d7:71:6d:31:87:74:bb:0e:33:ff:85:9b:c7 Fingerprint (SHA-256): EE:CE:27:1C:6D:56:1C:13:64:6A:88:26:B4:B8:BE:72:22:0E:E4:FD:D9:69:35:C5:D5:EC:54:E6:6A:4D:30:09 Fingerprint (SHA1): 51:1D:DF:45:41:4F:C9:BD:FA:E1:AC:89:48:43:5D:1B:37:96:DB:A4 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3745: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3746: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3747: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3748: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145226 (0x190ae84a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:52:54 2017 Not After : Wed Apr 20 14:52:54 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:e7:73:09:0c:24:ee:60:c7:aa:6c:f6:e5:a2:4b:02: c2:98:a7:f0:27:38:9c:03:1b:77:75:5e:ec:5a:fc:de: f8:24:89:d9:80:b9:8d:df:4c:b7:67:f5:12:c4:c7:8f: b7:52:1b:85:27:40:dc:79:fa:b0:3f:39:65:e8:b5:5f: 97:c9:fb:f9:dc:72:8d:c9:9e:90:dc:93:b4:b8:cf:00: cf:85:56:25:ce:fd:67:3e:af:2f:e6:be:f8:83:8a:2e: bc:2b:71:ba:c4:5a:b1:cd:0c:c2:f4:93:e6:e5:e6:32: a5:a0:3b:69:f4:a7:32:16:f3:55:a3:df:88:f5:57:c8: 84:bf:8f:40:b1:1a:1c:c0:2a:72:6d:ca:65:90:a4:73: 75:d9:a7:5d:6c:1d:ad:0c:9b:c8:16:b3:3d:5a:e0:e5: db:90:0d:33:7c:7f:18:f4:16:ba:72:2f:34:e4:78:bc: 43:78:a5:73:9a:90:f9:08:45:0e:f6:c5:92:38:75:37: 50:b7:e6:12:e0:c8:e3:3e:fa:18:31:71:6d:98:35:72: b5:00:dc:d3:2e:8d:4c:cf:ec:bd:14:d8:7f:31:46:a9: 4d:be:53:7b:6a:de:9f:f8:5e:b4:a7:42:bb:91:52:cc: 5b:94:8c:a8:da:1b:05:65:34:e4:b6:42:4c:62:de:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:9c:15:a2:69:27:82:e0:bc:1c:44:49:04:1d:ad:d2: b3:87:d8:c9:85:4b:3c:f8:b7:4b:f4:1f:21:26:f4:ac: 8f:ef:47:f8:32:6c:4f:f7:e7:9e:11:cf:6c:24:cd:1e: 01:6f:e0:cc:04:25:d8:ca:cd:11:f9:b7:98:71:7f:a1: 18:fb:10:1b:aa:82:af:55:cf:86:45:96:69:96:95:62: 95:f2:95:7a:02:34:41:85:6f:f9:90:cf:38:28:0c:50: 35:82:5f:34:c6:2c:24:4f:b1:9f:cc:66:63:78:db:62: 06:b2:2b:fa:bd:4f:6a:95:bb:14:66:fa:bc:8a:8e:3c: 23:2a:de:af:2f:a2:86:94:12:a2:f9:47:79:80:b1:7c: df:3d:83:1c:ae:83:78:94:a6:1e:a8:24:e7:02:3a:d6: 81:c2:47:a5:d7:b4:09:f1:95:7b:3d:66:b7:17:07:f8: e1:a6:94:fc:a4:f9:31:65:c8:ac:e5:8a:42:a2:b0:3e: 75:32:d0:d5:ca:c5:81:21:80:c8:76:f3:34:40:1d:17: d7:db:a2:10:e3:38:4f:46:1a:47:d9:a8:0a:13:ef:dc: f6:b5:42:98:02:35:be:be:3e:40:1d:18:dc:61:f6:f7: d2:7f:4a:d7:71:6d:31:87:74:bb:0e:33:ff:85:9b:c7 Fingerprint (SHA-256): EE:CE:27:1C:6D:56:1C:13:64:6A:88:26:B4:B8:BE:72:22:0E:E4:FD:D9:69:35:C5:D5:EC:54:E6:6A:4D:30:09 Fingerprint (SHA1): 51:1D:DF:45:41:4F:C9:BD:FA:E1:AC:89:48:43:5D:1B:37:96:DB:A4 Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3749: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145226 (0x190ae84a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:52:54 2017 Not After : Wed Apr 20 14:52:54 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:e7:73:09:0c:24:ee:60:c7:aa:6c:f6:e5:a2:4b:02: c2:98:a7:f0:27:38:9c:03:1b:77:75:5e:ec:5a:fc:de: f8:24:89:d9:80:b9:8d:df:4c:b7:67:f5:12:c4:c7:8f: b7:52:1b:85:27:40:dc:79:fa:b0:3f:39:65:e8:b5:5f: 97:c9:fb:f9:dc:72:8d:c9:9e:90:dc:93:b4:b8:cf:00: cf:85:56:25:ce:fd:67:3e:af:2f:e6:be:f8:83:8a:2e: bc:2b:71:ba:c4:5a:b1:cd:0c:c2:f4:93:e6:e5:e6:32: a5:a0:3b:69:f4:a7:32:16:f3:55:a3:df:88:f5:57:c8: 84:bf:8f:40:b1:1a:1c:c0:2a:72:6d:ca:65:90:a4:73: 75:d9:a7:5d:6c:1d:ad:0c:9b:c8:16:b3:3d:5a:e0:e5: db:90:0d:33:7c:7f:18:f4:16:ba:72:2f:34:e4:78:bc: 43:78:a5:73:9a:90:f9:08:45:0e:f6:c5:92:38:75:37: 50:b7:e6:12:e0:c8:e3:3e:fa:18:31:71:6d:98:35:72: b5:00:dc:d3:2e:8d:4c:cf:ec:bd:14:d8:7f:31:46:a9: 4d:be:53:7b:6a:de:9f:f8:5e:b4:a7:42:bb:91:52:cc: 5b:94:8c:a8:da:1b:05:65:34:e4:b6:42:4c:62:de:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:9c:15:a2:69:27:82:e0:bc:1c:44:49:04:1d:ad:d2: b3:87:d8:c9:85:4b:3c:f8:b7:4b:f4:1f:21:26:f4:ac: 8f:ef:47:f8:32:6c:4f:f7:e7:9e:11:cf:6c:24:cd:1e: 01:6f:e0:cc:04:25:d8:ca:cd:11:f9:b7:98:71:7f:a1: 18:fb:10:1b:aa:82:af:55:cf:86:45:96:69:96:95:62: 95:f2:95:7a:02:34:41:85:6f:f9:90:cf:38:28:0c:50: 35:82:5f:34:c6:2c:24:4f:b1:9f:cc:66:63:78:db:62: 06:b2:2b:fa:bd:4f:6a:95:bb:14:66:fa:bc:8a:8e:3c: 23:2a:de:af:2f:a2:86:94:12:a2:f9:47:79:80:b1:7c: df:3d:83:1c:ae:83:78:94:a6:1e:a8:24:e7:02:3a:d6: 81:c2:47:a5:d7:b4:09:f1:95:7b:3d:66:b7:17:07:f8: e1:a6:94:fc:a4:f9:31:65:c8:ac:e5:8a:42:a2:b0:3e: 75:32:d0:d5:ca:c5:81:21:80:c8:76:f3:34:40:1d:17: d7:db:a2:10:e3:38:4f:46:1a:47:d9:a8:0a:13:ef:dc: f6:b5:42:98:02:35:be:be:3e:40:1d:18:dc:61:f6:f7: d2:7f:4a:d7:71:6d:31:87:74:bb:0e:33:ff:85:9b:c7 Fingerprint (SHA-256): EE:CE:27:1C:6D:56:1C:13:64:6A:88:26:B4:B8:BE:72:22:0E:E4:FD:D9:69:35:C5:D5:EC:54:E6:6A:4D:30:09 Fingerprint (SHA1): 51:1D:DF:45:41:4F:C9:BD:FA:E1:AC:89:48:43:5D:1B:37:96:DB:A4 Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3750: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3751: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145226 (0x190ae84a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:52:54 2017 Not After : Wed Apr 20 14:52:54 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:e7:73:09:0c:24:ee:60:c7:aa:6c:f6:e5:a2:4b:02: c2:98:a7:f0:27:38:9c:03:1b:77:75:5e:ec:5a:fc:de: f8:24:89:d9:80:b9:8d:df:4c:b7:67:f5:12:c4:c7:8f: b7:52:1b:85:27:40:dc:79:fa:b0:3f:39:65:e8:b5:5f: 97:c9:fb:f9:dc:72:8d:c9:9e:90:dc:93:b4:b8:cf:00: cf:85:56:25:ce:fd:67:3e:af:2f:e6:be:f8:83:8a:2e: bc:2b:71:ba:c4:5a:b1:cd:0c:c2:f4:93:e6:e5:e6:32: a5:a0:3b:69:f4:a7:32:16:f3:55:a3:df:88:f5:57:c8: 84:bf:8f:40:b1:1a:1c:c0:2a:72:6d:ca:65:90:a4:73: 75:d9:a7:5d:6c:1d:ad:0c:9b:c8:16:b3:3d:5a:e0:e5: db:90:0d:33:7c:7f:18:f4:16:ba:72:2f:34:e4:78:bc: 43:78:a5:73:9a:90:f9:08:45:0e:f6:c5:92:38:75:37: 50:b7:e6:12:e0:c8:e3:3e:fa:18:31:71:6d:98:35:72: b5:00:dc:d3:2e:8d:4c:cf:ec:bd:14:d8:7f:31:46:a9: 4d:be:53:7b:6a:de:9f:f8:5e:b4:a7:42:bb:91:52:cc: 5b:94:8c:a8:da:1b:05:65:34:e4:b6:42:4c:62:de:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:9c:15:a2:69:27:82:e0:bc:1c:44:49:04:1d:ad:d2: b3:87:d8:c9:85:4b:3c:f8:b7:4b:f4:1f:21:26:f4:ac: 8f:ef:47:f8:32:6c:4f:f7:e7:9e:11:cf:6c:24:cd:1e: 01:6f:e0:cc:04:25:d8:ca:cd:11:f9:b7:98:71:7f:a1: 18:fb:10:1b:aa:82:af:55:cf:86:45:96:69:96:95:62: 95:f2:95:7a:02:34:41:85:6f:f9:90:cf:38:28:0c:50: 35:82:5f:34:c6:2c:24:4f:b1:9f:cc:66:63:78:db:62: 06:b2:2b:fa:bd:4f:6a:95:bb:14:66:fa:bc:8a:8e:3c: 23:2a:de:af:2f:a2:86:94:12:a2:f9:47:79:80:b1:7c: df:3d:83:1c:ae:83:78:94:a6:1e:a8:24:e7:02:3a:d6: 81:c2:47:a5:d7:b4:09:f1:95:7b:3d:66:b7:17:07:f8: e1:a6:94:fc:a4:f9:31:65:c8:ac:e5:8a:42:a2:b0:3e: 75:32:d0:d5:ca:c5:81:21:80:c8:76:f3:34:40:1d:17: d7:db:a2:10:e3:38:4f:46:1a:47:d9:a8:0a:13:ef:dc: f6:b5:42:98:02:35:be:be:3e:40:1d:18:dc:61:f6:f7: d2:7f:4a:d7:71:6d:31:87:74:bb:0e:33:ff:85:9b:c7 Fingerprint (SHA-256): EE:CE:27:1C:6D:56:1C:13:64:6A:88:26:B4:B8:BE:72:22:0E:E4:FD:D9:69:35:C5:D5:EC:54:E6:6A:4D:30:09 Fingerprint (SHA1): 51:1D:DF:45:41:4F:C9:BD:FA:E1:AC:89:48:43:5D:1B:37:96:DB:A4 Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3752: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3753: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3754: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3755: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145226 (0x190ae84a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:52:54 2017 Not After : Wed Apr 20 14:52:54 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:e7:73:09:0c:24:ee:60:c7:aa:6c:f6:e5:a2:4b:02: c2:98:a7:f0:27:38:9c:03:1b:77:75:5e:ec:5a:fc:de: f8:24:89:d9:80:b9:8d:df:4c:b7:67:f5:12:c4:c7:8f: b7:52:1b:85:27:40:dc:79:fa:b0:3f:39:65:e8:b5:5f: 97:c9:fb:f9:dc:72:8d:c9:9e:90:dc:93:b4:b8:cf:00: cf:85:56:25:ce:fd:67:3e:af:2f:e6:be:f8:83:8a:2e: bc:2b:71:ba:c4:5a:b1:cd:0c:c2:f4:93:e6:e5:e6:32: a5:a0:3b:69:f4:a7:32:16:f3:55:a3:df:88:f5:57:c8: 84:bf:8f:40:b1:1a:1c:c0:2a:72:6d:ca:65:90:a4:73: 75:d9:a7:5d:6c:1d:ad:0c:9b:c8:16:b3:3d:5a:e0:e5: db:90:0d:33:7c:7f:18:f4:16:ba:72:2f:34:e4:78:bc: 43:78:a5:73:9a:90:f9:08:45:0e:f6:c5:92:38:75:37: 50:b7:e6:12:e0:c8:e3:3e:fa:18:31:71:6d:98:35:72: b5:00:dc:d3:2e:8d:4c:cf:ec:bd:14:d8:7f:31:46:a9: 4d:be:53:7b:6a:de:9f:f8:5e:b4:a7:42:bb:91:52:cc: 5b:94:8c:a8:da:1b:05:65:34:e4:b6:42:4c:62:de:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:9c:15:a2:69:27:82:e0:bc:1c:44:49:04:1d:ad:d2: b3:87:d8:c9:85:4b:3c:f8:b7:4b:f4:1f:21:26:f4:ac: 8f:ef:47:f8:32:6c:4f:f7:e7:9e:11:cf:6c:24:cd:1e: 01:6f:e0:cc:04:25:d8:ca:cd:11:f9:b7:98:71:7f:a1: 18:fb:10:1b:aa:82:af:55:cf:86:45:96:69:96:95:62: 95:f2:95:7a:02:34:41:85:6f:f9:90:cf:38:28:0c:50: 35:82:5f:34:c6:2c:24:4f:b1:9f:cc:66:63:78:db:62: 06:b2:2b:fa:bd:4f:6a:95:bb:14:66:fa:bc:8a:8e:3c: 23:2a:de:af:2f:a2:86:94:12:a2:f9:47:79:80:b1:7c: df:3d:83:1c:ae:83:78:94:a6:1e:a8:24:e7:02:3a:d6: 81:c2:47:a5:d7:b4:09:f1:95:7b:3d:66:b7:17:07:f8: e1:a6:94:fc:a4:f9:31:65:c8:ac:e5:8a:42:a2:b0:3e: 75:32:d0:d5:ca:c5:81:21:80:c8:76:f3:34:40:1d:17: d7:db:a2:10:e3:38:4f:46:1a:47:d9:a8:0a:13:ef:dc: f6:b5:42:98:02:35:be:be:3e:40:1d:18:dc:61:f6:f7: d2:7f:4a:d7:71:6d:31:87:74:bb:0e:33:ff:85:9b:c7 Fingerprint (SHA-256): EE:CE:27:1C:6D:56:1C:13:64:6A:88:26:B4:B8:BE:72:22:0E:E4:FD:D9:69:35:C5:D5:EC:54:E6:6A:4D:30:09 Fingerprint (SHA1): 51:1D:DF:45:41:4F:C9:BD:FA:E1:AC:89:48:43:5D:1B:37:96:DB:A4 Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3756: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145226 (0x190ae84a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:52:54 2017 Not After : Wed Apr 20 14:52:54 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:e7:73:09:0c:24:ee:60:c7:aa:6c:f6:e5:a2:4b:02: c2:98:a7:f0:27:38:9c:03:1b:77:75:5e:ec:5a:fc:de: f8:24:89:d9:80:b9:8d:df:4c:b7:67:f5:12:c4:c7:8f: b7:52:1b:85:27:40:dc:79:fa:b0:3f:39:65:e8:b5:5f: 97:c9:fb:f9:dc:72:8d:c9:9e:90:dc:93:b4:b8:cf:00: cf:85:56:25:ce:fd:67:3e:af:2f:e6:be:f8:83:8a:2e: bc:2b:71:ba:c4:5a:b1:cd:0c:c2:f4:93:e6:e5:e6:32: a5:a0:3b:69:f4:a7:32:16:f3:55:a3:df:88:f5:57:c8: 84:bf:8f:40:b1:1a:1c:c0:2a:72:6d:ca:65:90:a4:73: 75:d9:a7:5d:6c:1d:ad:0c:9b:c8:16:b3:3d:5a:e0:e5: db:90:0d:33:7c:7f:18:f4:16:ba:72:2f:34:e4:78:bc: 43:78:a5:73:9a:90:f9:08:45:0e:f6:c5:92:38:75:37: 50:b7:e6:12:e0:c8:e3:3e:fa:18:31:71:6d:98:35:72: b5:00:dc:d3:2e:8d:4c:cf:ec:bd:14:d8:7f:31:46:a9: 4d:be:53:7b:6a:de:9f:f8:5e:b4:a7:42:bb:91:52:cc: 5b:94:8c:a8:da:1b:05:65:34:e4:b6:42:4c:62:de:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:9c:15:a2:69:27:82:e0:bc:1c:44:49:04:1d:ad:d2: b3:87:d8:c9:85:4b:3c:f8:b7:4b:f4:1f:21:26:f4:ac: 8f:ef:47:f8:32:6c:4f:f7:e7:9e:11:cf:6c:24:cd:1e: 01:6f:e0:cc:04:25:d8:ca:cd:11:f9:b7:98:71:7f:a1: 18:fb:10:1b:aa:82:af:55:cf:86:45:96:69:96:95:62: 95:f2:95:7a:02:34:41:85:6f:f9:90:cf:38:28:0c:50: 35:82:5f:34:c6:2c:24:4f:b1:9f:cc:66:63:78:db:62: 06:b2:2b:fa:bd:4f:6a:95:bb:14:66:fa:bc:8a:8e:3c: 23:2a:de:af:2f:a2:86:94:12:a2:f9:47:79:80:b1:7c: df:3d:83:1c:ae:83:78:94:a6:1e:a8:24:e7:02:3a:d6: 81:c2:47:a5:d7:b4:09:f1:95:7b:3d:66:b7:17:07:f8: e1:a6:94:fc:a4:f9:31:65:c8:ac:e5:8a:42:a2:b0:3e: 75:32:d0:d5:ca:c5:81:21:80:c8:76:f3:34:40:1d:17: d7:db:a2:10:e3:38:4f:46:1a:47:d9:a8:0a:13:ef:dc: f6:b5:42:98:02:35:be:be:3e:40:1d:18:dc:61:f6:f7: d2:7f:4a:d7:71:6d:31:87:74:bb:0e:33:ff:85:9b:c7 Fingerprint (SHA-256): EE:CE:27:1C:6D:56:1C:13:64:6A:88:26:B4:B8:BE:72:22:0E:E4:FD:D9:69:35:C5:D5:EC:54:E6:6A:4D:30:09 Fingerprint (SHA1): 51:1D:DF:45:41:4F:C9:BD:FA:E1:AC:89:48:43:5D:1B:37:96:DB:A4 Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #3757: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145226 (0x190ae84a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:52:54 2017 Not After : Wed Apr 20 14:52:54 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:e7:73:09:0c:24:ee:60:c7:aa:6c:f6:e5:a2:4b:02: c2:98:a7:f0:27:38:9c:03:1b:77:75:5e:ec:5a:fc:de: f8:24:89:d9:80:b9:8d:df:4c:b7:67:f5:12:c4:c7:8f: b7:52:1b:85:27:40:dc:79:fa:b0:3f:39:65:e8:b5:5f: 97:c9:fb:f9:dc:72:8d:c9:9e:90:dc:93:b4:b8:cf:00: cf:85:56:25:ce:fd:67:3e:af:2f:e6:be:f8:83:8a:2e: bc:2b:71:ba:c4:5a:b1:cd:0c:c2:f4:93:e6:e5:e6:32: a5:a0:3b:69:f4:a7:32:16:f3:55:a3:df:88:f5:57:c8: 84:bf:8f:40:b1:1a:1c:c0:2a:72:6d:ca:65:90:a4:73: 75:d9:a7:5d:6c:1d:ad:0c:9b:c8:16:b3:3d:5a:e0:e5: db:90:0d:33:7c:7f:18:f4:16:ba:72:2f:34:e4:78:bc: 43:78:a5:73:9a:90:f9:08:45:0e:f6:c5:92:38:75:37: 50:b7:e6:12:e0:c8:e3:3e:fa:18:31:71:6d:98:35:72: b5:00:dc:d3:2e:8d:4c:cf:ec:bd:14:d8:7f:31:46:a9: 4d:be:53:7b:6a:de:9f:f8:5e:b4:a7:42:bb:91:52:cc: 5b:94:8c:a8:da:1b:05:65:34:e4:b6:42:4c:62:de:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:9c:15:a2:69:27:82:e0:bc:1c:44:49:04:1d:ad:d2: b3:87:d8:c9:85:4b:3c:f8:b7:4b:f4:1f:21:26:f4:ac: 8f:ef:47:f8:32:6c:4f:f7:e7:9e:11:cf:6c:24:cd:1e: 01:6f:e0:cc:04:25:d8:ca:cd:11:f9:b7:98:71:7f:a1: 18:fb:10:1b:aa:82:af:55:cf:86:45:96:69:96:95:62: 95:f2:95:7a:02:34:41:85:6f:f9:90:cf:38:28:0c:50: 35:82:5f:34:c6:2c:24:4f:b1:9f:cc:66:63:78:db:62: 06:b2:2b:fa:bd:4f:6a:95:bb:14:66:fa:bc:8a:8e:3c: 23:2a:de:af:2f:a2:86:94:12:a2:f9:47:79:80:b1:7c: df:3d:83:1c:ae:83:78:94:a6:1e:a8:24:e7:02:3a:d6: 81:c2:47:a5:d7:b4:09:f1:95:7b:3d:66:b7:17:07:f8: e1:a6:94:fc:a4:f9:31:65:c8:ac:e5:8a:42:a2:b0:3e: 75:32:d0:d5:ca:c5:81:21:80:c8:76:f3:34:40:1d:17: d7:db:a2:10:e3:38:4f:46:1a:47:d9:a8:0a:13:ef:dc: f6:b5:42:98:02:35:be:be:3e:40:1d:18:dc:61:f6:f7: d2:7f:4a:d7:71:6d:31:87:74:bb:0e:33:ff:85:9b:c7 Fingerprint (SHA-256): EE:CE:27:1C:6D:56:1C:13:64:6A:88:26:B4:B8:BE:72:22:0E:E4:FD:D9:69:35:C5:D5:EC:54:E6:6A:4D:30:09 Fingerprint (SHA1): 51:1D:DF:45:41:4F:C9:BD:FA:E1:AC:89:48:43:5D:1B:37:96:DB:A4 Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #3758: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145226 (0x190ae84a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:52:54 2017 Not After : Wed Apr 20 14:52:54 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:e7:73:09:0c:24:ee:60:c7:aa:6c:f6:e5:a2:4b:02: c2:98:a7:f0:27:38:9c:03:1b:77:75:5e:ec:5a:fc:de: f8:24:89:d9:80:b9:8d:df:4c:b7:67:f5:12:c4:c7:8f: b7:52:1b:85:27:40:dc:79:fa:b0:3f:39:65:e8:b5:5f: 97:c9:fb:f9:dc:72:8d:c9:9e:90:dc:93:b4:b8:cf:00: cf:85:56:25:ce:fd:67:3e:af:2f:e6:be:f8:83:8a:2e: bc:2b:71:ba:c4:5a:b1:cd:0c:c2:f4:93:e6:e5:e6:32: a5:a0:3b:69:f4:a7:32:16:f3:55:a3:df:88:f5:57:c8: 84:bf:8f:40:b1:1a:1c:c0:2a:72:6d:ca:65:90:a4:73: 75:d9:a7:5d:6c:1d:ad:0c:9b:c8:16:b3:3d:5a:e0:e5: db:90:0d:33:7c:7f:18:f4:16:ba:72:2f:34:e4:78:bc: 43:78:a5:73:9a:90:f9:08:45:0e:f6:c5:92:38:75:37: 50:b7:e6:12:e0:c8:e3:3e:fa:18:31:71:6d:98:35:72: b5:00:dc:d3:2e:8d:4c:cf:ec:bd:14:d8:7f:31:46:a9: 4d:be:53:7b:6a:de:9f:f8:5e:b4:a7:42:bb:91:52:cc: 5b:94:8c:a8:da:1b:05:65:34:e4:b6:42:4c:62:de:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:9c:15:a2:69:27:82:e0:bc:1c:44:49:04:1d:ad:d2: b3:87:d8:c9:85:4b:3c:f8:b7:4b:f4:1f:21:26:f4:ac: 8f:ef:47:f8:32:6c:4f:f7:e7:9e:11:cf:6c:24:cd:1e: 01:6f:e0:cc:04:25:d8:ca:cd:11:f9:b7:98:71:7f:a1: 18:fb:10:1b:aa:82:af:55:cf:86:45:96:69:96:95:62: 95:f2:95:7a:02:34:41:85:6f:f9:90:cf:38:28:0c:50: 35:82:5f:34:c6:2c:24:4f:b1:9f:cc:66:63:78:db:62: 06:b2:2b:fa:bd:4f:6a:95:bb:14:66:fa:bc:8a:8e:3c: 23:2a:de:af:2f:a2:86:94:12:a2:f9:47:79:80:b1:7c: df:3d:83:1c:ae:83:78:94:a6:1e:a8:24:e7:02:3a:d6: 81:c2:47:a5:d7:b4:09:f1:95:7b:3d:66:b7:17:07:f8: e1:a6:94:fc:a4:f9:31:65:c8:ac:e5:8a:42:a2:b0:3e: 75:32:d0:d5:ca:c5:81:21:80:c8:76:f3:34:40:1d:17: d7:db:a2:10:e3:38:4f:46:1a:47:d9:a8:0a:13:ef:dc: f6:b5:42:98:02:35:be:be:3e:40:1d:18:dc:61:f6:f7: d2:7f:4a:d7:71:6d:31:87:74:bb:0e:33:ff:85:9b:c7 Fingerprint (SHA-256): EE:CE:27:1C:6D:56:1C:13:64:6A:88:26:B4:B8:BE:72:22:0E:E4:FD:D9:69:35:C5:D5:EC:54:E6:6A:4D:30:09 Fingerprint (SHA1): 51:1D:DF:45:41:4F:C9:BD:FA:E1:AC:89:48:43:5D:1B:37:96:DB:A4 Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #3759: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145226 (0x190ae84a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:52:54 2017 Not After : Wed Apr 20 14:52:54 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:e7:73:09:0c:24:ee:60:c7:aa:6c:f6:e5:a2:4b:02: c2:98:a7:f0:27:38:9c:03:1b:77:75:5e:ec:5a:fc:de: f8:24:89:d9:80:b9:8d:df:4c:b7:67:f5:12:c4:c7:8f: b7:52:1b:85:27:40:dc:79:fa:b0:3f:39:65:e8:b5:5f: 97:c9:fb:f9:dc:72:8d:c9:9e:90:dc:93:b4:b8:cf:00: cf:85:56:25:ce:fd:67:3e:af:2f:e6:be:f8:83:8a:2e: bc:2b:71:ba:c4:5a:b1:cd:0c:c2:f4:93:e6:e5:e6:32: a5:a0:3b:69:f4:a7:32:16:f3:55:a3:df:88:f5:57:c8: 84:bf:8f:40:b1:1a:1c:c0:2a:72:6d:ca:65:90:a4:73: 75:d9:a7:5d:6c:1d:ad:0c:9b:c8:16:b3:3d:5a:e0:e5: db:90:0d:33:7c:7f:18:f4:16:ba:72:2f:34:e4:78:bc: 43:78:a5:73:9a:90:f9:08:45:0e:f6:c5:92:38:75:37: 50:b7:e6:12:e0:c8:e3:3e:fa:18:31:71:6d:98:35:72: b5:00:dc:d3:2e:8d:4c:cf:ec:bd:14:d8:7f:31:46:a9: 4d:be:53:7b:6a:de:9f:f8:5e:b4:a7:42:bb:91:52:cc: 5b:94:8c:a8:da:1b:05:65:34:e4:b6:42:4c:62:de:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:9c:15:a2:69:27:82:e0:bc:1c:44:49:04:1d:ad:d2: b3:87:d8:c9:85:4b:3c:f8:b7:4b:f4:1f:21:26:f4:ac: 8f:ef:47:f8:32:6c:4f:f7:e7:9e:11:cf:6c:24:cd:1e: 01:6f:e0:cc:04:25:d8:ca:cd:11:f9:b7:98:71:7f:a1: 18:fb:10:1b:aa:82:af:55:cf:86:45:96:69:96:95:62: 95:f2:95:7a:02:34:41:85:6f:f9:90:cf:38:28:0c:50: 35:82:5f:34:c6:2c:24:4f:b1:9f:cc:66:63:78:db:62: 06:b2:2b:fa:bd:4f:6a:95:bb:14:66:fa:bc:8a:8e:3c: 23:2a:de:af:2f:a2:86:94:12:a2:f9:47:79:80:b1:7c: df:3d:83:1c:ae:83:78:94:a6:1e:a8:24:e7:02:3a:d6: 81:c2:47:a5:d7:b4:09:f1:95:7b:3d:66:b7:17:07:f8: e1:a6:94:fc:a4:f9:31:65:c8:ac:e5:8a:42:a2:b0:3e: 75:32:d0:d5:ca:c5:81:21:80:c8:76:f3:34:40:1d:17: d7:db:a2:10:e3:38:4f:46:1a:47:d9:a8:0a:13:ef:dc: f6:b5:42:98:02:35:be:be:3e:40:1d:18:dc:61:f6:f7: d2:7f:4a:d7:71:6d:31:87:74:bb:0e:33:ff:85:9b:c7 Fingerprint (SHA-256): EE:CE:27:1C:6D:56:1C:13:64:6A:88:26:B4:B8:BE:72:22:0E:E4:FD:D9:69:35:C5:D5:EC:54:E6:6A:4D:30:09 Fingerprint (SHA1): 51:1D:DF:45:41:4F:C9:BD:FA:E1:AC:89:48:43:5D:1B:37:96:DB:A4 Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #3760: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145226 (0x190ae84a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:52:54 2017 Not After : Wed Apr 20 14:52:54 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:e7:73:09:0c:24:ee:60:c7:aa:6c:f6:e5:a2:4b:02: c2:98:a7:f0:27:38:9c:03:1b:77:75:5e:ec:5a:fc:de: f8:24:89:d9:80:b9:8d:df:4c:b7:67:f5:12:c4:c7:8f: b7:52:1b:85:27:40:dc:79:fa:b0:3f:39:65:e8:b5:5f: 97:c9:fb:f9:dc:72:8d:c9:9e:90:dc:93:b4:b8:cf:00: cf:85:56:25:ce:fd:67:3e:af:2f:e6:be:f8:83:8a:2e: bc:2b:71:ba:c4:5a:b1:cd:0c:c2:f4:93:e6:e5:e6:32: a5:a0:3b:69:f4:a7:32:16:f3:55:a3:df:88:f5:57:c8: 84:bf:8f:40:b1:1a:1c:c0:2a:72:6d:ca:65:90:a4:73: 75:d9:a7:5d:6c:1d:ad:0c:9b:c8:16:b3:3d:5a:e0:e5: db:90:0d:33:7c:7f:18:f4:16:ba:72:2f:34:e4:78:bc: 43:78:a5:73:9a:90:f9:08:45:0e:f6:c5:92:38:75:37: 50:b7:e6:12:e0:c8:e3:3e:fa:18:31:71:6d:98:35:72: b5:00:dc:d3:2e:8d:4c:cf:ec:bd:14:d8:7f:31:46:a9: 4d:be:53:7b:6a:de:9f:f8:5e:b4:a7:42:bb:91:52:cc: 5b:94:8c:a8:da:1b:05:65:34:e4:b6:42:4c:62:de:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:9c:15:a2:69:27:82:e0:bc:1c:44:49:04:1d:ad:d2: b3:87:d8:c9:85:4b:3c:f8:b7:4b:f4:1f:21:26:f4:ac: 8f:ef:47:f8:32:6c:4f:f7:e7:9e:11:cf:6c:24:cd:1e: 01:6f:e0:cc:04:25:d8:ca:cd:11:f9:b7:98:71:7f:a1: 18:fb:10:1b:aa:82:af:55:cf:86:45:96:69:96:95:62: 95:f2:95:7a:02:34:41:85:6f:f9:90:cf:38:28:0c:50: 35:82:5f:34:c6:2c:24:4f:b1:9f:cc:66:63:78:db:62: 06:b2:2b:fa:bd:4f:6a:95:bb:14:66:fa:bc:8a:8e:3c: 23:2a:de:af:2f:a2:86:94:12:a2:f9:47:79:80:b1:7c: df:3d:83:1c:ae:83:78:94:a6:1e:a8:24:e7:02:3a:d6: 81:c2:47:a5:d7:b4:09:f1:95:7b:3d:66:b7:17:07:f8: e1:a6:94:fc:a4:f9:31:65:c8:ac:e5:8a:42:a2:b0:3e: 75:32:d0:d5:ca:c5:81:21:80:c8:76:f3:34:40:1d:17: d7:db:a2:10:e3:38:4f:46:1a:47:d9:a8:0a:13:ef:dc: f6:b5:42:98:02:35:be:be:3e:40:1d:18:dc:61:f6:f7: d2:7f:4a:d7:71:6d:31:87:74:bb:0e:33:ff:85:9b:c7 Fingerprint (SHA-256): EE:CE:27:1C:6D:56:1C:13:64:6A:88:26:B4:B8:BE:72:22:0E:E4:FD:D9:69:35:C5:D5:EC:54:E6:6A:4D:30:09 Fingerprint (SHA1): 51:1D:DF:45:41:4F:C9:BD:FA:E1:AC:89:48:43:5D:1B:37:96:DB:A4 Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #3761: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3762: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3763: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145256 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3764: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3765: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #3766: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3767: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 420145257 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3768: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3769: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #3770: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3771: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 420145258 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3772: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3773: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #3774: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3775: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 420145259 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3776: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3777: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #3778: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3779: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 420145260 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3780: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3781: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #3782: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3783: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 420145261 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3784: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3785: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #3786: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3787: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 420145262 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3788: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3789: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3790: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145256 (0x190ae868) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:53:13 2017 Not After : Wed Apr 20 14:53:13 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:51:4f:c7:e9:23:7f:23:03:05:96:a3:75:26:94:75: be:af:53:a2:92:39:7a:9e:7c:b5:bf:96:93:b4:52:b4: f6:8d:6e:d6:74:e8:de:10:05:88:22:07:84:32:5f:71: 76:20:7e:bb:6d:f5:bd:4d:0b:9a:bf:c4:67:c1:2d:6d: e2:d6:0c:fa:83:af:80:dd:4b:8d:d9:87:a5:46:e5:c1: 3b:26:05:03:74:ab:99:c2:4b:ee:f7:f1:18:98:19:87: 0b:4b:77:83:62:57:22:69:8f:2a:c3:29:09:db:e5:db: 66:fc:ce:d0:4d:4c:f2:e9:bc:9e:45:51:6c:54:20:8d: 48:c9:69:49:44:d0:e7:5a:84:80:c4:91:ac:ce:01:b1: eb:28:7f:eb:29:3b:e9:b1:ba:4d:66:35:56:8a:a8:e4: 33:8d:35:44:2e:ad:37:bc:1c:1c:34:36:84:37:36:89: 8b:84:45:6d:07:d0:20:18:cc:c6:80:41:b5:08:ac:2c: da:a2:ea:b4:3f:2a:8e:b8:2d:95:aa:d6:37:cf:97:96: ad:74:58:38:06:0e:e6:f4:ba:85:59:84:6f:98:f7:01: a8:7f:3d:f6:8a:47:58:2c:85:e8:fb:bc:f8:2d:43:d4: 99:f2:fc:75:3b:41:d5:9b:ee:a9:b8:87:76:a2:27:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: af:cd:19:ac:25:29:69:99:a8:9f:9d:fd:2f:94:0f:13: f3:ca:d3:95:6e:e8:de:88:5c:86:9d:5b:d6:61:d2:b1: 70:5d:24:bb:df:3e:32:bf:8b:9a:1b:b9:74:d2:6f:37: 30:14:84:77:2b:13:50:b6:84:86:bc:00:8b:bb:9a:f4: b4:13:78:d0:09:4f:c8:d0:42:dc:67:92:a1:d0:a5:5b: 7b:9f:92:fa:9e:b1:55:37:1c:06:e0:4d:8c:42:76:5f: 62:a0:fe:4c:43:06:1e:ab:eb:e6:f5:e8:9e:00:1f:db: fd:65:5e:09:51:c6:16:10:14:fa:43:bc:b5:7a:b9:65: f8:4f:4e:c3:6d:64:70:a2:d3:03:2c:bd:2e:f7:4d:34: da:38:ad:e1:f5:a0:d4:43:ce:89:a6:5f:f3:2c:9d:33: f1:fc:cc:b1:09:18:d6:fe:9a:36:93:23:dc:27:74:e4: 9c:7c:bb:19:9d:81:bf:d9:28:a3:40:eb:1e:01:97:3b: 33:32:41:c1:83:3b:b9:e6:48:5b:bb:6d:af:cf:71:82: c7:f6:e5:56:17:0b:4e:68:7f:b6:5d:7b:65:7e:2d:3a: 68:91:6e:40:1d:cd:3a:55:df:52:8e:41:3a:db:39:19: 09:48:a6:51:38:ac:1d:34:ac:60:08:b9:bc:8f:b5:37 Fingerprint (SHA-256): 6C:C1:24:85:27:01:08:17:DF:08:ED:37:B0:DC:E1:F5:B5:7C:BA:53:B1:5A:4F:B4:BB:AA:9F:85:90:AB:84:89 Fingerprint (SHA1): E3:32:1C:9D:50:0E:C2:64:5F:20:BE:45:5F:E3:28:ED:59:B5:91:8E Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #3791: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3792: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3793: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #3794: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145256 (0x190ae868) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:53:13 2017 Not After : Wed Apr 20 14:53:13 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:51:4f:c7:e9:23:7f:23:03:05:96:a3:75:26:94:75: be:af:53:a2:92:39:7a:9e:7c:b5:bf:96:93:b4:52:b4: f6:8d:6e:d6:74:e8:de:10:05:88:22:07:84:32:5f:71: 76:20:7e:bb:6d:f5:bd:4d:0b:9a:bf:c4:67:c1:2d:6d: e2:d6:0c:fa:83:af:80:dd:4b:8d:d9:87:a5:46:e5:c1: 3b:26:05:03:74:ab:99:c2:4b:ee:f7:f1:18:98:19:87: 0b:4b:77:83:62:57:22:69:8f:2a:c3:29:09:db:e5:db: 66:fc:ce:d0:4d:4c:f2:e9:bc:9e:45:51:6c:54:20:8d: 48:c9:69:49:44:d0:e7:5a:84:80:c4:91:ac:ce:01:b1: eb:28:7f:eb:29:3b:e9:b1:ba:4d:66:35:56:8a:a8:e4: 33:8d:35:44:2e:ad:37:bc:1c:1c:34:36:84:37:36:89: 8b:84:45:6d:07:d0:20:18:cc:c6:80:41:b5:08:ac:2c: da:a2:ea:b4:3f:2a:8e:b8:2d:95:aa:d6:37:cf:97:96: ad:74:58:38:06:0e:e6:f4:ba:85:59:84:6f:98:f7:01: a8:7f:3d:f6:8a:47:58:2c:85:e8:fb:bc:f8:2d:43:d4: 99:f2:fc:75:3b:41:d5:9b:ee:a9:b8:87:76:a2:27:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: af:cd:19:ac:25:29:69:99:a8:9f:9d:fd:2f:94:0f:13: f3:ca:d3:95:6e:e8:de:88:5c:86:9d:5b:d6:61:d2:b1: 70:5d:24:bb:df:3e:32:bf:8b:9a:1b:b9:74:d2:6f:37: 30:14:84:77:2b:13:50:b6:84:86:bc:00:8b:bb:9a:f4: b4:13:78:d0:09:4f:c8:d0:42:dc:67:92:a1:d0:a5:5b: 7b:9f:92:fa:9e:b1:55:37:1c:06:e0:4d:8c:42:76:5f: 62:a0:fe:4c:43:06:1e:ab:eb:e6:f5:e8:9e:00:1f:db: fd:65:5e:09:51:c6:16:10:14:fa:43:bc:b5:7a:b9:65: f8:4f:4e:c3:6d:64:70:a2:d3:03:2c:bd:2e:f7:4d:34: da:38:ad:e1:f5:a0:d4:43:ce:89:a6:5f:f3:2c:9d:33: f1:fc:cc:b1:09:18:d6:fe:9a:36:93:23:dc:27:74:e4: 9c:7c:bb:19:9d:81:bf:d9:28:a3:40:eb:1e:01:97:3b: 33:32:41:c1:83:3b:b9:e6:48:5b:bb:6d:af:cf:71:82: c7:f6:e5:56:17:0b:4e:68:7f:b6:5d:7b:65:7e:2d:3a: 68:91:6e:40:1d:cd:3a:55:df:52:8e:41:3a:db:39:19: 09:48:a6:51:38:ac:1d:34:ac:60:08:b9:bc:8f:b5:37 Fingerprint (SHA-256): 6C:C1:24:85:27:01:08:17:DF:08:ED:37:B0:DC:E1:F5:B5:7C:BA:53:B1:5A:4F:B4:BB:AA:9F:85:90:AB:84:89 Fingerprint (SHA1): E3:32:1C:9D:50:0E:C2:64:5F:20:BE:45:5F:E3:28:ED:59:B5:91:8E Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #3795: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3796: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3797: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3798: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145263 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3799: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3800: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3801: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3802: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 420145264 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #3803: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3804: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3805: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3806: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420145265 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3807: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3808: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #3809: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3810: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 420145266 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3811: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3812: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3813: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #3814: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #3815: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #3816: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145263 (0x190ae86f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:53:17 2017 Not After : Wed Apr 20 14:53:17 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:16:00:5d:ba:d1:bd:3b:f7:46:cb:8f:23:6c:66:6d: b7:11:60:d9:41:25:9e:7c:ed:82:35:d3:71:d9:4f:59: 99:aa:93:92:91:38:4d:61:4a:98:9d:29:89:fc:8f:0e: 32:cd:f4:f9:57:79:52:bd:72:3a:30:45:91:41:28:56: c6:0d:fd:29:d3:33:fa:b6:ed:5d:9a:f7:94:64:04:bf: 64:b1:c4:ed:80:cd:d5:85:a5:3d:6d:6e:a0:25:3a:a7: 2c:9d:14:db:a8:e7:f4:f9:e4:81:fa:6a:2e:07:22:84: 0e:c9:e4:4d:26:17:91:aa:79:c9:00:0f:b7:18:8a:fb: 40:c1:3d:e8:0a:9a:e4:2c:6a:30:75:eb:a6:3f:a7:59: 71:e2:86:36:98:17:d3:31:4d:dd:5f:a6:86:8a:3a:51: 65:c2:7a:fc:7d:54:f0:9e:85:7d:45:49:dd:5a:b4:d3: 81:95:3e:52:6a:e9:4b:c7:06:0c:1e:ec:72:97:a9:75: 01:bc:65:2e:ad:06:c8:73:f8:47:13:97:7d:c1:fd:44: 5d:65:0e:d1:d9:30:16:9c:3b:fc:c0:f8:5d:7f:7f:96: c2:c6:cc:df:d3:45:37:85:63:91:86:2e:ef:59:59:e9: 7e:85:66:fd:cf:94:cd:7e:cf:24:ca:1c:87:3f:c3:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:11:75:68:7e:fe:63:04:18:d4:9b:70:d7:93:fa:18: 87:e9:66:49:6c:b3:6c:42:d3:41:69:fc:57:95:9e:c2: c0:9d:44:b0:32:3b:ab:ae:4b:47:7a:26:52:b6:eb:96: 7a:38:1a:03:85:0c:93:52:2a:21:99:80:0c:e5:46:d9: 3c:02:3f:ca:92:28:73:c7:37:72:c0:62:f2:43:0a:de: 67:87:01:9c:ac:36:d3:4f:55:b2:d5:ad:4c:67:1d:f4: 00:e6:01:3f:9c:4c:d0:f8:05:02:5c:23:0a:d4:2b:3b: f6:c0:08:62:c0:08:8d:20:42:41:08:5b:6e:05:12:b2: 9a:92:88:7b:90:1e:5f:59:ba:fa:57:9a:a6:79:43:ec: 22:46:6f:eb:8d:44:de:6b:67:7b:fe:37:29:dc:db:1c: 17:d6:14:09:91:0b:1e:5e:c2:07:da:14:9c:40:0d:b5: ce:31:80:ef:c8:4d:ee:54:71:7c:9b:82:75:48:23:20: b8:3c:d1:9d:38:9e:38:cd:7a:1e:fb:1f:66:22:43:23: 14:6f:04:ff:3b:35:8b:08:da:15:a7:93:42:aa:b9:21: 83:bd:34:f4:f5:3b:f5:f6:d7:bd:31:f6:6f:39:05:1b: 3e:40:60:00:01:82:c9:ef:e8:53:e1:6e:c8:8d:53:78 Fingerprint (SHA-256): BF:ED:28:01:1D:12:AF:0B:38:EC:BC:E3:6A:FF:9B:AC:D9:18:D8:19:68:9E:52:21:1D:93:66:8D:72:44:20:FC Fingerprint (SHA1): 6E:A4:42:01:27:44:0F:C0:02:B9:B6:E2:BD:1C:A2:AE:33:9A:36:A3 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3817: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3818: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3819: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145264 (0x190ae870) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:53:17 2017 Not After : Wed Apr 20 14:53:17 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:4b:eb:73:04:f7:ca:94:61:67:c2:c2:ea:96:28:80: 89:df:53:1b:56:11:fb:f0:67:99:30:d0:db:75:55:b8: d9:dd:79:49:28:f5:64:47:af:57:ee:ca:13:36:0c:d7: 2b:0b:4f:17:68:00:79:93:6c:0c:ea:5e:e6:2f:b1:57: fd:8a:84:4a:f0:ed:39:98:bd:89:f5:a9:8c:95:bc:a5: 77:51:a8:8f:ce:34:53:b5:a9:52:0f:da:53:ea:64:43: 3c:9f:d0:47:43:d4:ca:ee:fa:c2:56:82:46:13:39:cc: c1:39:73:d4:e3:b9:ce:dc:63:79:72:09:7f:38:81:b6: b0:97:c6:73:62:6d:75:11:44:12:0b:51:25:9f:01:c4: 53:75:5b:8b:dc:da:bd:f0:59:69:ae:55:fe:85:52:12: 87:fc:dd:56:fc:0d:31:c0:bd:da:25:25:ca:8e:cf:d2: 4e:7d:19:52:73:24:a4:ff:a0:e1:c6:a8:74:be:4b:a5: 16:b6:b9:41:da:a6:b7:76:2a:35:7f:aa:74:84:ea:b7: f2:16:48:28:53:0a:ef:87:81:44:ce:64:cb:51:34:39: 89:d6:6b:f2:95:fd:05:32:0e:b7:9a:ed:cc:db:fe:ed: 23:95:59:82:20:7a:00:e6:93:bd:40:d6:bd:56:eb:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:ed:dd:09:17:5a:65:bf:2a:88:9c:c8:7b:9f:7b:f7: cd:5f:9f:02:a1:37:0f:05:0a:d1:8c:6c:0b:db:3c:ed: 8e:d6:c6:52:f2:53:b9:55:60:3e:57:eb:40:00:2e:80: 4c:a8:6e:5f:9c:a5:f9:86:7c:9c:08:e3:8a:bd:e9:83: 19:ed:f2:e8:e9:4f:af:7a:de:e0:8b:bd:f1:d3:c8:5c: 13:6e:35:d8:b3:3d:00:11:aa:8e:bb:ef:9a:a7:4e:36: 91:eb:0f:8f:8e:82:11:d7:9b:05:95:55:f4:47:3a:c1: a6:8f:9f:0a:8c:17:40:99:5b:87:7b:a9:d1:29:2b:c7: b5:99:d3:af:39:b5:8d:87:2c:df:1b:9f:12:dc:dc:95: 97:08:f2:c8:c5:90:c2:81:cc:de:2f:c7:73:00:88:ce: 98:50:69:8f:14:e2:dd:56:69:c3:4f:96:b3:b6:00:01: 29:c0:9f:32:32:23:d3:46:87:35:4f:64:f3:6b:5e:c5: 73:cc:cf:68:11:88:b3:be:b3:1e:b8:40:d6:28:85:a9: a8:1d:ef:68:fb:b1:8c:7c:e9:13:ca:ec:85:55:bc:84: f3:b7:3d:2d:34:4d:7b:c0:f1:7f:09:f4:d0:5b:16:a9: 36:27:2c:86:02:38:8c:26:63:2a:6d:98:67:c8:32:9d Fingerprint (SHA-256): AF:23:86:DE:56:35:F7:FE:5A:EB:FA:3E:4F:C1:21:F1:24:9A:E2:EF:94:76:15:C6:CA:D2:1B:58:3D:35:DA:7D Fingerprint (SHA1): 41:4A:BC:61:84:35:BF:C0:CF:D9:58:17:C8:0F:41:D1:7F:21:90:3A Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3820: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3821: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145265 (0x190ae871) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 14:53:18 2017 Not After : Wed Apr 20 14:53:18 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:b1:34:37:94:37:60:27:38:b6:88:01:94:d1:ec:21: 03:8a:eb:c9:0f:33:8d:6b:5a:52:d6:90:92:c4:ec:8d: 7d:34:54:38:4c:b8:06:41:4b:70:9f:38:6a:39:04:95: 6d:2a:cb:87:7e:ed:28:6c:90:26:65:92:03:09:b4:f3: a2:e9:9a:1a:aa:4d:d4:83:d8:a4:98:47:42:93:70:cf: 2e:6d:9c:5b:88:23:93:c2:84:cd:de:05:81:13:8f:34: cc:59:84:b5:1a:b6:33:2b:0c:80:34:51:8e:54:99:1c: 0a:c4:da:03:a2:b0:50:94:cf:f3:0a:c7:2d:89:18:16: 29:71:ee:ac:6e:35:e1:8c:85:be:5f:d3:63:75:f0:8d: 56:a3:cb:7b:1a:60:d6:d5:53:7b:99:07:73:dd:bc:0e: c6:cb:09:53:84:43:0e:4f:00:40:98:78:3c:52:08:e4: e5:c2:9c:fd:78:07:cb:7b:9f:d1:b0:1f:93:da:9d:0a: 50:e4:b8:ef:61:d2:1a:d6:ab:36:b0:c9:9d:fb:62:59: f4:75:be:bd:7e:74:fe:a5:ad:3d:74:4a:0e:db:39:53: 76:d9:db:ce:9f:31:d6:bf:c0:44:3a:5e:1f:fd:d4:b1: b8:f7:d8:77:98:c9:8e:60:6d:d2:f3:8f:65:ad:76:77 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 43:25:c5:4a:95:72:9f:37:38:41:c9:54:5c:14:da:13: 50:fa:48:37:12:f0:1b:a1:f3:f0:c0:e8:b6:49:9f:d5: 41:85:f7:d1:4e:a0:c4:29:1f:49:d6:6b:49:a8:14:d5: d9:60:4b:0a:33:88:0f:c3:75:89:a2:d6:41:18:9f:e0: 53:71:e8:43:ec:8b:61:cf:09:b2:a3:59:06:e9:9b:51: ec:15:ee:05:be:3f:f1:ad:3d:a1:5b:01:06:e3:67:fd: ed:e9:32:b4:a8:9f:22:26:f0:0f:6f:56:d0:bd:d2:6d: 58:de:a7:bd:ec:73:50:28:93:1d:45:c9:7d:21:0e:82: 45:a0:a4:5d:52:14:47:1b:fa:53:63:72:f5:33:18:2d: 8c:05:cc:26:8f:61:87:7d:da:76:be:fb:2f:8f:a7:99: 85:2f:ba:4f:0c:3e:f1:30:4e:d2:ac:eb:7e:f1:5c:bf: f2:53:8d:58:2a:44:91:97:3a:b6:f7:2c:0a:99:6c:f8: d5:0c:4a:75:65:a9:ee:58:9f:fa:50:34:76:a0:6f:08: 42:30:4c:82:22:34:bc:77:0e:24:27:b5:9d:dc:da:21: 9f:31:61:17:53:ee:cc:d3:e1:7a:66:c7:78:83:e1:71: c7:a5:01:22:e2:57:9f:4d:dc:cf:db:b3:70:a2:df:8b Fingerprint (SHA-256): DE:7C:D0:2C:AA:63:4C:0D:54:82:BD:6C:3A:26:B6:C7:20:F7:CB:1B:1B:D7:ED:29:2B:DC:BB:AD:A0:58:FB:24 Fingerprint (SHA1): D0:7E:25:60:73:8B:74:92:9A:81:21:CF:31:3E:1C:8E:E5:6A:58:FB Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #3822: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3823: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145267 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3824: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3825: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3826: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3827: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 420145268 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3828: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3829: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3830: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3831: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420145269 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #3832: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3833: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #3834: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3835: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 420145270 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3836: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3837: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #3838: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3839: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 420145271 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3840: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3841: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3842: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #3843: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #3844: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #3845: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #3846: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145267 (0x190ae873) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:53:20 2017 Not After : Wed Apr 20 14:53:20 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:46:c4:ae:dc:d3:e6:59:88:26:1a:26:fb:c4:55:8b: 6a:b7:9f:f4:6e:25:4d:6c:d8:6a:1c:f2:f2:45:85:bb: ba:9a:64:18:61:ec:d3:a0:64:d2:0b:18:02:9a:88:71: 82:f5:d5:68:a9:70:ee:de:30:01:9b:ef:bc:42:6f:6f: da:cb:e7:2d:2e:8f:9b:19:c3:2b:ba:7a:b9:8d:24:e2: 85:7c:19:28:c9:13:0c:92:17:58:d6:ec:fb:28:46:3f: d0:b1:9a:ec:54:98:31:ad:ad:16:40:45:f5:44:84:8e: 80:5c:3d:05:56:7c:18:eb:24:dd:3e:48:9d:a7:29:a7: b7:17:35:e7:4e:93:f6:fb:df:37:83:25:8b:dd:2c:35: 8b:cd:9b:72:95:af:cc:d6:cd:36:8c:c1:5a:ea:0a:e6: e4:dd:66:8e:e8:dd:b6:d1:28:3c:e5:a8:d7:c3:9b:44: 30:60:50:d6:b2:1e:77:c4:3b:ec:58:6c:82:2e:63:00: b9:7a:54:7c:ec:ed:8d:89:0c:f2:2f:ab:99:23:8f:42: 7a:d0:08:26:60:10:93:0e:bc:4b:8a:6c:7e:63:54:db: ff:e9:42:f8:18:ec:a9:99:0e:a9:94:ae:55:e6:bb:8d: db:b3:88:4d:e6:67:83:43:ca:7a:67:cf:56:4c:d0:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 39:33:6d:76:f8:7e:d9:55:c8:50:c8:c7:e3:7b:66:c2: 8c:24:57:f5:2e:5d:df:32:42:0b:6b:3c:a3:b0:d7:f8: dd:69:32:a2:b6:ae:f3:5e:4a:c7:29:fe:96:89:8b:ba: dd:38:5d:b6:6a:73:8a:df:51:9f:ab:05:d2:98:f4:89: c0:bd:29:4b:7f:67:8d:17:e8:45:c2:22:5b:69:96:b8: 88:97:07:ba:5c:1f:3e:b5:35:c5:d6:8e:f3:47:d3:9c: 67:5f:54:a8:01:f4:79:5b:f5:92:0a:e7:20:74:a6:28: 31:68:d2:14:5f:70:5c:17:6c:2c:ab:2e:04:24:d4:ba: 47:bd:a2:e9:19:bd:19:4e:3d:63:9c:bb:ea:1e:8c:fe: c8:7c:33:0c:a1:49:55:e9:58:a2:64:19:3c:05:0b:33: 7f:51:99:31:95:44:07:32:74:40:4b:ef:24:5a:2a:0b: 3c:b2:5a:05:f8:e9:33:de:47:0a:54:e0:7d:04:c9:06: f7:d2:79:43:1a:ee:05:cd:47:f6:0d:65:2a:84:c6:a3: 2f:25:17:88:b1:90:60:47:98:0b:37:6f:fc:f9:c0:15: 97:90:de:d8:89:92:c9:3a:5c:35:09:02:9c:82:23:4e: d0:f4:21:79:c2:dd:0b:9c:86:f5:7c:c7:06:e2:a6:1c Fingerprint (SHA-256): B3:98:F1:12:24:85:B0:52:B5:55:28:B9:86:54:BA:DC:7E:B5:01:F9:12:4C:20:FB:62:31:99:63:BF:34:DE:DA Fingerprint (SHA1): 4F:79:EA:DB:05:34:89:76:67:F7:06:40:2D:72:D1:CF:F6:26:30:2B Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3847: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3848: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145268 (0x190ae874) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:53:21 2017 Not After : Wed Apr 20 14:53:21 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ec:ab:a8:37:1a:d3:10:59:e0:5c:75:42:a9:4d:55:8c: 54:09:8b:ec:53:7a:2f:28:7e:7d:89:0c:37:c4:c1:f6: c3:a1:aa:0b:1c:49:b7:16:ef:a8:22:7b:34:d8:e1:f0: 4d:b1:bf:39:6c:87:a6:2b:06:7d:e5:38:8a:cd:9f:f8: a6:4f:08:c0:4a:37:1a:fb:ed:75:e5:42:f5:92:a6:63: 63:fc:1b:20:a2:02:d1:96:d8:7c:11:c2:80:09:f8:97: b1:ce:ca:83:c2:3d:a0:60:a9:c8:7a:12:88:50:b8:83: 92:9b:ca:ad:a2:e6:59:b2:36:ef:d4:10:8b:47:85:b4: df:d2:2d:d7:25:a6:fb:61:5a:75:08:11:ae:79:08:0e: c3:b2:16:ee:d8:84:f1:96:9b:e8:99:3a:68:c6:06:09: d3:3e:72:7c:e4:4c:7c:07:d7:87:21:bd:86:99:aa:86: 16:ab:e8:22:23:4c:62:3d:39:93:84:31:c2:86:8e:a1: 1e:a0:85:af:d0:17:76:5d:75:74:58:3c:51:6a:f1:47: 14:a5:25:6c:9b:cc:b2:a9:ff:5d:bd:44:a2:dd:aa:ae: 95:3a:b9:d9:69:99:73:7e:37:ee:ce:8c:3f:6b:f9:42: 0c:f3:78:b1:29:39:59:e7:68:67:db:6e:bd:c4:4e:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:f5:39:f3:10:49:a0:f7:75:3e:38:79:9c:bf:25:ef: 19:ff:40:6d:65:ad:e4:14:76:22:42:59:02:4f:a8:de: f8:98:f7:8e:c2:36:33:61:28:97:1a:71:db:f2:0e:ab: 8c:68:30:bb:07:a1:26:f3:df:fb:1d:1b:96:cc:1c:6c: 6c:31:d3:63:9f:af:35:39:2d:29:19:1a:8b:d4:12:e7: a3:25:b7:ba:9d:21:86:32:30:a6:ba:8a:5f:73:6d:30: de:3a:dc:d3:a7:20:b7:74:00:21:a8:6b:a0:e8:db:41: e5:7a:c5:f7:66:a0:3b:a0:14:2a:3a:b8:5c:23:bd:28: 65:c8:48:7d:db:a1:8b:ae:6f:39:ff:0f:b6:12:af:01: 84:6d:ad:bd:d0:39:02:25:1b:13:b5:5a:fe:b5:7d:96: ad:f4:3b:34:7e:95:a5:fb:ad:97:9b:c9:02:85:7e:4e: f3:70:6d:be:d9:35:c5:27:7c:da:d4:e7:44:5b:c4:dd: 01:a9:33:c7:e9:df:5d:ba:d3:8e:52:0f:05:84:14:e6: c2:ad:e0:56:47:c9:45:86:c2:06:4d:2c:6d:06:0a:1f: ca:c4:06:2f:b2:2f:7e:9c:10:a3:79:a5:a5:8d:28:52: 44:29:31:7e:cd:e8:f9:a8:9d:0d:82:8e:a7:17:16:1d Fingerprint (SHA-256): F0:C4:E9:CB:5D:A2:C9:9F:D8:9D:22:2E:32:CF:50:9F:BA:C3:4C:F5:09:78:96:19:28:67:29:6A:14:69:71:DF Fingerprint (SHA1): 41:6A:70:12:F5:18:83:42:9D:BE:B0:3D:1A:FF:40:74:14:E3:9C:EB Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #3849: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3850: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3851: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145269 (0x190ae875) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 14:53:21 2017 Not After : Wed Apr 20 14:53:21 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:e5:1f:d5:d3:14:a5:51:d4:2f:00:d4:9d:57:ec:86: 80:5d:1b:bf:31:0f:da:b3:84:fe:09:25:aa:c3:e8:85: dc:32:cc:6a:76:39:73:5e:71:c4:e3:b0:5a:c5:eb:d0: 4a:e3:37:22:1e:94:d5:d4:f7:cd:0d:51:89:5e:1b:eb: 52:b8:cd:10:3f:89:08:72:e4:76:77:f5:0d:8c:b1:6d: 94:67:50:e5:5c:23:4a:ee:ee:b0:3e:5d:1d:c0:de:e2: ce:90:c1:1d:44:41:70:cc:8c:aa:9b:5d:46:34:90:aa: 76:b4:fc:66:43:1e:8e:a2:f4:4e:2a:17:da:97:2d:a4: dc:7e:4e:96:f6:ee:20:52:5f:66:e2:5b:1b:2e:6b:d6: 26:42:5b:b4:08:6b:77:bd:7a:6c:8a:fe:64:06:29:8a: b8:e6:0f:e0:5a:2c:1e:33:09:57:e0:86:e4:9a:f9:91: 4d:ec:fb:0e:3c:8d:f2:1f:cf:14:45:27:72:d0:82:c4: c4:58:e9:c8:e9:ad:b3:73:62:7e:14:03:76:d9:f7:ea: bb:6e:cf:53:e9:f0:b4:10:76:ce:ba:d3:20:9e:01:69: 70:b1:1f:c8:06:c1:c4:38:f3:50:4f:e8:8f:5e:7d:c0: 58:e5:b1:27:46:6e:28:7c:27:b3:f4:43:73:cb:0b:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:2c:88:ea:f1:63:9a:0d:23:18:d9:29:84:ec:ac:ba: a8:5f:0e:e7:1c:6a:e2:1c:00:37:23:db:f3:ed:76:b6: 07:1f:98:ca:cc:ef:08:26:13:db:78:f2:aa:ab:ca:6f: 25:db:a0:41:4d:3c:9b:9e:65:33:6e:b5:11:7a:a2:3b: df:ec:70:43:0b:12:d9:9e:95:6c:56:bb:76:6f:85:51: dc:e0:41:b3:ef:f3:dd:0d:f1:d3:89:e9:97:73:0e:01: 1f:d7:6e:a6:8a:3b:26:05:07:fb:b3:a4:46:54:a8:a9: 71:c9:35:ec:ac:0f:e7:7c:ae:3e:65:1c:e9:eb:d0:c0: 63:5b:b9:b7:31:ae:d9:9a:e7:30:dd:9a:45:49:72:cf: 65:1f:57:bf:81:86:83:05:4e:26:11:25:d3:64:47:00: 8d:87:a5:c9:0a:a9:1d:59:53:37:eb:b7:e5:6d:80:85: 4b:2e:9c:4c:81:8e:1d:22:6b:f3:27:20:41:f3:fc:fa: 25:af:41:2c:7d:a8:f0:cb:db:58:74:7d:6b:8b:b7:7e: 67:e3:64:d6:63:61:16:87:e8:e2:db:4c:b1:47:dc:b2: 91:80:0a:ca:1b:6c:b6:ac:18:ae:f3:31:98:f8:66:f7: 0d:b7:3a:a6:73:b1:c0:ac:4b:78:3f:61:9a:d5:62:a6 Fingerprint (SHA-256): ED:50:5B:63:5F:00:91:80:93:FC:B3:18:CD:CF:67:F7:4C:8D:61:51:0B:A4:93:8E:11:FB:28:17:37:4C:D7:D5 Fingerprint (SHA1): 67:60:B8:52:D8:88:6F:BB:51:39:F2:5D:B0:16:7A:E8:CD:C6:23:0E Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #3852: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3853: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145272 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3854: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3855: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3856: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3857: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 420145273 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3858: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3859: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3860: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3861: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420145274 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA1Root-420145051.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3862: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3863: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #3864: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3865: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 420145275 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3866: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3867: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #3868: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145272 (0x190ae878) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:53:23 2017 Not After : Wed Apr 20 14:53:23 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:f0:07:55:02:5a:f1:69:55:52:a6:f2:23:9b:3e:7d: da:a0:f1:5e:b5:d7:b7:12:8b:62:10:c5:19:69:41:22: fe:03:32:fc:3c:e4:9e:b2:14:78:34:db:71:d4:97:3f: 7c:26:c7:c8:74:46:6c:5e:c2:5f:6b:c6:ac:9a:c1:07: 56:f8:b2:eb:91:5f:f6:34:86:d0:54:df:50:8e:48:24: 20:38:0a:4a:5f:15:ae:56:29:f5:0f:a2:c2:4a:95:42: 92:2e:ba:f0:8d:79:56:38:4a:a8:03:fe:33:1b:db:2f: 3e:d7:4b:c7:f1:30:54:1c:8d:db:85:64:2d:ca:73:a4: dd:5b:99:2e:d1:98:6d:e3:4f:53:af:27:1d:35:6d:91: 3e:95:1d:52:89:a0:44:da:84:b8:31:59:02:b3:b1:f8: e9:3e:cd:2c:39:72:05:f4:b6:53:1d:11:27:b4:e5:e0: a9:86:66:fe:bf:ed:87:4b:4b:20:9c:04:00:20:a1:1c: 68:1c:54:68:d7:49:e9:02:8d:50:6b:2e:eb:cb:52:23: 04:db:f6:7a:0c:bb:4a:92:d5:ff:af:48:f1:7c:23:e2: fa:de:af:51:f7:55:ce:cd:3a:f6:c9:d9:c8:f4:e1:cb: 9f:30:42:ee:c7:51:d5:b6:9c:5b:53:aa:0e:a9:97:77 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:d8:43:7f:97:d6:15:f7:b3:15:3c:0d:17:80:9c:0d: 83:05:a5:cc:69:8d:21:94:7e:b6:31:57:b6:d9:8c:21: 55:49:30:88:87:d5:b6:3e:f6:a1:10:4e:5e:b4:af:82: cc:9c:90:4f:ee:f7:3d:5a:83:9c:09:ab:fa:72:28:55: 26:5d:d9:cb:01:ec:53:45:97:17:0b:a2:bb:d3:62:07: ff:9e:a3:90:82:ef:38:7c:08:6b:f5:6b:66:26:91:de: 34:33:62:27:e9:49:a9:14:7a:60:42:1d:33:b8:2b:9e: 4d:74:64:21:51:01:44:41:1b:ba:75:44:30:50:dc:af: 8e:ef:33:68:ff:84:06:e5:02:eb:d1:8f:2b:aa:59:ce: 5a:a3:7e:93:96:22:15:78:46:7d:26:8f:4a:30:f2:aa: a9:9c:b0:7b:17:ab:be:0b:76:1e:d3:a1:99:ff:50:b4: 43:20:cd:4e:b1:6a:ff:b0:38:d9:6d:1c:b8:d5:e2:23: 3f:0c:fc:10:60:fc:3c:c4:5e:e8:cf:e9:8f:28:70:f0: 8f:2e:83:78:11:35:ab:ba:b8:55:cb:20:1f:a4:f1:1f: 66:fd:fd:46:b6:c2:d2:cd:92:02:d5:2f:26:77:03:7f: 8f:7b:7d:b5:83:a2:b6:58:76:e6:71:94:66:72:a6:17 Fingerprint (SHA-256): 87:74:5F:8B:20:C5:F9:E3:20:66:5A:B4:D8:3E:6C:27:DF:0A:BE:49:84:DF:53:DC:44:7D:52:00:75:9E:75:FF Fingerprint (SHA1): 4A:53:78:DE:92:41:90:69:E6:87:55:8D:EE:68:A9:24:BE:70:13:2E Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #3869: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #3870: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145276 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3871: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #3872: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #3873: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145277 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3874: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #3875: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #3876: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3877: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 420145278 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3878: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3879: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 420145279 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3880: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3881: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #3882: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3883: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3884: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 420145280 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-Bridge-420145052.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3885: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3886: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3887: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3888: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 420145281 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3889: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3890: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #3891: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #3892: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145277 (0x190ae87d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:53:27 2017 Not After : Wed Apr 20 14:53:27 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:ed:08:5e:3d:1d:47:08:60:7a:c7:57:4f:84:fc:30: 50:fc:dc:56:da:75:d2:a8:3c:09:98:7b:63:be:2f:12: 65:3f:63:b1:5c:62:a9:f5:ea:f2:c2:35:11:7a:37:1b: fb:7f:85:ff:51:33:03:13:cd:82:89:72:0d:2b:f0:91: 18:52:49:b0:b3:de:c0:f3:91:5a:f2:61:88:57:52:01: 6f:33:ab:ae:1e:47:b1:63:84:0a:e2:69:32:af:d3:6e: f0:6f:7e:fb:93:dc:4f:c4:0a:12:0c:40:08:fc:2e:df: 94:06:ed:6f:e8:c0:ee:62:65:59:c8:65:45:45:78:f8: bf:7e:e5:a7:1e:88:b1:7b:62:99:c9:c7:fd:1c:f9:45: c5:a4:f9:84:39:2d:e3:5e:fb:43:5b:55:a9:c2:2f:20: 31:aa:75:8a:0a:11:45:c8:4d:26:8f:f7:cf:10:19:34: a4:db:25:8b:b8:c8:dc:32:f2:63:e1:a6:ea:dc:cd:ff: 8f:5f:7d:74:89:bf:08:3b:4b:a7:ab:50:40:5e:16:01: 5e:33:1e:d4:61:77:e2:ad:72:08:dc:5d:44:43:b6:87: 17:b5:70:25:4e:a0:b6:f2:78:88:0c:bb:c8:35:8b:46: d9:5e:59:93:64:e7:25:7b:09:a4:ca:6e:be:58:b4:5d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:b9:95:c0:63:ef:2c:dc:83:09:c7:0d:2a:29:26:2a: d1:a2:91:95:e3:e1:1d:dd:da:6d:4c:0a:9b:6d:be:64: a5:7e:9c:5a:ba:a9:e7:4f:4b:14:5d:4b:aa:50:52:cd: ad:b9:1f:fc:d9:3c:5f:b3:7b:37:54:6c:f4:ce:2e:d6: 8c:80:e3:ee:de:88:db:34:19:ea:c2:9c:b6:84:5a:c6: 90:a4:ff:d7:e8:5c:12:0b:ee:db:22:75:1e:d1:75:85: 78:3c:f7:93:6d:09:00:dd:d7:e9:31:b5:fe:a2:6c:02: c9:b6:a0:6b:29:fb:ca:cc:7a:f2:bc:2e:77:4c:7d:28: aa:5b:fe:c4:a7:d0:77:bf:f1:69:02:6d:4a:d4:5d:ea: 3a:b3:c3:40:02:47:0c:5d:1f:8f:22:7c:93:6f:f9:24: da:3a:a5:9d:c5:b6:0f:3b:01:ef:de:14:9e:a5:a0:13: d4:13:08:f5:a5:03:e0:8f:db:c8:50:fe:f2:6b:1a:37: 5a:6a:89:7a:08:81:8a:e4:69:5c:a2:f4:de:ca:fe:35: 57:c5:08:f7:a5:44:a6:34:58:7c:95:f5:a6:27:01:ee: ac:7d:f3:bd:db:5c:db:e2:96:f2:fe:c2:aa:38:4b:3f: bf:f6:bd:5d:48:46:15:dc:9b:81:06:57:78:6d:bf:1d Fingerprint (SHA-256): F9:DB:40:2F:2A:5D:33:5A:E9:F1:A8:5B:87:07:C0:AC:BB:4F:F2:0D:2F:33:DC:8C:0D:C8:8C:58:86:C5:9B:1A Fingerprint (SHA1): 13:5F:EB:60:D9:23:C8:63:8A:F8:D1:52:C3:B9:A9:F0:93:EE:EA:1B Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3893: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145277 (0x190ae87d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:53:27 2017 Not After : Wed Apr 20 14:53:27 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:ed:08:5e:3d:1d:47:08:60:7a:c7:57:4f:84:fc:30: 50:fc:dc:56:da:75:d2:a8:3c:09:98:7b:63:be:2f:12: 65:3f:63:b1:5c:62:a9:f5:ea:f2:c2:35:11:7a:37:1b: fb:7f:85:ff:51:33:03:13:cd:82:89:72:0d:2b:f0:91: 18:52:49:b0:b3:de:c0:f3:91:5a:f2:61:88:57:52:01: 6f:33:ab:ae:1e:47:b1:63:84:0a:e2:69:32:af:d3:6e: f0:6f:7e:fb:93:dc:4f:c4:0a:12:0c:40:08:fc:2e:df: 94:06:ed:6f:e8:c0:ee:62:65:59:c8:65:45:45:78:f8: bf:7e:e5:a7:1e:88:b1:7b:62:99:c9:c7:fd:1c:f9:45: c5:a4:f9:84:39:2d:e3:5e:fb:43:5b:55:a9:c2:2f:20: 31:aa:75:8a:0a:11:45:c8:4d:26:8f:f7:cf:10:19:34: a4:db:25:8b:b8:c8:dc:32:f2:63:e1:a6:ea:dc:cd:ff: 8f:5f:7d:74:89:bf:08:3b:4b:a7:ab:50:40:5e:16:01: 5e:33:1e:d4:61:77:e2:ad:72:08:dc:5d:44:43:b6:87: 17:b5:70:25:4e:a0:b6:f2:78:88:0c:bb:c8:35:8b:46: d9:5e:59:93:64:e7:25:7b:09:a4:ca:6e:be:58:b4:5d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 92:b9:95:c0:63:ef:2c:dc:83:09:c7:0d:2a:29:26:2a: d1:a2:91:95:e3:e1:1d:dd:da:6d:4c:0a:9b:6d:be:64: a5:7e:9c:5a:ba:a9:e7:4f:4b:14:5d:4b:aa:50:52:cd: ad:b9:1f:fc:d9:3c:5f:b3:7b:37:54:6c:f4:ce:2e:d6: 8c:80:e3:ee:de:88:db:34:19:ea:c2:9c:b6:84:5a:c6: 90:a4:ff:d7:e8:5c:12:0b:ee:db:22:75:1e:d1:75:85: 78:3c:f7:93:6d:09:00:dd:d7:e9:31:b5:fe:a2:6c:02: c9:b6:a0:6b:29:fb:ca:cc:7a:f2:bc:2e:77:4c:7d:28: aa:5b:fe:c4:a7:d0:77:bf:f1:69:02:6d:4a:d4:5d:ea: 3a:b3:c3:40:02:47:0c:5d:1f:8f:22:7c:93:6f:f9:24: da:3a:a5:9d:c5:b6:0f:3b:01:ef:de:14:9e:a5:a0:13: d4:13:08:f5:a5:03:e0:8f:db:c8:50:fe:f2:6b:1a:37: 5a:6a:89:7a:08:81:8a:e4:69:5c:a2:f4:de:ca:fe:35: 57:c5:08:f7:a5:44:a6:34:58:7c:95:f5:a6:27:01:ee: ac:7d:f3:bd:db:5c:db:e2:96:f2:fe:c2:aa:38:4b:3f: bf:f6:bd:5d:48:46:15:dc:9b:81:06:57:78:6d:bf:1d Fingerprint (SHA-256): F9:DB:40:2F:2A:5D:33:5A:E9:F1:A8:5B:87:07:C0:AC:BB:4F:F2:0D:2F:33:DC:8C:0D:C8:8C:58:86:C5:9B:1A Fingerprint (SHA1): 13:5F:EB:60:D9:23:C8:63:8A:F8:D1:52:C3:B9:A9:F0:93:EE:EA:1B Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3894: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #3895: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145282 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3896: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #3897: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #3898: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145283 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3899: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #3900: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #3901: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3902: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 420145284 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3903: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3904: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 420145285 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3905: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3906: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #3907: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3908: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3909: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 420145286 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-Bridge-420145053.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3910: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3911: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3912: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3913: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 420145287 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3914: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3915: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3916: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3917: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 420145288 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-BridgeNavy-420145054.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #3918: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3919: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #3920: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3921: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 420145289 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #3922: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3923: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #3924: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #3925: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145283 (0x190ae883) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:53:29 2017 Not After : Wed Apr 20 14:53:29 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:c5:9d:c9:af:67:d0:d4:a6:8c:b5:ef:eb:84:ba:1e: 34:3d:04:88:f6:21:41:de:08:91:cc:4f:7d:30:d4:e9: 1a:ee:27:e6:c1:87:a5:56:50:ee:41:0a:cc:13:ee:56: 8c:26:75:e9:1b:68:15:d7:83:31:be:70:10:09:4e:78: 61:a9:3f:dc:81:4f:6c:35:16:ca:69:7d:51:b0:77:90: 41:1d:69:c0:af:76:e0:ac:8e:93:f0:e3:85:42:4e:2b: 5d:23:85:75:3b:3d:87:a3:58:8c:b8:72:c6:09:43:a0: db:6e:ae:09:48:66:63:cf:9e:da:43:d9:3b:f7:62:71: fa:69:90:b3:c6:dc:33:13:35:06:19:d2:53:42:52:1f: 8f:81:e6:25:14:13:cf:a8:a1:6a:a2:18:2b:31:bb:70: 15:83:35:6d:31:62:7a:6e:01:5f:b1:a9:46:77:17:49: b3:9d:64:75:3d:36:1d:71:e4:91:b1:9a:fd:ea:55:67: 9f:85:6b:27:4e:30:06:0b:e9:26:9f:03:73:c5:1d:94: dd:bf:b8:90:ab:0b:69:f3:24:fc:7f:d5:fa:d8:cc:b4: 95:68:3b:25:08:86:7b:f1:a2:8a:de:50:41:4d:bc:07: 95:45:38:57:c2:64:25:94:77:e9:9b:d2:d7:61:09:6b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:07:23:6c:de:68:0a:a1:3a:00:ed:a1:12:21:b1:b9: 82:bf:02:73:b6:d1:eb:5e:81:fa:6f:ab:ee:84:37:3c: d2:28:ab:22:a4:dc:ea:7c:53:1f:8d:af:c8:68:aa:12: 5c:e1:4b:cf:cd:ec:e3:5b:94:82:d3:cb:26:70:3c:1e: 0e:8e:68:bc:a6:4e:29:1f:3d:c8:6c:23:78:fe:27:8b: fa:77:ab:3f:61:e5:33:6b:cc:92:1d:e0:a8:c5:1a:06: f6:77:68:26:e0:92:a1:62:ac:b2:45:d8:ff:64:0f:81: 59:2a:7f:2c:16:c9:56:b5:d3:68:f6:fd:83:30:02:e5: c9:36:cc:dd:e9:b4:f5:b0:81:c4:93:f1:df:14:ae:35: fa:32:d3:b9:78:52:50:a2:7a:0b:bc:8b:24:af:cf:fe: 58:ba:f1:aa:0e:ea:1a:ec:68:17:8e:7d:1b:77:e0:29: cf:df:08:0e:bc:72:c9:2b:3e:80:bc:61:8a:88:f4:be: c8:48:ad:b7:c1:0e:a4:8d:11:74:8d:25:00:ff:bc:b1: 64:ec:19:6e:1d:d5:0f:0c:c6:2a:44:05:cd:5f:db:b8: 0b:24:06:ce:bd:ea:b3:eb:7b:b8:2f:45:ff:0d:37:96: e6:90:3c:5c:b1:c6:e2:f4:77:07:33:d3:ed:ce:b6:d2 Fingerprint (SHA-256): 14:6D:B4:56:D2:9F:3A:A7:58:C1:07:C7:E6:D0:D1:46:65:5D:F1:76:54:4B:50:89:CC:AD:D8:CD:A2:55:6F:11 Fingerprint (SHA1): E1:85:6F:0B:2E:17:44:22:7D:37:51:8B:60:25:33:88:68:A6:EB:5F Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3926: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145283 (0x190ae883) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:53:29 2017 Not After : Wed Apr 20 14:53:29 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:c5:9d:c9:af:67:d0:d4:a6:8c:b5:ef:eb:84:ba:1e: 34:3d:04:88:f6:21:41:de:08:91:cc:4f:7d:30:d4:e9: 1a:ee:27:e6:c1:87:a5:56:50:ee:41:0a:cc:13:ee:56: 8c:26:75:e9:1b:68:15:d7:83:31:be:70:10:09:4e:78: 61:a9:3f:dc:81:4f:6c:35:16:ca:69:7d:51:b0:77:90: 41:1d:69:c0:af:76:e0:ac:8e:93:f0:e3:85:42:4e:2b: 5d:23:85:75:3b:3d:87:a3:58:8c:b8:72:c6:09:43:a0: db:6e:ae:09:48:66:63:cf:9e:da:43:d9:3b:f7:62:71: fa:69:90:b3:c6:dc:33:13:35:06:19:d2:53:42:52:1f: 8f:81:e6:25:14:13:cf:a8:a1:6a:a2:18:2b:31:bb:70: 15:83:35:6d:31:62:7a:6e:01:5f:b1:a9:46:77:17:49: b3:9d:64:75:3d:36:1d:71:e4:91:b1:9a:fd:ea:55:67: 9f:85:6b:27:4e:30:06:0b:e9:26:9f:03:73:c5:1d:94: dd:bf:b8:90:ab:0b:69:f3:24:fc:7f:d5:fa:d8:cc:b4: 95:68:3b:25:08:86:7b:f1:a2:8a:de:50:41:4d:bc:07: 95:45:38:57:c2:64:25:94:77:e9:9b:d2:d7:61:09:6b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:07:23:6c:de:68:0a:a1:3a:00:ed:a1:12:21:b1:b9: 82:bf:02:73:b6:d1:eb:5e:81:fa:6f:ab:ee:84:37:3c: d2:28:ab:22:a4:dc:ea:7c:53:1f:8d:af:c8:68:aa:12: 5c:e1:4b:cf:cd:ec:e3:5b:94:82:d3:cb:26:70:3c:1e: 0e:8e:68:bc:a6:4e:29:1f:3d:c8:6c:23:78:fe:27:8b: fa:77:ab:3f:61:e5:33:6b:cc:92:1d:e0:a8:c5:1a:06: f6:77:68:26:e0:92:a1:62:ac:b2:45:d8:ff:64:0f:81: 59:2a:7f:2c:16:c9:56:b5:d3:68:f6:fd:83:30:02:e5: c9:36:cc:dd:e9:b4:f5:b0:81:c4:93:f1:df:14:ae:35: fa:32:d3:b9:78:52:50:a2:7a:0b:bc:8b:24:af:cf:fe: 58:ba:f1:aa:0e:ea:1a:ec:68:17:8e:7d:1b:77:e0:29: cf:df:08:0e:bc:72:c9:2b:3e:80:bc:61:8a:88:f4:be: c8:48:ad:b7:c1:0e:a4:8d:11:74:8d:25:00:ff:bc:b1: 64:ec:19:6e:1d:d5:0f:0c:c6:2a:44:05:cd:5f:db:b8: 0b:24:06:ce:bd:ea:b3:eb:7b:b8:2f:45:ff:0d:37:96: e6:90:3c:5c:b1:c6:e2:f4:77:07:33:d3:ed:ce:b6:d2 Fingerprint (SHA-256): 14:6D:B4:56:D2:9F:3A:A7:58:C1:07:C7:E6:D0:D1:46:65:5D:F1:76:54:4B:50:89:CC:AD:D8:CD:A2:55:6F:11 Fingerprint (SHA1): E1:85:6F:0B:2E:17:44:22:7D:37:51:8B:60:25:33:88:68:A6:EB:5F Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3927: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #3928: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145282 (0x190ae882) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Apr 20 14:53:29 2017 Not After : Wed Apr 20 14:53:29 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:e6:87:44:a2:f2:70:c0:3b:37:0e:cf:68:9e:d0:21: a9:67:51:94:84:93:b8:e0:fa:78:2c:07:75:15:f3:86: 27:f2:1d:a0:52:4d:49:4f:74:01:56:40:e0:62:86:ce: 57:7f:2a:db:b8:d7:57:cf:36:6a:aa:d8:76:a6:4c:07: 30:c7:33:76:77:d8:4b:68:a0:6b:c0:46:60:bf:0d:36: 36:09:36:85:5e:e5:4d:ae:df:24:ac:90:93:42:42:3b: 07:6f:b9:29:c4:cd:52:03:78:2f:25:52:9e:63:0b:ba: e5:92:7a:ea:75:13:e1:8a:4a:bc:cb:d4:81:2b:f2:2d: 29:f6:84:2f:b1:31:1a:05:c1:84:5b:b8:96:ea:7c:5c: 32:bc:15:43:7d:5e:bd:64:09:7b:ca:ef:72:e2:fc:19: 88:c8:10:7f:40:05:d0:b0:0b:bd:3f:ef:b3:58:f7:72: 2f:6f:42:c4:8b:dd:fb:2e:fa:a8:c7:0f:ef:cb:21:9f: ad:c2:7d:3a:be:82:4f:ca:dd:f4:52:2c:75:91:5c:d8: a0:03:25:6d:5f:a0:d1:68:71:91:c7:98:e7:50:8b:51: 84:bc:e1:b6:f3:39:96:26:9b:09:87:36:20:0f:2c:e4: 21:9b:0c:39:5c:2c:09:a1:f1:b3:3b:21:9f:a7:0c:29 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3b:44:ce:0c:70:5e:78:ae:3d:61:77:62:b7:4f:a9:c9: 25:17:e7:9f:82:4c:ba:2d:60:68:52:cf:57:61:c2:22: 62:a7:87:27:15:40:16:a4:99:38:5d:01:ee:e1:f0:5d: e7:81:14:8a:b8:40:ae:4e:27:a5:eb:44:b0:19:c2:19: cd:46:fe:d1:2a:d2:52:57:b1:b8:38:c9:6c:9f:dc:f9: b4:19:63:aa:ec:fd:86:48:39:35:3f:ee:85:22:86:a9: c4:52:0c:d8:4e:ec:2f:15:e8:3e:63:33:26:28:1d:52: e0:da:2d:5f:5b:8f:57:51:3b:5d:04:76:f6:f0:46:c9: ae:41:36:cb:0c:39:1d:45:89:58:a9:3a:a9:29:2c:31: 05:18:1f:4b:d8:16:1e:94:e7:d7:b4:da:bc:a8:67:0a: 4b:4e:0f:23:28:fa:eb:4d:18:c3:49:ff:3d:69:2c:1c: 30:70:1b:30:59:ea:07:0b:10:c8:3f:1c:4b:63:3c:4f: d6:27:27:8e:9a:d3:55:38:41:0a:f8:bd:05:55:51:34: 0f:e6:7b:00:91:89:40:ce:54:ad:4c:c1:70:8a:fc:e2: 17:87:cf:f4:ff:52:7d:36:20:fe:dc:a1:62:51:c2:9f: 0a:5a:ea:8a:e1:01:80:4c:a2:f8:44:3b:83:19:90:1e Fingerprint (SHA-256): A1:D6:AA:4D:29:32:7D:BB:C7:8C:1C:89:BF:F3:59:A5:A5:5A:CD:6B:F2:60:83:AD:7B:34:D8:54:7D:A1:58:3A Fingerprint (SHA1): FA:18:09:57:01:8C:E0:8B:22:0D:6B:CB:AE:F6:AE:F6:02:78:9A:10 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3929: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145283 (0x190ae883) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:53:29 2017 Not After : Wed Apr 20 14:53:29 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:c5:9d:c9:af:67:d0:d4:a6:8c:b5:ef:eb:84:ba:1e: 34:3d:04:88:f6:21:41:de:08:91:cc:4f:7d:30:d4:e9: 1a:ee:27:e6:c1:87:a5:56:50:ee:41:0a:cc:13:ee:56: 8c:26:75:e9:1b:68:15:d7:83:31:be:70:10:09:4e:78: 61:a9:3f:dc:81:4f:6c:35:16:ca:69:7d:51:b0:77:90: 41:1d:69:c0:af:76:e0:ac:8e:93:f0:e3:85:42:4e:2b: 5d:23:85:75:3b:3d:87:a3:58:8c:b8:72:c6:09:43:a0: db:6e:ae:09:48:66:63:cf:9e:da:43:d9:3b:f7:62:71: fa:69:90:b3:c6:dc:33:13:35:06:19:d2:53:42:52:1f: 8f:81:e6:25:14:13:cf:a8:a1:6a:a2:18:2b:31:bb:70: 15:83:35:6d:31:62:7a:6e:01:5f:b1:a9:46:77:17:49: b3:9d:64:75:3d:36:1d:71:e4:91:b1:9a:fd:ea:55:67: 9f:85:6b:27:4e:30:06:0b:e9:26:9f:03:73:c5:1d:94: dd:bf:b8:90:ab:0b:69:f3:24:fc:7f:d5:fa:d8:cc:b4: 95:68:3b:25:08:86:7b:f1:a2:8a:de:50:41:4d:bc:07: 95:45:38:57:c2:64:25:94:77:e9:9b:d2:d7:61:09:6b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:07:23:6c:de:68:0a:a1:3a:00:ed:a1:12:21:b1:b9: 82:bf:02:73:b6:d1:eb:5e:81:fa:6f:ab:ee:84:37:3c: d2:28:ab:22:a4:dc:ea:7c:53:1f:8d:af:c8:68:aa:12: 5c:e1:4b:cf:cd:ec:e3:5b:94:82:d3:cb:26:70:3c:1e: 0e:8e:68:bc:a6:4e:29:1f:3d:c8:6c:23:78:fe:27:8b: fa:77:ab:3f:61:e5:33:6b:cc:92:1d:e0:a8:c5:1a:06: f6:77:68:26:e0:92:a1:62:ac:b2:45:d8:ff:64:0f:81: 59:2a:7f:2c:16:c9:56:b5:d3:68:f6:fd:83:30:02:e5: c9:36:cc:dd:e9:b4:f5:b0:81:c4:93:f1:df:14:ae:35: fa:32:d3:b9:78:52:50:a2:7a:0b:bc:8b:24:af:cf:fe: 58:ba:f1:aa:0e:ea:1a:ec:68:17:8e:7d:1b:77:e0:29: cf:df:08:0e:bc:72:c9:2b:3e:80:bc:61:8a:88:f4:be: c8:48:ad:b7:c1:0e:a4:8d:11:74:8d:25:00:ff:bc:b1: 64:ec:19:6e:1d:d5:0f:0c:c6:2a:44:05:cd:5f:db:b8: 0b:24:06:ce:bd:ea:b3:eb:7b:b8:2f:45:ff:0d:37:96: e6:90:3c:5c:b1:c6:e2:f4:77:07:33:d3:ed:ce:b6:d2 Fingerprint (SHA-256): 14:6D:B4:56:D2:9F:3A:A7:58:C1:07:C7:E6:D0:D1:46:65:5D:F1:76:54:4B:50:89:CC:AD:D8:CD:A2:55:6F:11 Fingerprint (SHA1): E1:85:6F:0B:2E:17:44:22:7D:37:51:8B:60:25:33:88:68:A6:EB:5F Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3930: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145283 (0x190ae883) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:53:29 2017 Not After : Wed Apr 20 14:53:29 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:c5:9d:c9:af:67:d0:d4:a6:8c:b5:ef:eb:84:ba:1e: 34:3d:04:88:f6:21:41:de:08:91:cc:4f:7d:30:d4:e9: 1a:ee:27:e6:c1:87:a5:56:50:ee:41:0a:cc:13:ee:56: 8c:26:75:e9:1b:68:15:d7:83:31:be:70:10:09:4e:78: 61:a9:3f:dc:81:4f:6c:35:16:ca:69:7d:51:b0:77:90: 41:1d:69:c0:af:76:e0:ac:8e:93:f0:e3:85:42:4e:2b: 5d:23:85:75:3b:3d:87:a3:58:8c:b8:72:c6:09:43:a0: db:6e:ae:09:48:66:63:cf:9e:da:43:d9:3b:f7:62:71: fa:69:90:b3:c6:dc:33:13:35:06:19:d2:53:42:52:1f: 8f:81:e6:25:14:13:cf:a8:a1:6a:a2:18:2b:31:bb:70: 15:83:35:6d:31:62:7a:6e:01:5f:b1:a9:46:77:17:49: b3:9d:64:75:3d:36:1d:71:e4:91:b1:9a:fd:ea:55:67: 9f:85:6b:27:4e:30:06:0b:e9:26:9f:03:73:c5:1d:94: dd:bf:b8:90:ab:0b:69:f3:24:fc:7f:d5:fa:d8:cc:b4: 95:68:3b:25:08:86:7b:f1:a2:8a:de:50:41:4d:bc:07: 95:45:38:57:c2:64:25:94:77:e9:9b:d2:d7:61:09:6b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:07:23:6c:de:68:0a:a1:3a:00:ed:a1:12:21:b1:b9: 82:bf:02:73:b6:d1:eb:5e:81:fa:6f:ab:ee:84:37:3c: d2:28:ab:22:a4:dc:ea:7c:53:1f:8d:af:c8:68:aa:12: 5c:e1:4b:cf:cd:ec:e3:5b:94:82:d3:cb:26:70:3c:1e: 0e:8e:68:bc:a6:4e:29:1f:3d:c8:6c:23:78:fe:27:8b: fa:77:ab:3f:61:e5:33:6b:cc:92:1d:e0:a8:c5:1a:06: f6:77:68:26:e0:92:a1:62:ac:b2:45:d8:ff:64:0f:81: 59:2a:7f:2c:16:c9:56:b5:d3:68:f6:fd:83:30:02:e5: c9:36:cc:dd:e9:b4:f5:b0:81:c4:93:f1:df:14:ae:35: fa:32:d3:b9:78:52:50:a2:7a:0b:bc:8b:24:af:cf:fe: 58:ba:f1:aa:0e:ea:1a:ec:68:17:8e:7d:1b:77:e0:29: cf:df:08:0e:bc:72:c9:2b:3e:80:bc:61:8a:88:f4:be: c8:48:ad:b7:c1:0e:a4:8d:11:74:8d:25:00:ff:bc:b1: 64:ec:19:6e:1d:d5:0f:0c:c6:2a:44:05:cd:5f:db:b8: 0b:24:06:ce:bd:ea:b3:eb:7b:b8:2f:45:ff:0d:37:96: e6:90:3c:5c:b1:c6:e2:f4:77:07:33:d3:ed:ce:b6:d2 Fingerprint (SHA-256): 14:6D:B4:56:D2:9F:3A:A7:58:C1:07:C7:E6:D0:D1:46:65:5D:F1:76:54:4B:50:89:CC:AD:D8:CD:A2:55:6F:11 Fingerprint (SHA1): E1:85:6F:0B:2E:17:44:22:7D:37:51:8B:60:25:33:88:68:A6:EB:5F Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #3931: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #3932: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145290 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3933: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #3934: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #3935: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145291 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3936: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #3937: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #3938: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3939: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 420145292 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3940: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3941: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #3942: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3943: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 420145293 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3944: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3945: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #3946: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3947: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 420145294 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #3948: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3949: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 420145295 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #3950: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3951: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #3952: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #3953: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3954: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 420145296 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3955: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3956: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #3957: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #3958: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 420145297 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3959: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3960: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #3961: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3962: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 420145298 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3963: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3964: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #3965: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #3966: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 420145299 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #3967: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #3968: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3969: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145290 (0x190ae88a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Apr 20 14:53:32 2017 Not After : Wed Apr 20 14:53:32 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f1:39:72:ca:05:97:60:c6:1e:19:19:bf:97:44:6e:42: ce:40:2f:64:af:97:8d:38:0d:03:19:0d:d0:3c:10:00: b2:21:81:53:10:8b:06:de:92:c6:5f:dc:ef:e9:7d:44: 14:ec:74:f4:0d:f2:61:f0:f5:e2:1f:7d:ed:ec:2b:bb: e8:10:a7:b8:7f:30:91:3c:f3:54:64:70:98:71:57:a7: 29:fc:23:68:f1:96:f0:b0:6c:bf:13:1b:e2:b4:b3:3e: e5:22:23:8f:fc:f0:75:d3:95:09:1d:c0:fe:39:ee:61: 45:bf:80:91:c4:f6:31:3a:8a:b0:37:17:ee:c0:ee:9e: d9:92:a7:fa:de:10:d7:24:6a:ca:f7:35:e9:0e:9a:de: 7d:46:b3:da:b3:67:c7:55:16:a5:62:76:8c:5e:ed:10: e6:1c:eb:f2:d3:df:0e:a8:9f:2e:75:d9:2f:59:5b:f3: af:69:4c:78:37:4a:45:52:d3:1a:77:1c:86:80:c5:bc: 5a:d7:3d:02:8b:a9:b9:ff:e1:f4:c8:a3:ea:4b:16:11: ec:aa:75:6f:3f:b4:3f:29:f9:65:29:85:de:82:c9:b1: fb:c1:ca:bb:ac:f1:c9:91:e3:c1:7f:b9:2c:b6:86:6c: e2:00:bc:df:b6:bf:f4:44:38:23:c0:cc:da:d1:d5:d1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1e:d9:2a:88:02:db:a0:b4:0e:44:32:8a:a7:2e:37:9f: ad:07:47:ab:cd:7b:b1:44:60:32:ae:60:37:70:7f:7e: 8a:d4:a3:aa:f1:c8:0a:b3:95:75:46:5b:95:09:8b:c7: d6:7b:2c:3f:ab:31:6e:34:30:22:1c:92:8b:5e:91:31: ec:5c:57:bb:fb:83:8a:bc:22:66:c9:8d:b4:73:3c:86: d9:91:d7:e7:41:26:1c:00:db:81:c3:3d:3e:a9:8c:df: 2c:61:d9:87:0f:3b:da:63:ef:7f:8d:05:c6:57:91:8f: 41:62:8e:b7:6c:f2:e4:f1:af:f4:f0:99:b0:37:d1:e4: d0:3b:21:5a:1c:c7:5f:94:58:01:4f:37:4d:1b:07:be: fd:e9:82:cb:a5:9c:6b:52:2d:fb:3c:ec:b8:60:ff:c1: bb:2d:ed:48:17:3e:ca:24:8d:16:2c:e1:cb:c6:15:c3: 91:f3:eb:66:25:df:5d:73:f2:97:2d:1f:bf:1a:db:83: 33:e4:5b:38:91:37:f0:f0:3b:da:08:82:4a:ac:65:d7: eb:db:68:e4:08:1a:7b:96:83:4c:f0:0b:d3:a2:82:a7: 48:6d:2c:0d:d8:fe:77:b8:be:6a:f3:ca:62:83:a4:21: 12:d2:5b:2b:6a:15:d6:d9:5e:f0:5b:8c:17:44:50:93 Fingerprint (SHA-256): A0:2C:9A:0C:0E:7E:D0:03:5A:88:F8:E7:8D:9C:DA:16:A4:7D:7B:29:19:2B:BF:76:F3:D2:73:B7:30:19:9F:1C Fingerprint (SHA1): DA:DF:C6:7B:0A:E0:75:58:FC:E8:57:79:69:72:55:8E:58:BE:A5:AE Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #3970: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3971: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3972: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3973: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3974: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3975: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3976: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3977: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3978: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145291 (0x190ae88b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:53:33 2017 Not After : Wed Apr 20 14:53:33 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:10:37:78:a4:c5:f0:9f:dd:ee:3f:c7:b0:85:11:65: be:2e:c7:8a:7c:ab:df:71:24:52:d3:40:b3:d4:99:61: c5:06:57:e6:a6:b7:e0:43:85:a0:6a:2d:3a:e7:73:52: c1:a1:04:16:20:f9:63:ca:74:ac:90:4b:38:13:89:f5: a7:39:56:bb:e1:d2:53:68:2e:22:ea:45:56:14:06:7b: a6:4c:af:6f:56:c1:f3:38:b2:69:4b:5d:71:7b:1c:5b: c4:bf:f8:50:de:18:26:66:a6:22:6e:6b:e8:88:40:1b: 9e:09:d0:37:14:eb:9f:ba:f6:b7:79:9e:cb:60:42:9a: 1e:fa:72:50:4b:1e:bc:f9:e9:2e:a0:8d:a8:20:9d:c7: 40:90:33:64:cf:e1:05:0f:f9:88:5a:45:30:1f:54:66: c3:1e:b4:86:25:a1:4a:84:01:12:2e:42:b6:97:a5:36: b9:5b:35:ca:80:3e:b8:a4:cf:2e:9c:77:da:bd:bf:aa: 1b:32:1a:84:e0:54:2b:e6:3d:5b:5c:eb:15:3d:8a:24: dc:81:a3:e2:95:b6:93:11:10:67:5f:26:88:77:a6:35: 9a:68:14:e7:8a:58:9f:13:07:1a:78:a3:e4:94:86:3b: ba:d9:dd:c3:94:11:1e:75:fa:07:36:74:f4:67:a0:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 20:44:51:21:de:14:1b:f2:70:c8:5a:c1:f0:18:bb:1d: c0:aa:c7:81:d5:d7:15:64:61:97:7a:5c:6e:a9:37:f0: 22:16:85:93:6e:00:eb:d8:75:3e:20:37:05:23:77:0b: f4:42:88:24:27:be:9c:16:94:49:98:c6:cb:0e:a5:c3: 70:ad:e9:28:2d:58:ca:60:91:05:3a:c9:28:48:af:77: f8:5d:8c:19:25:0e:4b:23:e8:a7:50:ac:02:3d:a2:be: c6:a6:6f:ba:52:a6:29:3b:0a:80:30:3d:d3:4b:f2:68: c8:7c:ea:92:11:b6:28:6b:99:4d:63:73:0f:01:b6:15: 5b:48:b9:cd:95:1e:e5:17:af:1c:6e:62:9e:65:85:41: a5:ab:53:6a:53:eb:42:37:1c:d8:b8:31:b3:73:42:73: 12:b7:6a:54:d4:68:3f:0e:a0:dd:4c:61:98:ca:67:c8: 18:a3:b2:c1:f8:6d:ba:35:f4:01:21:dc:34:6a:72:f2: f7:cb:9f:de:fd:c8:cd:07:eb:32:2f:42:6a:e1:6f:75: 12:46:71:db:ec:ee:ff:37:03:47:0f:08:f3:af:26:a7: 12:79:e3:e5:23:59:21:01:59:7a:83:02:17:cc:2d:77: bf:33:ee:5e:e7:ef:ac:68:ab:42:45:f2:22:d1:d9:da Fingerprint (SHA-256): 50:CC:81:41:0A:A9:CF:1F:F3:2A:FA:FF:0A:B7:3C:B0:C8:A0:C9:43:CD:41:12:8D:CF:03:8B:89:E8:26:B3:38 Fingerprint (SHA1): 10:3E:C5:9B:F2:3B:31:66:12:67:52:14:16:75:24:E8:85:04:98:5F Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #3979: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3980: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3981: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3982: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3983: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #3984: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #3985: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #3986: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #3987: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #3988: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #3989: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #3990: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #3991: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #3992: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #3993: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #3994: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #3995: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #3996: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #3997: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145300 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #3998: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #3999: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #4000: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4001: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 420145301 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4002: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4003: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #4004: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4005: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 420145302 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4006: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4007: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #4008: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4009: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 420145303 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4010: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4011: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #4012: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4013: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 420145304 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4014: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4015: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #4016: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4017: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 420145305 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4018: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4019: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #4020: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4021: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 420145306 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4022: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4023: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #4024: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4025: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 420145307 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4026: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4027: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #4028: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4029: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 420145308 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4030: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4031: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #4032: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145300 (0x190ae894) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:53:38 2017 Not After : Wed Apr 20 14:53:38 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 8a:be:6d:b8:d9:ec:59:38:d4:70:fe:b2:ab:f4:59:fe: 6b:d8:43:c8:8e:b2:31:ed:df:be:b5:e1:92:e1:9a:d7: 12:6c:1e:38:95:da:41:4a:46:6f:c5:69:0b:fc:90:c8: d2:54:40:cf:3a:12:e8:f5:d6:2a:eb:f7:9c:8f:0c:5f: c2:fd:68:8b:00:8f:a0:7c:e0:0b:bc:f0:5b:22:fe:fc: a7:f5:d6:b9:42:77:25:d5:42:e0:47:b2:7a:f4:64:46: b1:ab:b4:ac:ad:cd:c7:5d:64:74:93:6a:a0:9d:0c:94: 71:6f:3e:76:38:43:b8:2a:d8:67:21:31:43:f5:33:60: 8c:1c:cd:99:4e:7b:74:32:8d:ff:a9:b4:a7:f8:4a:16: 6b:79:91:71:95:22:bb:72:26:d9:e7:4b:0f:93:ce:6d: 6e:d2:4a:56:18:38:d8:68:eb:43:be:ec:f7:df:41:62: 02:09:33:63:1d:18:68:dd:8a:0d:3b:81:a6:29:6e:44: 10:e2:7b:a1:6b:a9:77:93:b0:9d:4e:8e:38:79:81:de: e0:38:9a:cd:1f:31:06:9c:36:93:b8:15:b3:94:dc:7a: 17:4f:ce:b6:6b:5a:03:e3:e1:6d:cb:cb:fe:33:90:17: 94:09:05:b3:44:80:58:cf:24:a0:89:ec:9a:b7:eb:5a Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3c:02:1c:4b:2b:da:3e:3c:0a:c0:b3:fa:f2:fd:86: 0e:b2:5a:cb:84:5b:90:d9:dd:34:db:c4:d9:a6:b6:56: 02:1c:70:ec:6b:3a:e8:28:7e:0d:55:5b:83:41:5d:90: ee:ba:c7:48:37:2a:e6:7c:9f:51:28:ed:aa:8e Fingerprint (SHA-256): 86:D5:AD:81:C1:07:CB:FD:AB:17:93:4E:63:06:57:D4:10:9D:DA:7F:61:C5:66:A8:9F:E0:33:A2:8E:9E:3A:86 Fingerprint (SHA1): B7:25:58:04:5A:9F:EF:D5:26:92:A8:44:82:E8:D3:AC:45:68:E4:A4 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #4033: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145300 (0x190ae894) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:53:38 2017 Not After : Wed Apr 20 14:53:38 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 8a:be:6d:b8:d9:ec:59:38:d4:70:fe:b2:ab:f4:59:fe: 6b:d8:43:c8:8e:b2:31:ed:df:be:b5:e1:92:e1:9a:d7: 12:6c:1e:38:95:da:41:4a:46:6f:c5:69:0b:fc:90:c8: d2:54:40:cf:3a:12:e8:f5:d6:2a:eb:f7:9c:8f:0c:5f: c2:fd:68:8b:00:8f:a0:7c:e0:0b:bc:f0:5b:22:fe:fc: a7:f5:d6:b9:42:77:25:d5:42:e0:47:b2:7a:f4:64:46: b1:ab:b4:ac:ad:cd:c7:5d:64:74:93:6a:a0:9d:0c:94: 71:6f:3e:76:38:43:b8:2a:d8:67:21:31:43:f5:33:60: 8c:1c:cd:99:4e:7b:74:32:8d:ff:a9:b4:a7:f8:4a:16: 6b:79:91:71:95:22:bb:72:26:d9:e7:4b:0f:93:ce:6d: 6e:d2:4a:56:18:38:d8:68:eb:43:be:ec:f7:df:41:62: 02:09:33:63:1d:18:68:dd:8a:0d:3b:81:a6:29:6e:44: 10:e2:7b:a1:6b:a9:77:93:b0:9d:4e:8e:38:79:81:de: e0:38:9a:cd:1f:31:06:9c:36:93:b8:15:b3:94:dc:7a: 17:4f:ce:b6:6b:5a:03:e3:e1:6d:cb:cb:fe:33:90:17: 94:09:05:b3:44:80:58:cf:24:a0:89:ec:9a:b7:eb:5a Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3c:02:1c:4b:2b:da:3e:3c:0a:c0:b3:fa:f2:fd:86: 0e:b2:5a:cb:84:5b:90:d9:dd:34:db:c4:d9:a6:b6:56: 02:1c:70:ec:6b:3a:e8:28:7e:0d:55:5b:83:41:5d:90: ee:ba:c7:48:37:2a:e6:7c:9f:51:28:ed:aa:8e Fingerprint (SHA-256): 86:D5:AD:81:C1:07:CB:FD:AB:17:93:4E:63:06:57:D4:10:9D:DA:7F:61:C5:66:A8:9F:E0:33:A2:8E:9E:3A:86 Fingerprint (SHA1): B7:25:58:04:5A:9F:EF:D5:26:92:A8:44:82:E8:D3:AC:45:68:E4:A4 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #4034: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145300 (0x190ae894) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:53:38 2017 Not After : Wed Apr 20 14:53:38 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 8a:be:6d:b8:d9:ec:59:38:d4:70:fe:b2:ab:f4:59:fe: 6b:d8:43:c8:8e:b2:31:ed:df:be:b5:e1:92:e1:9a:d7: 12:6c:1e:38:95:da:41:4a:46:6f:c5:69:0b:fc:90:c8: d2:54:40:cf:3a:12:e8:f5:d6:2a:eb:f7:9c:8f:0c:5f: c2:fd:68:8b:00:8f:a0:7c:e0:0b:bc:f0:5b:22:fe:fc: a7:f5:d6:b9:42:77:25:d5:42:e0:47:b2:7a:f4:64:46: b1:ab:b4:ac:ad:cd:c7:5d:64:74:93:6a:a0:9d:0c:94: 71:6f:3e:76:38:43:b8:2a:d8:67:21:31:43:f5:33:60: 8c:1c:cd:99:4e:7b:74:32:8d:ff:a9:b4:a7:f8:4a:16: 6b:79:91:71:95:22:bb:72:26:d9:e7:4b:0f:93:ce:6d: 6e:d2:4a:56:18:38:d8:68:eb:43:be:ec:f7:df:41:62: 02:09:33:63:1d:18:68:dd:8a:0d:3b:81:a6:29:6e:44: 10:e2:7b:a1:6b:a9:77:93:b0:9d:4e:8e:38:79:81:de: e0:38:9a:cd:1f:31:06:9c:36:93:b8:15:b3:94:dc:7a: 17:4f:ce:b6:6b:5a:03:e3:e1:6d:cb:cb:fe:33:90:17: 94:09:05:b3:44:80:58:cf:24:a0:89:ec:9a:b7:eb:5a Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3c:02:1c:4b:2b:da:3e:3c:0a:c0:b3:fa:f2:fd:86: 0e:b2:5a:cb:84:5b:90:d9:dd:34:db:c4:d9:a6:b6:56: 02:1c:70:ec:6b:3a:e8:28:7e:0d:55:5b:83:41:5d:90: ee:ba:c7:48:37:2a:e6:7c:9f:51:28:ed:aa:8e Fingerprint (SHA-256): 86:D5:AD:81:C1:07:CB:FD:AB:17:93:4E:63:06:57:D4:10:9D:DA:7F:61:C5:66:A8:9F:E0:33:A2:8E:9E:3A:86 Fingerprint (SHA1): B7:25:58:04:5A:9F:EF:D5:26:92:A8:44:82:E8:D3:AC:45:68:E4:A4 Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #4035: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145300 (0x190ae894) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:53:38 2017 Not After : Wed Apr 20 14:53:38 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 8a:be:6d:b8:d9:ec:59:38:d4:70:fe:b2:ab:f4:59:fe: 6b:d8:43:c8:8e:b2:31:ed:df:be:b5:e1:92:e1:9a:d7: 12:6c:1e:38:95:da:41:4a:46:6f:c5:69:0b:fc:90:c8: d2:54:40:cf:3a:12:e8:f5:d6:2a:eb:f7:9c:8f:0c:5f: c2:fd:68:8b:00:8f:a0:7c:e0:0b:bc:f0:5b:22:fe:fc: a7:f5:d6:b9:42:77:25:d5:42:e0:47:b2:7a:f4:64:46: b1:ab:b4:ac:ad:cd:c7:5d:64:74:93:6a:a0:9d:0c:94: 71:6f:3e:76:38:43:b8:2a:d8:67:21:31:43:f5:33:60: 8c:1c:cd:99:4e:7b:74:32:8d:ff:a9:b4:a7:f8:4a:16: 6b:79:91:71:95:22:bb:72:26:d9:e7:4b:0f:93:ce:6d: 6e:d2:4a:56:18:38:d8:68:eb:43:be:ec:f7:df:41:62: 02:09:33:63:1d:18:68:dd:8a:0d:3b:81:a6:29:6e:44: 10:e2:7b:a1:6b:a9:77:93:b0:9d:4e:8e:38:79:81:de: e0:38:9a:cd:1f:31:06:9c:36:93:b8:15:b3:94:dc:7a: 17:4f:ce:b6:6b:5a:03:e3:e1:6d:cb:cb:fe:33:90:17: 94:09:05:b3:44:80:58:cf:24:a0:89:ec:9a:b7:eb:5a Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3c:02:1c:4b:2b:da:3e:3c:0a:c0:b3:fa:f2:fd:86: 0e:b2:5a:cb:84:5b:90:d9:dd:34:db:c4:d9:a6:b6:56: 02:1c:70:ec:6b:3a:e8:28:7e:0d:55:5b:83:41:5d:90: ee:ba:c7:48:37:2a:e6:7c:9f:51:28:ed:aa:8e Fingerprint (SHA-256): 86:D5:AD:81:C1:07:CB:FD:AB:17:93:4E:63:06:57:D4:10:9D:DA:7F:61:C5:66:A8:9F:E0:33:A2:8E:9E:3A:86 Fingerprint (SHA1): B7:25:58:04:5A:9F:EF:D5:26:92:A8:44:82:E8:D3:AC:45:68:E4:A4 Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #4036: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #4037: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 10 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #4038: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #4039: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #4040: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4041: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4042: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4043: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #4044: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4045: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4046: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4047: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #4048: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4049: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4050: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4051: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #4052: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4053: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4054: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4055: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #4056: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4057: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4058: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4059: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #4060: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4061: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4062: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4063: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170420145345Z nextupdate=20180420145345Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Thu Apr 20 14:53:45 2017 Next Update: Fri Apr 20 14:53:45 2018 CRL Extensions: chains.sh: #4064: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170420145345Z nextupdate=20180420145345Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Apr 20 14:53:45 2017 Next Update: Fri Apr 20 14:53:45 2018 CRL Extensions: chains.sh: #4065: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170420145345Z nextupdate=20180420145345Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Thu Apr 20 14:53:45 2017 Next Update: Fri Apr 20 14:53:45 2018 CRL Extensions: chains.sh: #4066: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170420145345Z nextupdate=20180420145345Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Thu Apr 20 14:53:45 2017 Next Update: Fri Apr 20 14:53:45 2018 CRL Extensions: chains.sh: #4067: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170420145346Z addcert 14 20170420145346Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Thu Apr 20 14:53:46 2017 Next Update: Fri Apr 20 14:53:45 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Thu Apr 20 14:53:46 2017 CRL Extensions: chains.sh: #4068: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170420145347Z addcert 15 20170420145347Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Apr 20 14:53:47 2017 Next Update: Fri Apr 20 14:53:45 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Thu Apr 20 14:53:47 2017 CRL Extensions: chains.sh: #4069: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #4070: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4071: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #4072: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #4073: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #4074: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #4075: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #4076: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #4077: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #4078: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:53:41 2017 Not After : Wed Apr 20 14:53:41 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:1b:20:65:ac:5c:00:53:3a:1d:d0:eb:98:fd:0c:36: 2c:75:17:bd:b2:e7:dc:66:21:d0:87:75:9e:61:be:79: 22:15:07:00:85:2f:77:23:8d:18:26:6e:bc:87:c8:d8: a9:1a:3f:32:c4:5e:f2:73:0a:00:5b:74:16:5a:53:bc: e5:35:09:1a:a2:40:43:0f:08:90:59:5b:f4:50:44:21: 05:05:27:34:89:16:46:97:e8:55:50:55:7c:e9:2b:4b: 1e:b6:48:c2:52:19:90:4e:01:4d:c0:63:58:3d:81:84: ba:b3:1c:7d:dc:a5:d8:7e:26:a4:70:6b:20:f4:ea:a5: 1b:4b:e2:b0:15:f6:93:29:c4:02:57:84:d5:1d:66:bf: 29:55:a2:26:61:6b:3c:1b:10:ba:2a:42:9f:8a:08:b4: f6:30:d4:c6:26:ba:ed:7d:91:c2:e8:2f:e8:48:e1:79: b1:14:92:ea:fc:18:3b:17:50:fe:dd:08:07:59:0f:0b: 6d:e2:dc:c6:f8:47:53:98:09:80:cf:95:dd:b0:f2:23: 58:c6:12:54:46:9e:68:38:bc:6a:1e:99:4c:21:28:b5: f4:b1:e7:18:28:cb:2e:ab:7b:d9:2f:9c:38:8d:91:b0: 9f:c1:ff:49:5c:66:36:f4:47:19:e5:9f:60:1a:27:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:b7:02:66:40:1d:cb:64:df:40:67:61:46:0b:56:40: c2:93:3e:60:86:ff:45:25:1b:4c:99:9e:7e:4c:ee:9b: c5:8d:c3:c3:a2:fc:a6:ab:35:3f:17:0b:2b:de:8d:5f: a4:f1:8f:46:52:ae:2f:a3:44:d8:4a:8a:da:cf:28:73: c9:49:9a:b1:e0:9e:31:ec:69:6a:cc:46:fe:7e:ea:3e: 28:f5:ef:51:4b:ba:f6:96:5e:e4:a4:a0:1d:b2:af:8a: 81:5e:91:d2:21:40:7e:ad:3d:92:db:a0:fb:54:8f:da: 89:c3:cc:e2:e1:bf:77:36:6c:3f:81:af:64:38:e0:32: 16:cf:4e:56:d0:6b:a7:e4:5a:60:62:fc:60:8a:f0:b5: 78:c7:21:cd:98:8e:4c:50:1a:f8:30:d7:12:94:62:e4: e9:9d:47:f5:5f:25:fe:aa:b0:66:08:5d:cd:6b:65:c7: eb:b2:bf:7b:43:af:ac:15:d0:fe:b0:45:65:78:c3:99: 04:5f:30:74:64:e5:9c:8d:22:89:a3:ed:4a:70:9d:50: 95:59:b5:6b:5f:e7:96:1c:50:ee:d7:ac:b6:46:bf:c3: 9f:8b:51:ca:7e:56:2c:69:60:fa:56:b8:96:17:48:a8: 8b:88:7e:6e:00:a4:8f:c1:9d:e0:67:8e:d7:d2:b9:a7 Fingerprint (SHA-256): E9:7F:53:07:99:84:16:12:8A:B8:98:F6:A0:71:65:2C:40:29:08:20:88:D6:30:B0:8F:C2:D6:3F:BF:6D:4B:A6 Fingerprint (SHA1): E0:FE:26:70:83:DF:F7:63:1A:D7:60:91:CD:E2:85:9D:65:D8:55:DF Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #4079: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #4080: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:53:41 2017 Not After : Wed Apr 20 14:53:41 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:1b:20:65:ac:5c:00:53:3a:1d:d0:eb:98:fd:0c:36: 2c:75:17:bd:b2:e7:dc:66:21:d0:87:75:9e:61:be:79: 22:15:07:00:85:2f:77:23:8d:18:26:6e:bc:87:c8:d8: a9:1a:3f:32:c4:5e:f2:73:0a:00:5b:74:16:5a:53:bc: e5:35:09:1a:a2:40:43:0f:08:90:59:5b:f4:50:44:21: 05:05:27:34:89:16:46:97:e8:55:50:55:7c:e9:2b:4b: 1e:b6:48:c2:52:19:90:4e:01:4d:c0:63:58:3d:81:84: ba:b3:1c:7d:dc:a5:d8:7e:26:a4:70:6b:20:f4:ea:a5: 1b:4b:e2:b0:15:f6:93:29:c4:02:57:84:d5:1d:66:bf: 29:55:a2:26:61:6b:3c:1b:10:ba:2a:42:9f:8a:08:b4: f6:30:d4:c6:26:ba:ed:7d:91:c2:e8:2f:e8:48:e1:79: b1:14:92:ea:fc:18:3b:17:50:fe:dd:08:07:59:0f:0b: 6d:e2:dc:c6:f8:47:53:98:09:80:cf:95:dd:b0:f2:23: 58:c6:12:54:46:9e:68:38:bc:6a:1e:99:4c:21:28:b5: f4:b1:e7:18:28:cb:2e:ab:7b:d9:2f:9c:38:8d:91:b0: 9f:c1:ff:49:5c:66:36:f4:47:19:e5:9f:60:1a:27:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:b7:02:66:40:1d:cb:64:df:40:67:61:46:0b:56:40: c2:93:3e:60:86:ff:45:25:1b:4c:99:9e:7e:4c:ee:9b: c5:8d:c3:c3:a2:fc:a6:ab:35:3f:17:0b:2b:de:8d:5f: a4:f1:8f:46:52:ae:2f:a3:44:d8:4a:8a:da:cf:28:73: c9:49:9a:b1:e0:9e:31:ec:69:6a:cc:46:fe:7e:ea:3e: 28:f5:ef:51:4b:ba:f6:96:5e:e4:a4:a0:1d:b2:af:8a: 81:5e:91:d2:21:40:7e:ad:3d:92:db:a0:fb:54:8f:da: 89:c3:cc:e2:e1:bf:77:36:6c:3f:81:af:64:38:e0:32: 16:cf:4e:56:d0:6b:a7:e4:5a:60:62:fc:60:8a:f0:b5: 78:c7:21:cd:98:8e:4c:50:1a:f8:30:d7:12:94:62:e4: e9:9d:47:f5:5f:25:fe:aa:b0:66:08:5d:cd:6b:65:c7: eb:b2:bf:7b:43:af:ac:15:d0:fe:b0:45:65:78:c3:99: 04:5f:30:74:64:e5:9c:8d:22:89:a3:ed:4a:70:9d:50: 95:59:b5:6b:5f:e7:96:1c:50:ee:d7:ac:b6:46:bf:c3: 9f:8b:51:ca:7e:56:2c:69:60:fa:56:b8:96:17:48:a8: 8b:88:7e:6e:00:a4:8f:c1:9d:e0:67:8e:d7:d2:b9:a7 Fingerprint (SHA-256): E9:7F:53:07:99:84:16:12:8A:B8:98:F6:A0:71:65:2C:40:29:08:20:88:D6:30:B0:8F:C2:D6:3F:BF:6D:4B:A6 Fingerprint (SHA1): E0:FE:26:70:83:DF:F7:63:1A:D7:60:91:CD:E2:85:9D:65:D8:55:DF Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #4081: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #4082: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #4083: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145309 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #4084: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #4085: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #4086: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4087: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 420145310 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4088: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4089: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #4090: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9742/localhost-13799-CA0-420145081.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #4091: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0Root-420145055.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #4092: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4093: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #4094: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0-420145081.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #4095: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 420145311 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4096: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4097: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #4098: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9742/localhost-13799-CA0-420145081.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #4099: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0Root-420145056.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #4100: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4101: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #4102: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4103: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 420145312 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4104: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4105: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #4106: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0-420145081.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #4107: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0Root-420145057.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #4108: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4109: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #4110: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0-420145081.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #4111: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0Root-420145058.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #4112: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4113: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170420145352Z nextupdate=20180420145352Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Thu Apr 20 14:53:52 2017 Next Update: Fri Apr 20 14:53:52 2018 CRL Extensions: chains.sh: #4114: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170420145352Z nextupdate=20180420145352Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Apr 20 14:53:52 2017 Next Update: Fri Apr 20 14:53:52 2018 CRL Extensions: chains.sh: #4115: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170420145352Z nextupdate=20180420145352Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Thu Apr 20 14:53:52 2017 Next Update: Fri Apr 20 14:53:52 2018 CRL Extensions: chains.sh: #4116: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170420145353Z nextupdate=20180420145353Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Thu Apr 20 14:53:53 2017 Next Update: Fri Apr 20 14:53:53 2018 CRL Extensions: chains.sh: #4117: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170420145354Z addcert 20 20170420145354Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Apr 20 14:53:54 2017 Next Update: Fri Apr 20 14:53:52 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Thu Apr 20 14:53:54 2017 CRL Extensions: chains.sh: #4118: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170420145355Z addcert 40 20170420145355Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Apr 20 14:53:55 2017 Next Update: Fri Apr 20 14:53:52 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Thu Apr 20 14:53:54 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Thu Apr 20 14:53:55 2017 CRL Extensions: chains.sh: #4119: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #4120: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4121: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #4122: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145309 (0x190ae89d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:53:48 2017 Not After : Wed Apr 20 14:53:48 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:10:2b:7c:25:36:48:a0:59:7b:4d:91:c2:36:88:6a: e8:59:7c:93:ff:28:75:fb:4f:15:ba:d0:95:f5:ac:1b: 93:92:a1:65:fc:17:7d:34:ce:ee:73:e5:d7:4a:50:49: 0f:ce:ac:80:3f:64:8a:ad:1c:ca:0e:53:65:5a:85:06: 52:d0:5b:47:4e:e7:3e:31:70:76:14:c6:36:13:70:6b: 6a:bb:79:87:91:3b:43:bd:58:17:1c:4b:04:cb:89:93: 9b:41:42:2f:9d:aa:ec:19:2f:86:3e:cb:4c:b1:bf:c9: 77:bf:c2:6e:f4:2f:77:c6:c3:65:76:70:15:0c:c6:7b: c3:f3:e2:4d:87:a8:e1:ae:7a:6a:54:03:b6:46:99:89: 8e:b2:2b:a7:34:4c:60:2c:14:9d:6b:77:d4:3e:46:1b: bc:71:d2:f6:4c:43:99:74:95:0e:a3:15:59:7b:70:15: 4f:da:42:d8:4f:19:50:24:0d:d6:3b:c3:20:74:74:55: 16:62:95:df:28:81:75:18:35:8e:7b:d0:b7:be:0a:b0: ac:ba:13:6b:23:8f:7f:64:14:cc:dd:47:a3:5f:ff:2b: 5f:5a:4b:93:27:f6:2d:7e:42:69:af:d7:31:28:23:15: 83:4a:35:1a:0f:d9:64:2c:de:31:27:25:dc:e2:d7:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 27:a0:d1:3b:bd:07:82:0a:ea:1e:1e:a6:fa:5f:fa:f0: 0f:7f:bd:03:6f:39:67:f9:82:a2:a9:3b:8b:db:9b:78: d1:71:39:a7:e2:38:8e:15:cb:db:a6:9f:45:17:14:4a: 04:0d:d4:23:10:17:f5:98:db:49:a0:3d:94:69:cd:a2: f2:a2:f3:c8:cc:9d:4e:67:59:2d:b4:d5:ca:5a:72:36: 45:db:51:8a:2f:e6:21:b6:80:89:6f:4a:02:1f:c5:ac: 07:7e:62:48:1e:a6:6a:c3:c7:c3:3d:55:18:90:6e:1d: 60:b6:63:3d:65:b2:54:3a:4d:85:fd:7f:89:47:4f:9e: cc:e7:13:4f:e6:1a:b2:c2:db:3d:d9:eb:13:49:fc:a8: 58:23:21:36:fb:f7:8e:4a:8d:51:c4:cf:55:f0:9c:26: 10:8a:22:54:75:23:14:29:3e:a3:51:62:88:a5:48:c9: a4:57:5c:b1:f1:7d:3f:34:29:36:b1:d1:c6:3a:80:8a: 30:f1:8b:7a:77:e4:c1:15:50:ed:68:c3:ef:52:dc:d4: 33:62:84:96:69:91:d6:9f:6d:c9:68:e0:24:53:72:88: 9d:dc:33:46:f2:b1:df:23:8a:29:52:63:e5:6e:18:a5: df:1d:d0:a8:35:4f:62:02:93:44:77:23:42:c5:90:07 Fingerprint (SHA-256): B2:25:9A:1C:F6:A4:FD:48:95:87:D9:C0:6B:FD:B4:89:B5:CD:BD:6E:99:7F:9A:76:0C:DD:F7:41:69:9A:D8:42 Fingerprint (SHA1): AD:6C:2C:17:0B:4C:AA:47:D1:9A:CD:DA:3F:33:36:45:23:FE:D5:11 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #4123: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #4124: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145309 (0x190ae89d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:53:48 2017 Not After : Wed Apr 20 14:53:48 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:10:2b:7c:25:36:48:a0:59:7b:4d:91:c2:36:88:6a: e8:59:7c:93:ff:28:75:fb:4f:15:ba:d0:95:f5:ac:1b: 93:92:a1:65:fc:17:7d:34:ce:ee:73:e5:d7:4a:50:49: 0f:ce:ac:80:3f:64:8a:ad:1c:ca:0e:53:65:5a:85:06: 52:d0:5b:47:4e:e7:3e:31:70:76:14:c6:36:13:70:6b: 6a:bb:79:87:91:3b:43:bd:58:17:1c:4b:04:cb:89:93: 9b:41:42:2f:9d:aa:ec:19:2f:86:3e:cb:4c:b1:bf:c9: 77:bf:c2:6e:f4:2f:77:c6:c3:65:76:70:15:0c:c6:7b: c3:f3:e2:4d:87:a8:e1:ae:7a:6a:54:03:b6:46:99:89: 8e:b2:2b:a7:34:4c:60:2c:14:9d:6b:77:d4:3e:46:1b: bc:71:d2:f6:4c:43:99:74:95:0e:a3:15:59:7b:70:15: 4f:da:42:d8:4f:19:50:24:0d:d6:3b:c3:20:74:74:55: 16:62:95:df:28:81:75:18:35:8e:7b:d0:b7:be:0a:b0: ac:ba:13:6b:23:8f:7f:64:14:cc:dd:47:a3:5f:ff:2b: 5f:5a:4b:93:27:f6:2d:7e:42:69:af:d7:31:28:23:15: 83:4a:35:1a:0f:d9:64:2c:de:31:27:25:dc:e2:d7:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 27:a0:d1:3b:bd:07:82:0a:ea:1e:1e:a6:fa:5f:fa:f0: 0f:7f:bd:03:6f:39:67:f9:82:a2:a9:3b:8b:db:9b:78: d1:71:39:a7:e2:38:8e:15:cb:db:a6:9f:45:17:14:4a: 04:0d:d4:23:10:17:f5:98:db:49:a0:3d:94:69:cd:a2: f2:a2:f3:c8:cc:9d:4e:67:59:2d:b4:d5:ca:5a:72:36: 45:db:51:8a:2f:e6:21:b6:80:89:6f:4a:02:1f:c5:ac: 07:7e:62:48:1e:a6:6a:c3:c7:c3:3d:55:18:90:6e:1d: 60:b6:63:3d:65:b2:54:3a:4d:85:fd:7f:89:47:4f:9e: cc:e7:13:4f:e6:1a:b2:c2:db:3d:d9:eb:13:49:fc:a8: 58:23:21:36:fb:f7:8e:4a:8d:51:c4:cf:55:f0:9c:26: 10:8a:22:54:75:23:14:29:3e:a3:51:62:88:a5:48:c9: a4:57:5c:b1:f1:7d:3f:34:29:36:b1:d1:c6:3a:80:8a: 30:f1:8b:7a:77:e4:c1:15:50:ed:68:c3:ef:52:dc:d4: 33:62:84:96:69:91:d6:9f:6d:c9:68:e0:24:53:72:88: 9d:dc:33:46:f2:b1:df:23:8a:29:52:63:e5:6e:18:a5: df:1d:d0:a8:35:4f:62:02:93:44:77:23:42:c5:90:07 Fingerprint (SHA-256): B2:25:9A:1C:F6:A4:FD:48:95:87:D9:C0:6B:FD:B4:89:B5:CD:BD:6E:99:7F:9A:76:0C:DD:F7:41:69:9A:D8:42 Fingerprint (SHA1): AD:6C:2C:17:0B:4C:AA:47:D1:9A:CD:DA:3F:33:36:45:23:FE:D5:11 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #4125: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #4126: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #4127: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145313 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #4128: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #4129: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #4130: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4131: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 420145314 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4132: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4133: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #4134: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4135: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420145315 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4136: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4137: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #4138: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4139: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 420145316 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4140: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4141: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #4142: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -m 420145317 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #4143: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #4144: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #4145: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #4146: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 420145318 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4147: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4148: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #4149: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #4150: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 420145319 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #4151: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #4152: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #4153: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #4154: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #4155: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145313 (0x190ae8a1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:53:55 2017 Not After : Wed Apr 20 14:53:55 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:86:3d:62:92:4e:0a:10:af:ae:7d:29:90:6e:d3:0e: 2b:40:96:cd:90:70:89:c3:62:5a:64:97:81:39:fc:b7: 90:0a:3d:2e:a5:2c:25:d2:70:fc:43:97:44:6d:12:a9: 1c:b5:af:17:70:2f:79:b8:27:fb:eb:fa:bd:25:1b:2a: 89:60:07:8d:97:a2:a3:4b:c7:cc:38:d9:fe:85:c8:1e: 55:af:37:95:6a:1c:4f:6d:10:02:ce:bd:14:0f:21:91: 3a:80:e6:1a:60:6c:0a:b8:da:ca:28:6e:d8:76:c4:78: 67:5a:94:8a:ea:e2:8b:8d:f7:b7:9a:80:c2:37:98:c0: df:d3:ff:24:0b:61:eb:57:ac:df:8a:84:da:90:f9:d1: 60:29:8c:7a:dd:94:90:a9:85:b4:1e:fc:0c:98:0a:f8: 64:a0:4a:0b:bd:5b:02:cd:2d:79:cd:60:eb:14:c3:52: 9e:96:88:87:c2:9b:a0:9b:b3:7e:8f:0e:72:6a:3d:34: 0c:b8:92:f0:38:a4:dc:7b:36:01:e3:cf:e8:fb:99:07: 66:60:57:3e:a3:09:a6:a2:0b:b3:6d:e9:dc:5a:3a:a6: 55:5f:57:a2:9c:7f:dc:3a:05:41:07:45:a1:34:44:03: 60:79:bb:65:7c:b7:cc:be:17:f3:8e:50:53:7a:17:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:55:a7:16:3d:1c:ca:4b:6f:8a:5e:78:df:a3:1c:e2: 3b:60:4e:60:cd:5b:ac:9b:ca:a4:8a:44:cb:8c:66:fd: 97:c0:b7:48:d0:28:97:68:ec:d6:ef:52:86:c0:b4:9f: 81:bf:a2:e7:d7:e8:76:e6:c5:09:98:d8:19:10:36:4b: 5b:1d:d6:81:ec:bd:76:a0:11:74:fc:cc:72:1f:23:31: 5e:0b:b9:ee:8b:e6:08:1f:21:d5:34:a0:91:15:0a:e8: 29:e7:d1:d4:d4:35:76:56:70:1c:2c:36:1e:9e:5a:67: c3:5f:d5:b7:1b:12:df:61:8b:48:f8:bf:c5:dd:9f:77: 8a:4e:eb:4e:2f:9d:05:72:fe:2b:80:2f:5f:5e:42:73: d3:6e:6e:aa:b8:8a:2c:01:c9:fc:21:16:cf:60:37:4c: 22:6c:f7:68:fa:09:25:db:b3:bd:9b:e7:a9:60:80:ee: d7:03:8f:59:c4:e8:10:81:b8:6a:2f:94:94:57:4f:f9: 01:b0:fa:9c:d5:6b:c1:e8:45:9b:c1:fa:bc:8a:8f:7c: 82:d9:72:65:c7:1f:0e:52:fc:0d:33:de:00:91:c1:6e: 75:01:fe:ea:b9:d1:9f:b4:94:25:9e:d7:c0:a8:2b:b9: 2a:4b:09:39:d9:a3:f9:38:75:ad:bf:13:c3:12:b0:c4 Fingerprint (SHA-256): 6D:18:77:1D:F0:CA:D6:AA:A7:6B:E9:95:C0:0B:83:11:12:49:3A:CC:70:A3:0E:BA:81:70:68:C2:BE:64:C5:E0 Fingerprint (SHA1): 22:F1:3B:5E:D7:08:CC:08:33:6A:DB:D3:8B:C1:2E:8A:7A:48:38:27 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #4156: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145315 (0x190ae8a3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 14:53:56 2017 Not After : Wed Apr 20 14:53:56 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: eb:76:c3:0e:21:72:5b:71:84:16:53:4a:a0:99:b5:d1: 45:07:65:7a:6a:b8:98:ac:aa:27:b3:ef:d9:2a:ce:52: de:fc:82:ff:4e:3f:b4:f7:6e:e9:4b:9b:da:5b:8c:d9: 48:c1:26:f3:97:0e:cd:c1:6d:e2:d7:bd:e3:b9:8f:b2: c2:eb:30:f4:05:b5:ec:2c:a8:58:0d:58:be:e9:54:98: 16:19:48:41:a5:36:e5:dc:31:76:f6:ed:2d:c5:05:ce: f4:0b:ce:04:68:0d:60:32:1a:cd:f1:16:74:ca:a8:89: 2b:0e:02:e9:a4:d7:40:31:8e:55:75:1a:76:01:3f:b1: d6:9e:eb:a4:a2:ba:da:6f:32:b7:48:5e:e4:be:72:02: 2e:fd:27:62:a4:44:6d:8e:1f:db:da:b0:a0:9c:d1:f7: 47:f3:1e:3a:d3:9d:d1:f4:58:6a:52:dd:6f:55:dc:7a: 27:74:4d:dd:ed:4e:6b:1c:b0:5d:ac:0a:28:3d:54:8b: 15:f7:17:7a:d5:ee:fe:72:63:02:cf:ed:59:6f:76:f1: 18:4e:84:b2:78:ff:fa:09:d9:d3:41:6e:d2:c1:c8:03: ea:bb:4e:19:3d:65:0c:2d:75:a4:76:9d:47:b1:3a:b7: 91:85:8c:4d:b8:1d:84:ff:c9:79:08:c3:81:77:26:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b6:7a:0e:5b:22:96:0c:70:2e:ef:a0:8a:7f:90:ee:41: 3d:14:9d:42:93:7b:ac:02:f8:34:be:9d:4b:4a:86:0c: 36:b7:5d:7f:36:be:51:15:28:61:35:20:52:e0:68:a1: 92:c3:4c:22:ab:fb:8f:13:59:fd:c8:7f:84:8b:d4:f7: ca:9f:d1:c1:50:6b:c8:8d:47:92:cd:d8:7d:12:28:91: 92:7a:20:66:5c:ab:ed:92:38:6b:c9:3d:c1:54:c9:16: 04:61:d0:b7:5d:58:28:64:31:b2:c6:73:65:1b:1c:65: a6:68:da:be:84:b8:ad:81:5f:f7:73:6a:2c:e8:3d:45: 83:b0:40:8a:26:74:e6:68:f2:50:1a:ad:94:1c:42:0d: 98:ff:8d:c8:3e:94:2c:ef:82:75:59:5c:a4:39:44:b6: ac:4c:18:e7:f5:65:5c:d0:e6:7f:19:5e:81:2d:9b:de: 75:c9:e3:ee:6a:6b:cf:b1:36:c1:6d:fe:fc:77:66:df: 61:8f:62:ef:2d:00:43:09:05:86:ae:90:f4:26:c3:6d: 61:49:9b:b3:4f:28:0b:0d:86:bb:ac:f1:36:b7:d5:10: da:fe:4b:84:44:e4:cc:6d:31:87:96:da:8a:9f:3a:db: df:b3:3b:b3:d0:be:1e:9d:ee:7f:7c:1f:18:ab:ef:8c Fingerprint (SHA-256): 8F:98:28:A8:A1:0F:48:D5:79:44:88:EA:E7:15:D7:AA:67:C0:2E:11:FC:0A:61:58:D6:77:01:EC:3E:22:80:B3 Fingerprint (SHA1): 6D:5D:68:74:79:72:1A:93:99:6C:7E:D9:3C:27:5F:08:35:17:5B:F0 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #4157: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145313 (0x190ae8a1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:53:55 2017 Not After : Wed Apr 20 14:53:55 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:86:3d:62:92:4e:0a:10:af:ae:7d:29:90:6e:d3:0e: 2b:40:96:cd:90:70:89:c3:62:5a:64:97:81:39:fc:b7: 90:0a:3d:2e:a5:2c:25:d2:70:fc:43:97:44:6d:12:a9: 1c:b5:af:17:70:2f:79:b8:27:fb:eb:fa:bd:25:1b:2a: 89:60:07:8d:97:a2:a3:4b:c7:cc:38:d9:fe:85:c8:1e: 55:af:37:95:6a:1c:4f:6d:10:02:ce:bd:14:0f:21:91: 3a:80:e6:1a:60:6c:0a:b8:da:ca:28:6e:d8:76:c4:78: 67:5a:94:8a:ea:e2:8b:8d:f7:b7:9a:80:c2:37:98:c0: df:d3:ff:24:0b:61:eb:57:ac:df:8a:84:da:90:f9:d1: 60:29:8c:7a:dd:94:90:a9:85:b4:1e:fc:0c:98:0a:f8: 64:a0:4a:0b:bd:5b:02:cd:2d:79:cd:60:eb:14:c3:52: 9e:96:88:87:c2:9b:a0:9b:b3:7e:8f:0e:72:6a:3d:34: 0c:b8:92:f0:38:a4:dc:7b:36:01:e3:cf:e8:fb:99:07: 66:60:57:3e:a3:09:a6:a2:0b:b3:6d:e9:dc:5a:3a:a6: 55:5f:57:a2:9c:7f:dc:3a:05:41:07:45:a1:34:44:03: 60:79:bb:65:7c:b7:cc:be:17:f3:8e:50:53:7a:17:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:55:a7:16:3d:1c:ca:4b:6f:8a:5e:78:df:a3:1c:e2: 3b:60:4e:60:cd:5b:ac:9b:ca:a4:8a:44:cb:8c:66:fd: 97:c0:b7:48:d0:28:97:68:ec:d6:ef:52:86:c0:b4:9f: 81:bf:a2:e7:d7:e8:76:e6:c5:09:98:d8:19:10:36:4b: 5b:1d:d6:81:ec:bd:76:a0:11:74:fc:cc:72:1f:23:31: 5e:0b:b9:ee:8b:e6:08:1f:21:d5:34:a0:91:15:0a:e8: 29:e7:d1:d4:d4:35:76:56:70:1c:2c:36:1e:9e:5a:67: c3:5f:d5:b7:1b:12:df:61:8b:48:f8:bf:c5:dd:9f:77: 8a:4e:eb:4e:2f:9d:05:72:fe:2b:80:2f:5f:5e:42:73: d3:6e:6e:aa:b8:8a:2c:01:c9:fc:21:16:cf:60:37:4c: 22:6c:f7:68:fa:09:25:db:b3:bd:9b:e7:a9:60:80:ee: d7:03:8f:59:c4:e8:10:81:b8:6a:2f:94:94:57:4f:f9: 01:b0:fa:9c:d5:6b:c1:e8:45:9b:c1:fa:bc:8a:8f:7c: 82:d9:72:65:c7:1f:0e:52:fc:0d:33:de:00:91:c1:6e: 75:01:fe:ea:b9:d1:9f:b4:94:25:9e:d7:c0:a8:2b:b9: 2a:4b:09:39:d9:a3:f9:38:75:ad:bf:13:c3:12:b0:c4 Fingerprint (SHA-256): 6D:18:77:1D:F0:CA:D6:AA:A7:6B:E9:95:C0:0B:83:11:12:49:3A:CC:70:A3:0E:BA:81:70:68:C2:BE:64:C5:E0 Fingerprint (SHA1): 22:F1:3B:5E:D7:08:CC:08:33:6A:DB:D3:8B:C1:2E:8A:7A:48:38:27 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #4158: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #4159: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145313 (0x190ae8a1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:53:55 2017 Not After : Wed Apr 20 14:53:55 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:86:3d:62:92:4e:0a:10:af:ae:7d:29:90:6e:d3:0e: 2b:40:96:cd:90:70:89:c3:62:5a:64:97:81:39:fc:b7: 90:0a:3d:2e:a5:2c:25:d2:70:fc:43:97:44:6d:12:a9: 1c:b5:af:17:70:2f:79:b8:27:fb:eb:fa:bd:25:1b:2a: 89:60:07:8d:97:a2:a3:4b:c7:cc:38:d9:fe:85:c8:1e: 55:af:37:95:6a:1c:4f:6d:10:02:ce:bd:14:0f:21:91: 3a:80:e6:1a:60:6c:0a:b8:da:ca:28:6e:d8:76:c4:78: 67:5a:94:8a:ea:e2:8b:8d:f7:b7:9a:80:c2:37:98:c0: df:d3:ff:24:0b:61:eb:57:ac:df:8a:84:da:90:f9:d1: 60:29:8c:7a:dd:94:90:a9:85:b4:1e:fc:0c:98:0a:f8: 64:a0:4a:0b:bd:5b:02:cd:2d:79:cd:60:eb:14:c3:52: 9e:96:88:87:c2:9b:a0:9b:b3:7e:8f:0e:72:6a:3d:34: 0c:b8:92:f0:38:a4:dc:7b:36:01:e3:cf:e8:fb:99:07: 66:60:57:3e:a3:09:a6:a2:0b:b3:6d:e9:dc:5a:3a:a6: 55:5f:57:a2:9c:7f:dc:3a:05:41:07:45:a1:34:44:03: 60:79:bb:65:7c:b7:cc:be:17:f3:8e:50:53:7a:17:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:55:a7:16:3d:1c:ca:4b:6f:8a:5e:78:df:a3:1c:e2: 3b:60:4e:60:cd:5b:ac:9b:ca:a4:8a:44:cb:8c:66:fd: 97:c0:b7:48:d0:28:97:68:ec:d6:ef:52:86:c0:b4:9f: 81:bf:a2:e7:d7:e8:76:e6:c5:09:98:d8:19:10:36:4b: 5b:1d:d6:81:ec:bd:76:a0:11:74:fc:cc:72:1f:23:31: 5e:0b:b9:ee:8b:e6:08:1f:21:d5:34:a0:91:15:0a:e8: 29:e7:d1:d4:d4:35:76:56:70:1c:2c:36:1e:9e:5a:67: c3:5f:d5:b7:1b:12:df:61:8b:48:f8:bf:c5:dd:9f:77: 8a:4e:eb:4e:2f:9d:05:72:fe:2b:80:2f:5f:5e:42:73: d3:6e:6e:aa:b8:8a:2c:01:c9:fc:21:16:cf:60:37:4c: 22:6c:f7:68:fa:09:25:db:b3:bd:9b:e7:a9:60:80:ee: d7:03:8f:59:c4:e8:10:81:b8:6a:2f:94:94:57:4f:f9: 01:b0:fa:9c:d5:6b:c1:e8:45:9b:c1:fa:bc:8a:8f:7c: 82:d9:72:65:c7:1f:0e:52:fc:0d:33:de:00:91:c1:6e: 75:01:fe:ea:b9:d1:9f:b4:94:25:9e:d7:c0:a8:2b:b9: 2a:4b:09:39:d9:a3:f9:38:75:ad:bf:13:c3:12:b0:c4 Fingerprint (SHA-256): 6D:18:77:1D:F0:CA:D6:AA:A7:6B:E9:95:C0:0B:83:11:12:49:3A:CC:70:A3:0E:BA:81:70:68:C2:BE:64:C5:E0 Fingerprint (SHA1): 22:F1:3B:5E:D7:08:CC:08:33:6A:DB:D3:8B:C1:2E:8A:7A:48:38:27 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #4160: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145315 (0x190ae8a3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 14:53:56 2017 Not After : Wed Apr 20 14:53:56 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: eb:76:c3:0e:21:72:5b:71:84:16:53:4a:a0:99:b5:d1: 45:07:65:7a:6a:b8:98:ac:aa:27:b3:ef:d9:2a:ce:52: de:fc:82:ff:4e:3f:b4:f7:6e:e9:4b:9b:da:5b:8c:d9: 48:c1:26:f3:97:0e:cd:c1:6d:e2:d7:bd:e3:b9:8f:b2: c2:eb:30:f4:05:b5:ec:2c:a8:58:0d:58:be:e9:54:98: 16:19:48:41:a5:36:e5:dc:31:76:f6:ed:2d:c5:05:ce: f4:0b:ce:04:68:0d:60:32:1a:cd:f1:16:74:ca:a8:89: 2b:0e:02:e9:a4:d7:40:31:8e:55:75:1a:76:01:3f:b1: d6:9e:eb:a4:a2:ba:da:6f:32:b7:48:5e:e4:be:72:02: 2e:fd:27:62:a4:44:6d:8e:1f:db:da:b0:a0:9c:d1:f7: 47:f3:1e:3a:d3:9d:d1:f4:58:6a:52:dd:6f:55:dc:7a: 27:74:4d:dd:ed:4e:6b:1c:b0:5d:ac:0a:28:3d:54:8b: 15:f7:17:7a:d5:ee:fe:72:63:02:cf:ed:59:6f:76:f1: 18:4e:84:b2:78:ff:fa:09:d9:d3:41:6e:d2:c1:c8:03: ea:bb:4e:19:3d:65:0c:2d:75:a4:76:9d:47:b1:3a:b7: 91:85:8c:4d:b8:1d:84:ff:c9:79:08:c3:81:77:26:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b6:7a:0e:5b:22:96:0c:70:2e:ef:a0:8a:7f:90:ee:41: 3d:14:9d:42:93:7b:ac:02:f8:34:be:9d:4b:4a:86:0c: 36:b7:5d:7f:36:be:51:15:28:61:35:20:52:e0:68:a1: 92:c3:4c:22:ab:fb:8f:13:59:fd:c8:7f:84:8b:d4:f7: ca:9f:d1:c1:50:6b:c8:8d:47:92:cd:d8:7d:12:28:91: 92:7a:20:66:5c:ab:ed:92:38:6b:c9:3d:c1:54:c9:16: 04:61:d0:b7:5d:58:28:64:31:b2:c6:73:65:1b:1c:65: a6:68:da:be:84:b8:ad:81:5f:f7:73:6a:2c:e8:3d:45: 83:b0:40:8a:26:74:e6:68:f2:50:1a:ad:94:1c:42:0d: 98:ff:8d:c8:3e:94:2c:ef:82:75:59:5c:a4:39:44:b6: ac:4c:18:e7:f5:65:5c:d0:e6:7f:19:5e:81:2d:9b:de: 75:c9:e3:ee:6a:6b:cf:b1:36:c1:6d:fe:fc:77:66:df: 61:8f:62:ef:2d:00:43:09:05:86:ae:90:f4:26:c3:6d: 61:49:9b:b3:4f:28:0b:0d:86:bb:ac:f1:36:b7:d5:10: da:fe:4b:84:44:e4:cc:6d:31:87:96:da:8a:9f:3a:db: df:b3:3b:b3:d0:be:1e:9d:ee:7f:7c:1f:18:ab:ef:8c Fingerprint (SHA-256): 8F:98:28:A8:A1:0F:48:D5:79:44:88:EA:E7:15:D7:AA:67:C0:2E:11:FC:0A:61:58:D6:77:01:EC:3E:22:80:B3 Fingerprint (SHA1): 6D:5D:68:74:79:72:1A:93:99:6C:7E:D9:3C:27:5F:08:35:17:5B:F0 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #4161: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #4162: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #4163: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #4164: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145313 (0x190ae8a1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:53:55 2017 Not After : Wed Apr 20 14:53:55 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:86:3d:62:92:4e:0a:10:af:ae:7d:29:90:6e:d3:0e: 2b:40:96:cd:90:70:89:c3:62:5a:64:97:81:39:fc:b7: 90:0a:3d:2e:a5:2c:25:d2:70:fc:43:97:44:6d:12:a9: 1c:b5:af:17:70:2f:79:b8:27:fb:eb:fa:bd:25:1b:2a: 89:60:07:8d:97:a2:a3:4b:c7:cc:38:d9:fe:85:c8:1e: 55:af:37:95:6a:1c:4f:6d:10:02:ce:bd:14:0f:21:91: 3a:80:e6:1a:60:6c:0a:b8:da:ca:28:6e:d8:76:c4:78: 67:5a:94:8a:ea:e2:8b:8d:f7:b7:9a:80:c2:37:98:c0: df:d3:ff:24:0b:61:eb:57:ac:df:8a:84:da:90:f9:d1: 60:29:8c:7a:dd:94:90:a9:85:b4:1e:fc:0c:98:0a:f8: 64:a0:4a:0b:bd:5b:02:cd:2d:79:cd:60:eb:14:c3:52: 9e:96:88:87:c2:9b:a0:9b:b3:7e:8f:0e:72:6a:3d:34: 0c:b8:92:f0:38:a4:dc:7b:36:01:e3:cf:e8:fb:99:07: 66:60:57:3e:a3:09:a6:a2:0b:b3:6d:e9:dc:5a:3a:a6: 55:5f:57:a2:9c:7f:dc:3a:05:41:07:45:a1:34:44:03: 60:79:bb:65:7c:b7:cc:be:17:f3:8e:50:53:7a:17:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:55:a7:16:3d:1c:ca:4b:6f:8a:5e:78:df:a3:1c:e2: 3b:60:4e:60:cd:5b:ac:9b:ca:a4:8a:44:cb:8c:66:fd: 97:c0:b7:48:d0:28:97:68:ec:d6:ef:52:86:c0:b4:9f: 81:bf:a2:e7:d7:e8:76:e6:c5:09:98:d8:19:10:36:4b: 5b:1d:d6:81:ec:bd:76:a0:11:74:fc:cc:72:1f:23:31: 5e:0b:b9:ee:8b:e6:08:1f:21:d5:34:a0:91:15:0a:e8: 29:e7:d1:d4:d4:35:76:56:70:1c:2c:36:1e:9e:5a:67: c3:5f:d5:b7:1b:12:df:61:8b:48:f8:bf:c5:dd:9f:77: 8a:4e:eb:4e:2f:9d:05:72:fe:2b:80:2f:5f:5e:42:73: d3:6e:6e:aa:b8:8a:2c:01:c9:fc:21:16:cf:60:37:4c: 22:6c:f7:68:fa:09:25:db:b3:bd:9b:e7:a9:60:80:ee: d7:03:8f:59:c4:e8:10:81:b8:6a:2f:94:94:57:4f:f9: 01:b0:fa:9c:d5:6b:c1:e8:45:9b:c1:fa:bc:8a:8f:7c: 82:d9:72:65:c7:1f:0e:52:fc:0d:33:de:00:91:c1:6e: 75:01:fe:ea:b9:d1:9f:b4:94:25:9e:d7:c0:a8:2b:b9: 2a:4b:09:39:d9:a3:f9:38:75:ad:bf:13:c3:12:b0:c4 Fingerprint (SHA-256): 6D:18:77:1D:F0:CA:D6:AA:A7:6B:E9:95:C0:0B:83:11:12:49:3A:CC:70:A3:0E:BA:81:70:68:C2:BE:64:C5:E0 Fingerprint (SHA1): 22:F1:3B:5E:D7:08:CC:08:33:6A:DB:D3:8B:C1:2E:8A:7A:48:38:27 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #4165: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145317 (0x190ae8a5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Thu Apr 20 14:53:57 2017 Not After : Wed Apr 20 14:53:57 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:fd:de:c2:65:97:69:1a:17:9e:dc:c1:8b:e3:19:8e: 1c:c1:e3:94:c5:a7:8b:10:2b:40:d7:b2:96:79:0d:ef: 0c:75:9c:f5:94:c2:59:99:06:05:bd:fc:fb:dc:e1:11: f0:85:ee:9d:52:21:a4:b4:f8:0d:cf:49:18:86:e7:23: a2:62:ce:65:74:82:f2:c1:68:9d:cf:b1:d4:01:24:39: 42:80:d6:86:65:d5:83:1c:9c:4f:8b:60:a2:1c:b6:35: e6:62:6e:8a:cd:dc:8d:00:64:27:15:fd:0f:b8:b8:26: 76:2f:94:27:f7:99:f6:1f:64:2e:0f:c8:c0:99:d4:30: 9b:af:9b:36:70:e1:3e:67:e8:fa:7d:29:22:77:5a:e7: 60:67:ba:61:59:28:79:55:75:8d:67:b4:76:6d:1a:ee: 58:10:4f:bd:b7:03:a2:cc:d9:08:df:ca:1b:a3:86:a1: fb:1d:e2:88:54:78:e1:5d:c2:d3:4b:c4:dc:40:db:04: 62:86:d0:96:73:3d:51:79:49:05:5c:4f:c0:c5:41:00: 2a:21:72:4c:e5:3f:c0:5f:56:77:ee:eb:ff:c5:fc:2c: 59:b3:33:d5:29:63:6d:33:14:a3:a0:f5:33:19:8d:42: 30:91:8e:90:61:f7:a5:3b:67:b8:b9:8f:63:11:44:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 47:02:eb:40:58:59:bd:c7:d7:59:f3:bf:61:ce:4c:18: ad:56:a9:07:7e:54:5b:e8:5c:b2:d0:49:40:dc:2a:ba: 7c:01:26:3e:7b:52:3d:55:5b:3a:24:02:04:34:44:cb: 3e:54:8f:5e:3b:5f:a9:78:52:15:83:7a:b4:cd:6f:3a: 72:b8:c9:4a:16:63:9c:ec:b5:0f:c1:63:4c:f2:08:60: f4:9d:d8:bb:6d:e5:68:2a:90:47:26:9d:31:f8:aa:07: e2:ae:43:0e:a1:72:1d:7d:6b:b6:51:34:24:b0:d1:7b: 9a:9c:41:d8:3f:03:90:19:8e:55:81:e2:00:67:32:e2: 39:c2:a9:b8:cf:1a:f3:80:cb:2b:2a:e9:8e:34:a8:7c: b8:c9:74:5b:64:f0:83:19:0e:3c:58:15:61:ad:f0:26: 1e:de:8a:ac:4d:46:c6:d3:2e:45:10:92:a4:50:d2:f5: 24:56:1a:a2:f6:fd:79:55:05:d9:3e:2f:d2:90:08:f4: 5d:14:13:38:ec:ce:ae:d3:b8:59:13:31:a3:3b:1d:0a: ac:7d:e9:6c:e3:03:b3:90:5d:7d:67:0c:94:d5:41:bd: 9a:0a:ea:a4:6f:df:fc:e7:11:6a:a9:cf:93:1c:50:51: b4:85:a1:ca:4b:f3:21:a3:54:a1:65:b1:73:03:35:20 Fingerprint (SHA-256): 91:F2:21:6A:F8:F1:09:02:6B:D9:33:C5:0A:A7:31:D8:92:94:D7:9F:EE:16:DC:6E:76:2C:CB:70:C6:A4:4E:D2 Fingerprint (SHA1): A8:58:31:1D:21:9D:01:DF:AC:B1:1F:6C:0B:8B:B5:1D:77:27:D4:2B Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #4166: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145313 (0x190ae8a1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:53:55 2017 Not After : Wed Apr 20 14:53:55 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:86:3d:62:92:4e:0a:10:af:ae:7d:29:90:6e:d3:0e: 2b:40:96:cd:90:70:89:c3:62:5a:64:97:81:39:fc:b7: 90:0a:3d:2e:a5:2c:25:d2:70:fc:43:97:44:6d:12:a9: 1c:b5:af:17:70:2f:79:b8:27:fb:eb:fa:bd:25:1b:2a: 89:60:07:8d:97:a2:a3:4b:c7:cc:38:d9:fe:85:c8:1e: 55:af:37:95:6a:1c:4f:6d:10:02:ce:bd:14:0f:21:91: 3a:80:e6:1a:60:6c:0a:b8:da:ca:28:6e:d8:76:c4:78: 67:5a:94:8a:ea:e2:8b:8d:f7:b7:9a:80:c2:37:98:c0: df:d3:ff:24:0b:61:eb:57:ac:df:8a:84:da:90:f9:d1: 60:29:8c:7a:dd:94:90:a9:85:b4:1e:fc:0c:98:0a:f8: 64:a0:4a:0b:bd:5b:02:cd:2d:79:cd:60:eb:14:c3:52: 9e:96:88:87:c2:9b:a0:9b:b3:7e:8f:0e:72:6a:3d:34: 0c:b8:92:f0:38:a4:dc:7b:36:01:e3:cf:e8:fb:99:07: 66:60:57:3e:a3:09:a6:a2:0b:b3:6d:e9:dc:5a:3a:a6: 55:5f:57:a2:9c:7f:dc:3a:05:41:07:45:a1:34:44:03: 60:79:bb:65:7c:b7:cc:be:17:f3:8e:50:53:7a:17:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:55:a7:16:3d:1c:ca:4b:6f:8a:5e:78:df:a3:1c:e2: 3b:60:4e:60:cd:5b:ac:9b:ca:a4:8a:44:cb:8c:66:fd: 97:c0:b7:48:d0:28:97:68:ec:d6:ef:52:86:c0:b4:9f: 81:bf:a2:e7:d7:e8:76:e6:c5:09:98:d8:19:10:36:4b: 5b:1d:d6:81:ec:bd:76:a0:11:74:fc:cc:72:1f:23:31: 5e:0b:b9:ee:8b:e6:08:1f:21:d5:34:a0:91:15:0a:e8: 29:e7:d1:d4:d4:35:76:56:70:1c:2c:36:1e:9e:5a:67: c3:5f:d5:b7:1b:12:df:61:8b:48:f8:bf:c5:dd:9f:77: 8a:4e:eb:4e:2f:9d:05:72:fe:2b:80:2f:5f:5e:42:73: d3:6e:6e:aa:b8:8a:2c:01:c9:fc:21:16:cf:60:37:4c: 22:6c:f7:68:fa:09:25:db:b3:bd:9b:e7:a9:60:80:ee: d7:03:8f:59:c4:e8:10:81:b8:6a:2f:94:94:57:4f:f9: 01:b0:fa:9c:d5:6b:c1:e8:45:9b:c1:fa:bc:8a:8f:7c: 82:d9:72:65:c7:1f:0e:52:fc:0d:33:de:00:91:c1:6e: 75:01:fe:ea:b9:d1:9f:b4:94:25:9e:d7:c0:a8:2b:b9: 2a:4b:09:39:d9:a3:f9:38:75:ad:bf:13:c3:12:b0:c4 Fingerprint (SHA-256): 6D:18:77:1D:F0:CA:D6:AA:A7:6B:E9:95:C0:0B:83:11:12:49:3A:CC:70:A3:0E:BA:81:70:68:C2:BE:64:C5:E0 Fingerprint (SHA1): 22:F1:3B:5E:D7:08:CC:08:33:6A:DB:D3:8B:C1:2E:8A:7A:48:38:27 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #4167: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #4168: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #4169: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #4170: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #4171: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #4172: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145318 (0x190ae8a6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Thu Apr 20 14:53:57 2017 Not After : Wed Apr 20 14:53:57 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e4:0f:dc:23:3e:20:39:7e:51:c5:cd:14:ba:60:d5:fd: f4:db:1b:c5:14:14:95:73:d6:97:8c:00:60:94:b7:ce: 06:f2:ca:6d:d5:b0:cf:ad:99:32:1a:ad:5a:7b:4c:e9: b1:6e:34:3a:cd:13:ea:44:2b:0c:6d:be:70:37:d2:71: 5a:3c:5a:93:4e:92:de:48:03:26:ff:39:19:5b:bd:db: 90:5f:11:6e:8a:ee:77:f7:c8:ce:c2:87:55:ad:52:87: 82:4f:35:ce:d5:9c:d4:1b:0d:f1:8c:c9:c0:13:19:24: 7a:a0:bf:a7:49:43:b6:f0:a6:df:93:50:07:a3:15:79: c5:18:17:ea:c3:c3:14:0f:e7:03:da:00:76:93:eb:75: b9:40:14:40:c8:70:5a:ad:c5:0a:67:06:f4:49:b9:a4: b8:0e:1f:65:ba:ff:15:65:ed:ad:6a:29:3c:8a:2a:42: e0:fc:96:ea:04:f0:5f:7e:7a:c3:5d:e7:9e:11:2c:22: 4e:af:d2:5a:aa:96:27:b8:55:94:e1:ce:c6:b8:40:1c: cd:f6:4f:1b:16:c9:b0:2e:45:1e:18:f6:0d:1d:6b:5d: 3f:a0:c1:c2:7d:ee:81:4f:d6:b4:ef:74:e3:db:53:0b: f1:3f:db:47:c4:43:41:ec:ed:8e:ed:05:b2:d7:50:ab Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 72:13:c2:af:fc:ba:13:e3:5d:d5:02:1c:68:d4:a4:aa: 89:61:9b:07:ac:11:ac:dd:6c:3b:71:5e:c7:e3:ad:cb: bf:39:c6:3c:80:4b:50:f0:43:a6:62:a3:9c:8c:de:2d: e4:d6:f2:29:ca:1e:82:dc:9b:33:83:23:c3:20:78:39: 21:a0:b4:cd:0f:e1:ea:57:d1:ce:d2:41:56:f9:66:5d: d4:1c:50:cc:07:5a:0c:0f:03:e4:af:20:48:ac:45:1c: 15:12:ea:eb:2c:2d:b1:5d:86:64:5d:c6:12:fc:7e:f2: 75:2b:cf:ac:41:cc:01:14:8c:93:db:d3:44:97:2b:f5: 9e:a3:e9:96:06:ea:06:d8:6c:7a:88:4a:62:c0:ff:95: 3b:e3:f3:6b:57:78:d6:06:69:59:c6:7b:34:29:3a:1d: 55:a9:79:0d:01:55:63:cf:0a:42:57:e9:38:f7:4e:ab: f0:4d:b5:2f:37:52:40:72:93:71:99:37:82:36:90:ed: 36:df:be:06:9b:0f:c6:ed:85:94:a5:53:19:03:c4:33: ff:bd:2d:6f:25:99:36:db:4f:f4:c9:d3:94:b9:1d:80: cc:0e:d8:91:f5:d9:34:e9:63:18:bd:02:20:03:f9:96: df:1c:17:06:bd:1a:f3:cc:01:f0:a4:28:d9:b2:27:cb Fingerprint (SHA-256): 94:07:9F:43:97:D7:A0:C9:61:92:BC:65:0C:87:C4:DD:F9:CC:21:3B:E8:60:0F:06:93:69:80:E1:85:95:E9:A1 Fingerprint (SHA1): 67:C2:AF:68:91:3F:46:64:EC:C6:04:75:62:A9:28:03:39:4D:F7:DB Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #4173: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #4174: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #4175: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #4176: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #4177: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #4178: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #4179: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #4180: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #4181: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #4182: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #4183: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #4184: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #4185: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #4186: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #4187: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #4188: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #4189: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #4190: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #4191: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #4192: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #4193: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #4194: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #4195: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #4196: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 4860 at Thu Apr 20 14:54:00 UTC 2017 kill -USR1 4860 httpserv: normal termination httpserv -b -p 9742 2>/dev/null; httpserv with PID 4860 killed at Thu Apr 20 14:54:00 UTC 2017 TIMESTAMP chains END: Thu Apr 20 14:54:00 UTC 2017 Running tests for ec TIMESTAMP ec BEGIN: Thu Apr 20 14:54:00 UTC 2017 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Thu Apr 20 14:54:00 UTC 2017 ecperf.sh: ecperf test =============================== ./ecperf.sh: line 43: ecperf: command not found ecperf.sh: #4197: ec(perf) test - PASSED TIMESTAMP ecperf END: Thu Apr 20 14:54:00 UTC 2017 Running ec tests for ectest TIMESTAMP ectest BEGIN: Thu Apr 20 14:54:00 UTC 2017 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #4198: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #4199: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #4200: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #4201: ec test certutil keygen - secp521r1 - PASSED 32 256 generic c36b58362e1490534ec04fc25bebcc0004d26af45e6e3e8b11c82b0200233b52 okay (OID 208) - PK11 test 48 384 generic 6d62e75190b6fe7e168b59145d29da7e0f3b9a839e57dacb181171b57ffb98603e08ae3f035db598ce88137580dc7111 okay (OID 220) - PK11 test 66 528 generic 00a8c98f329776393b224449d8ec1061f8d45d347f78144883f1f632487d1721606b560ddc77cb78a8405d82297ae17f995a8a96809995dae1814b5167a5ee84680f okay (OID 221) - PK11 test ectest.sh: #4202: pk11 ec tests - PASSED TIMESTAMP ectest END: Thu Apr 20 14:54:01 UTC 2017 TIMESTAMP ec END: Thu Apr 20 14:54:01 UTC 2017 Running tests for gtests TIMESTAMP gtests BEGIN: Thu Apr 20 14:54:01 UTC 2017 gtests: der_gtest pk11_gtest gtests.sh: der_gtest =============================== executing der_gtest [==========] Running 16 tests from 2 test cases. [----------] Global test environment set-up. [----------] 13 tests from DERIntegerDecodingTest [ RUN ] DERIntegerDecodingTest.DecodeLongMinus126 [ OK ] DERIntegerDecodingTest.DecodeLongMinus126 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130 [ OK ] DERIntegerDecodingTest.DecodeLong130 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130Padded [ OK ] DERIntegerDecodingTest.DecodeLong130Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong0 [ OK ] DERIntegerDecodingTest.DecodeLong0 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong1 [ OK ] DERIntegerDecodingTest.DecodeLong1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1Padded [ OK ] DERIntegerDecodingTest.DecodeLongMinus1Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMax [ OK ] DERIntegerDecodingTest.DecodeLongMax (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMin [ OK ] DERIntegerDecodingTest.DecodeLongMin (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinPlus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxPlus1 (0 ms) [----------] 13 tests from DERIntegerDecodingTest (0 ms total) [----------] 3 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (0 ms) [----------] 3 tests from DERPrivateKeyImportTest (0 ms total) [----------] Global test environment tear-down [==========] 16 tests from 2 test cases ran. (0 ms total) [ PASSED ] 16 tests. gtests.sh: #4203: der_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/der_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #4204: 'DERIntegerDecodingTest: DecodeLongMinus126' - PASSED gtests.sh: #4205: 'DERIntegerDecodingTest: DecodeLong130' - PASSED gtests.sh: #4206: 'DERIntegerDecodingTest: DecodeLong130Padded' - PASSED gtests.sh: #4207: 'DERIntegerDecodingTest: DecodeLong0' - PASSED gtests.sh: #4208: 'DERIntegerDecodingTest: DecodeLong1' - PASSED gtests.sh: #4209: 'DERIntegerDecodingTest: DecodeLongMinus1' - PASSED gtests.sh: #4210: 'DERIntegerDecodingTest: DecodeLongMinus1Padded' - PASSED gtests.sh: #4211: 'DERIntegerDecodingTest: DecodeLongMax' - PASSED gtests.sh: #4212: 'DERIntegerDecodingTest: DecodeLongMin' - PASSED gtests.sh: #4213: 'DERIntegerDecodingTest: DecodeLongMaxMinus1' - PASSED gtests.sh: #4214: 'DERIntegerDecodingTest: DecodeLongMinPlus1' - PASSED gtests.sh: #4215: 'DERIntegerDecodingTest: DecodeLongMinMinus1' - PASSED gtests.sh: #4216: 'DERIntegerDecodingTest: DecodeLongMaxPlus1' - PASSED gtests.sh: #4217: 'DERPrivateKeyImportTest: ImportPrivateRSAKey' - PASSED gtests.sh: #4218: 'DERPrivateKeyImportTest: ImportInvalidPrivateKey' - PASSED gtests.sh: #4219: 'DERPrivateKeyImportTest: ImportZeroLengthPrivateKey' - PASSED gtests.sh: pk11_gtest =============================== executing pk11_gtest [==========] Running 11 tests from 5 test cases. [----------] Global test environment set-up. [----------] 6 tests from Pkcs11AESKeyWrapTest [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 (1 ms) [----------] 6 tests from Pkcs11AESKeyWrapTest (1 ms total) [----------] 1 test from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (0 ms) [----------] 1 test from Pkcs11ExportTest (0 ms total) [----------] 1 test from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (0 ms) [----------] 1 test from TlsPrfTest (0 ms total) [----------] 1 test from Pkcs11RsaPssTest [ RUN ] Pkcs11RsaPssTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssTest.GenerateAndSignAndVerify (52 ms) [----------] 1 test from Pkcs11RsaPssTest (52 ms total) [----------] 2 tests from Pkcs11RsaPssVectorTest [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 (1 ms) [----------] 2 tests from Pkcs11RsaPssVectorTest (1 ms total) [----------] Global test environment tear-down [==========] 11 tests from 5 test cases ran. (54 ms total) [ PASSED ] 11 tests. gtests.sh: #4220: pk11_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pk11_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #4221: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest1' - PASSED gtests.sh: #4222: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest2' - PASSED gtests.sh: #4223: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest3' - PASSED gtests.sh: #4224: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest4' - PASSED gtests.sh: #4225: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest5' - PASSED gtests.sh: #4226: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest6' - PASSED gtests.sh: #4227: 'Pkcs11ExportTest: DeriveNonExport' - PASSED gtests.sh: #4228: 'TlsPrfTest: ExtendedMsParamErr' - PASSED gtests.sh: #4229: 'Pkcs11RsaPssTest: GenerateAndSignAndVerify' - PASSED gtests.sh: #4230: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature1' - PASSED gtests.sh: #4231: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature2' - PASSED TIMESTAMP gtests END: Thu Apr 20 14:54:01 UTC 2017 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Thu Apr 20 14:54:01 UTC 2017 ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #4232: create ssl_gtest database - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4233: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4234: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4235: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4236: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4237: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4238: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4239: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4240: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4241: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4242: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4243: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4244: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4245: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4246: create certificate: sign - PASSED executing ssl_gtest [==========] Running 785 tests from 14 test cases. [----------] Global test environment set-up. [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (7 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (4 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (4 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (7 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (4 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (7 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (7 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (4 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (4 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (7 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (4 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (7 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (7 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (4 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (4 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (7 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (7 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (550 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (4 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (4 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (4 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (4 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (7 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (12 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (12 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (16 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (16 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (12 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (16 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (16 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (4 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (4 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (3 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (4 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (7 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (4 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (4 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (4 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (3 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (7 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (373 ms total) [----------] 48 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (15 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (15 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (15 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (15 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (8 ms) [----------] 48 tests from CipherSuiteAEAD/TlsCipherSuiteTest (477 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (4 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (4 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (3 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (4 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (4 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (4 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (4 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (4 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (4 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (4 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (4 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (4 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (9 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (526 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (7 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (1892 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (8 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (955 ms total) [----------] 7 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (7 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (4 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (8 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (4 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (4 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (4 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (4 ms) [----------] 7 tests from TestSecurityStatus/SecurityStatusTest (35 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301dbc87d0199a22a138361d709a4c9051f22e29ea1f262e0006b9f... record new: [1184] 020000510301dbc87d0199a22a138361d709a4c9051f22e29ea1f262e0006b9f... server: Original packet: [1189] 16030104a0020000510301dbc87d0199a22a138361d709a4c9051f22e29ea1f2... server: Filtered packet: [1189] 16030104a0020000510301dbc87d0199a22a138361d709a4c9051f22e29ea1f2... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301b67b776e177ec8c2815f8feb8cc15558fd161bf5d5deeef2a8cb... record new: [1184] 020000510301b67b776e177ec8c2815f8feb8cc15558fd161bf5d5deeef2a8cb... server: Original packet: [1189] 16030104a0020000510301b67b776e177ec8c2815f8feb8cc15558fd161bf5d5... server: Filtered packet: [1189] 16030104a0020000510301b67b776e177ec8c2815f8feb8cc15558fd161bf5d5... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (4 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103010b025e3b12b18f46dcd6fd3ad29a99f088b37adb1e66cf8ce11a... record new: [1184] 0200005103010b025e3b12b18f46dcd6fd3ad29a99f088b37adb1e66cf8ce11a... server: Original packet: [1189] 16030104a00200005103010b025e3b12b18f46dcd6fd3ad29a99f088b37adb1e... server: Filtered packet: [1189] 16030104a00200005103010b025e3b12b18f46dcd6fd3ad29a99f088b37adb1e... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301adfb3156158d588ced6d54c3e897be2d704a1314f96abce8fd14... record new: [1184] 020000510301adfb3156158d588ced6d54c3e897be2d704a1314f96abce8fd14... server: Original packet: [1189] 16030104a0020000510301adfb3156158d588ced6d54c3e897be2d704a1314f9... server: Filtered packet: [1189] 16030104a0020000510301adfb3156158d588ced6d54c3e897be2d704a1314f9... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301b29e60fb3e970d3bae9c168a352664c690c9ca9753809b949696... record new: [1184] 020000510301b29e60fb3e970d3bae9c168a352664c690c9ca9753809b949696... server: Original packet: [1189] 16030104a0020000510301b29e60fb3e970d3bae9c168a352664c690c9ca9753... server: Filtered packet: [1189] 16030104a0020000510301b29e60fb3e970d3bae9c168a352664c690c9ca9753... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (4 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301523769bfcfe0bff855d3e97b70168a1b19be69c0adec1139a8fb... record new: [1184] 020000510301523769bfcfe0bff855d3e97b70168a1b19be69c0adec1139a8fb... server: Original packet: [1189] 16030104a0020000510301523769bfcfe0bff855d3e97b70168a1b19be69c0ad... server: Filtered packet: [1189] 16030104a0020000510301523769bfcfe0bff855d3e97b70168a1b19be69c0ad... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103019b350fde75ae625a8fd26d4af49079ec4a1b872842c3117ec799... record new: [1184] 0200005103019b350fde75ae625a8fd26d4af49079ec4a1b872842c3117ec799... server: Original packet: [1189] 16030104a00200005103019b350fde75ae625a8fd26d4af49079ec4a1b872842... server: Filtered packet: [1189] 16030104a00200005103019b350fde75ae625a8fd26d4af49079ec4a1b872842... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030114fdd06e397f15552521c7ef28d533021aab836e382d14f64f3b... record new: [1184] 02000051030114fdd06e397f15552521c7ef28d533021aab836e382d14f64f3b... server: Original packet: [1189] 16030104a002000051030114fdd06e397f15552521c7ef28d533021aab836e38... server: Filtered packet: [1189] 16030104a002000051030114fdd06e397f15552521c7ef28d533021aab836e38... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (4 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301ebdb2a929f1119efde82ac9a12bb101a8fbceeb9f517613a2601... record new: [1185] 020000510301ebdb2a929f1119efde82ac9a12bb101a8fbceeb9f517613a2601... server: Original packet: [1189] 16030104a0020000510301ebdb2a929f1119efde82ac9a12bb101a8fbceeb9f5... server: Filtered packet: [1190] 16030104a1020000510301ebdb2a929f1119efde82ac9a12bb101a8fbceeb9f5... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103012b08744b14fe576b56b135d347dc73c76242516cbc24cb0b358f... record new: [1185] 0200005103012b08744b14fe576b56b135d347dc73c76242516cbc24cb0b358f... server: Original packet: [1189] 16030104a00200005103012b08744b14fe576b56b135d347dc73c76242516cbc... server: Filtered packet: [1190] 16030104a10200005103012b08744b14fe576b56b135d347dc73c76242516cbc... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (4 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030160080b7977a6161249699260f4abc1fa4bfa5e33b68c0a8f9b0b... record new: [1185] 02000051030160080b7977a6161249699260f4abc1fa4bfa5e33b68c0a8f9b0b... server: Original packet: [1189] 16030104a002000051030160080b7977a6161249699260f4abc1fa4bfa5e33b6... server: Filtered packet: [1190] 16030104a102000051030160080b7977a6161249699260f4abc1fa4bfa5e33b6... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103011dc6412f79ea2cb78712e0937a4fd65f4ebbb347b60ccf63b64a... record new: [1185] 0200005103011dc6412f79ea2cb78712e0937a4fd65f4ebbb347b60ccf63b64a... server: Original packet: [1189] 16030104a00200005103011dc6412f79ea2cb78712e0937a4fd65f4ebbb347b6... server: Filtered packet: [1190] 16030104a10200005103011dc6412f79ea2cb78712e0937a4fd65f4ebbb347b6... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030246b43fdadac145f1eea6593fdea3f19353bd9a8042a5f76b9c3d... record new: [1184] 02000051030246b43fdadac145f1eea6593fdea3f19353bd9a8042a5f76b9c3d... server: Original packet: [1189] 16030204a002000051030246b43fdadac145f1eea6593fdea3f19353bd9a8042... server: Filtered packet: [1189] 16030204a002000051030246b43fdadac145f1eea6593fdea3f19353bd9a8042... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (4 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302c6a0fa4aa6adbee0b2d69f26f0212b8f6a34b4867483881d6ad7... record new: [1184] 020000510302c6a0fa4aa6adbee0b2d69f26f0212b8f6a34b4867483881d6ad7... server: Original packet: [1189] 16030204a0020000510302c6a0fa4aa6adbee0b2d69f26f0212b8f6a34b48674... server: Filtered packet: [1189] 16030204a0020000510302c6a0fa4aa6adbee0b2d69f26f0212b8f6a34b48674... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103027622782917726a4e8f489cf118265b33041cb5efeb3d74fc1ec5... record new: [1184] 0200005103027622782917726a4e8f489cf118265b33041cb5efeb3d74fc1ec5... server: Original packet: [1189] 16030204a00200005103027622782917726a4e8f489cf118265b33041cb5efeb... server: Filtered packet: [1189] 16030204a00200005103027622782917726a4e8f489cf118265b33041cb5efeb... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302472291472da67cbeddcff6d7c3c2a3ce178c0eafc28493e2cc15... record new: [1184] 020000510302472291472da67cbeddcff6d7c3c2a3ce178c0eafc28493e2cc15... server: Original packet: [1189] 16030204a0020000510302472291472da67cbeddcff6d7c3c2a3ce178c0eafc2... server: Filtered packet: [1189] 16030204a0020000510302472291472da67cbeddcff6d7c3c2a3ce178c0eafc2... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (4 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030280cf91f0b88880fbe70c88afa89c1aeb519bc30df599264187aa... record new: [1184] 02000051030280cf91f0b88880fbe70c88afa89c1aeb519bc30df599264187aa... server: Original packet: [1189] 16030204a002000051030280cf91f0b88880fbe70c88afa89c1aeb519bc30df5... server: Filtered packet: [1189] 16030204a002000051030280cf91f0b88880fbe70c88afa89c1aeb519bc30df5... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103023c941fc65b97009eb06f8ba1312589ec923ca9f688faff6f1e5e... record new: [1184] 0200005103023c941fc65b97009eb06f8ba1312589ec923ca9f688faff6f1e5e... server: Original packet: [1189] 16030204a00200005103023c941fc65b97009eb06f8ba1312589ec923ca9f688... server: Filtered packet: [1189] 16030204a00200005103023c941fc65b97009eb06f8ba1312589ec923ca9f688... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103028b68baf58f6775d02d3058d6dd1e0fe305b3979e0b29bb79a623... record new: [1184] 0200005103028b68baf58f6775d02d3058d6dd1e0fe305b3979e0b29bb79a623... server: Original packet: [1189] 16030204a00200005103028b68baf58f6775d02d3058d6dd1e0fe305b3979e0b... server: Filtered packet: [1189] 16030204a00200005103028b68baf58f6775d02d3058d6dd1e0fe305b3979e0b... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (4 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302bc028e78a40a8ad5f8c21823d874cc4133821dab7d6a13db0c04... record new: [1184] 020000510302bc028e78a40a8ad5f8c21823d874cc4133821dab7d6a13db0c04... server: Original packet: [1189] 16030204a0020000510302bc028e78a40a8ad5f8c21823d874cc4133821dab7d... server: Filtered packet: [1189] 16030204a0020000510302bc028e78a40a8ad5f8c21823d874cc4133821dab7d... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103022dd9a6b96b00daf2c56888daebd20ca881322b7174a15afcea4b... record new: [1185] 0200005103022dd9a6b96b00daf2c56888daebd20ca881322b7174a15afcea4b... server: Original packet: [1189] 16030204a00200005103022dd9a6b96b00daf2c56888daebd20ca881322b7174... server: Filtered packet: [1190] 16030204a10200005103022dd9a6b96b00daf2c56888daebd20ca881322b7174... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302e5a5275456aa965bd08231987d732061bd893a8a44f2f24dfa20... record new: [1185] 020000510302e5a5275456aa965bd08231987d732061bd893a8a44f2f24dfa20... server: Original packet: [1189] 16030204a0020000510302e5a5275456aa965bd08231987d732061bd893a8a44... server: Filtered packet: [1190] 16030204a1020000510302e5a5275456aa965bd08231987d732061bd893a8a44... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (4 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103028f8b27eb9cb855c3db67df108b871b84e1e4ab2527584461b823... record new: [1185] 0200005103028f8b27eb9cb855c3db67df108b871b84e1e4ab2527584461b823... server: Original packet: [1189] 16030204a00200005103028f8b27eb9cb855c3db67df108b871b84e1e4ab2527... server: Filtered packet: [1190] 16030204a10200005103028f8b27eb9cb855c3db67df108b871b84e1e4ab2527... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302a32287c9183ab7887eca10bad5fb4938d20efbe5ccdf044486ed... record new: [1185] 020000510302a32287c9183ab7887eca10bad5fb4938d20efbe5ccdf044486ed... server: Original packet: [1189] 16030204a0020000510302a32287c9183ab7887eca10bad5fb4938d20efbe5cc... server: Filtered packet: [1190] 16030204a1020000510302a32287c9183ab7887eca10bad5fb4938d20efbe5cc... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030350db18e3cb0bf49cf55ce0068fe35593eea50f6f4db3f4e2906b... record new: [1186] 02000051030350db18e3cb0bf49cf55ce0068fe35593eea50f6f4db3f4e2906b... server: Original packet: [1191] 16030304a202000051030350db18e3cb0bf49cf55ce0068fe35593eea50f6f4d... server: Filtered packet: [1191] 16030304a202000051030350db18e3cb0bf49cf55ce0068fe35593eea50f6f4d... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (4 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303ca12c6ad1a062daf1d779ec6fd0a9da99ad276cb9b67fb088eb9... record new: [1186] 020000510303ca12c6ad1a062daf1d779ec6fd0a9da99ad276cb9b67fb088eb9... server: Original packet: [1191] 16030304a2020000510303ca12c6ad1a062daf1d779ec6fd0a9da99ad276cb9b... server: Filtered packet: [1191] 16030304a2020000510303ca12c6ad1a062daf1d779ec6fd0a9da99ad276cb9b... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103039a27c6318fb2f7a5eec3f97607657c52dcedc8f3dc61b49ee07d... record new: [1186] 0200005103039a27c6318fb2f7a5eec3f97607657c52dcedc8f3dc61b49ee07d... server: Original packet: [1191] 16030304a20200005103039a27c6318fb2f7a5eec3f97607657c52dcedc8f3dc... server: Filtered packet: [1191] 16030304a20200005103039a27c6318fb2f7a5eec3f97607657c52dcedc8f3dc... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (4 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030383f8beabf4a36846a1454512819d57a76467c88b45cb3b2c4e31... record new: [1186] 02000051030383f8beabf4a36846a1454512819d57a76467c88b45cb3b2c4e31... server: Original packet: [1191] 16030304a202000051030383f8beabf4a36846a1454512819d57a76467c88b45... server: Filtered packet: [1191] 16030304a202000051030383f8beabf4a36846a1454512819d57a76467c88b45... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303dc8914f6737d55e767b5c467f5aa6f414ce1540d1db637a7227c... record new: [1186] 020000510303dc8914f6737d55e767b5c467f5aa6f414ce1540d1db637a7227c... server: Original packet: [1191] 16030304a2020000510303dc8914f6737d55e767b5c467f5aa6f414ce1540d1d... server: Filtered packet: [1191] 16030304a2020000510303dc8914f6737d55e767b5c467f5aa6f414ce1540d1d... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303bdc77e8a1d099d24a548d3bcfc73a017da65ca35777719b6df6c... record new: [1186] 020000510303bdc77e8a1d099d24a548d3bcfc73a017da65ca35777719b6df6c... server: Original packet: [1191] 16030304a2020000510303bdc77e8a1d099d24a548d3bcfc73a017da65ca3577... server: Filtered packet: [1191] 16030304a2020000510303bdc77e8a1d099d24a548d3bcfc73a017da65ca3577... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (4 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030352a1f23710e9375b2dd59cb2375bba32549b0613434df3f9514e... record new: [1186] 02000051030352a1f23710e9375b2dd59cb2375bba32549b0613434df3f9514e... server: Original packet: [1191] 16030304a202000051030352a1f23710e9375b2dd59cb2375bba32549b061343... server: Filtered packet: [1191] 16030304a202000051030352a1f23710e9375b2dd59cb2375bba32549b061343... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303a9f76efe72113dc721077b349403d54a7eb784acd49d49df8dad... record new: [1186] 020000510303a9f76efe72113dc721077b349403d54a7eb784acd49d49df8dad... server: Original packet: [1191] 16030304a2020000510303a9f76efe72113dc721077b349403d54a7eb784acd4... server: Filtered packet: [1191] 16030304a2020000510303a9f76efe72113dc721077b349403d54a7eb784acd4... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (4 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303460124899ea14fc806df8a29043a35315bee7ef0eb364221173d... record new: [1187] 020000510303460124899ea14fc806df8a29043a35315bee7ef0eb364221173d... server: Original packet: [1191] 16030304a2020000510303460124899ea14fc806df8a29043a35315bee7ef0eb... server: Filtered packet: [1192] 16030304a3020000510303460124899ea14fc806df8a29043a35315bee7ef0eb... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303c592fbfb9c5d48e3cc173ec3cca751dde18b30c4a888f5e90e3a... record new: [1187] 020000510303c592fbfb9c5d48e3cc173ec3cca751dde18b30c4a888f5e90e3a... server: Original packet: [1191] 16030304a2020000510303c592fbfb9c5d48e3cc173ec3cca751dde18b30c4a8... server: Filtered packet: [1192] 16030304a3020000510303c592fbfb9c5d48e3cc173ec3cca751dde18b30c4a8... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303f30003c74eada72a0caa73706edd0c8316a534e4c8f8f71b152c... record new: [1187] 020000510303f30003c74eada72a0caa73706edd0c8316a534e4c8f8f71b152c... server: Original packet: [1191] 16030304a2020000510303f30003c74eada72a0caa73706edd0c8316a534e4c8... server: Filtered packet: [1192] 16030304a3020000510303f30003c74eada72a0caa73706edd0c8316a534e4c8... client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (4 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303edc111d4a00fac100d2ecc0ce9e5958d51fd730e51ae8fed1d3d... record new: [1187] 020000510303edc111d4a00fac100d2ecc0ce9e5958d51fd730e51ae8fed1d3d... server: Original packet: [1191] 16030304a2020000510303edc111d4a00fac100d2ecc0ce9e5958d51fd730e51... server: Filtered packet: [1192] 16030304a3020000510303edc111d4a00fac100d2ecc0ce9e5958d51fd730e51... client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010021c2553f31bd56fd73ccf2f999d4eb10a99d01def66aa3e3bd320e0cde73... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010021c2553f31bd56fd73ccf2f999d4eb10a99d01def66aa3e3bd32... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 160301010610000102010021c2553f31bd56fd73ccf2f999d4eb10a99d01def6... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e5869aee4583291e96ea9079c5981b6a44b5c6cf0f658def1b7f5c598144... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100e5869aee4583291e96ea9079c5981b6a44b5c6cf0f658def1b7f... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100e5869aee4583291e96ea9079c5981b6a44b5c6cf0f... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010085661f5ff613e8e04f68f3b8262fa5d19b9730e1a0c264b4c2f06dcbfbbe... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010085661f5ff613e8e04f68f3b8262fa5d19b9730e1a0c264b4c2f0... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 160301010610000102010085661f5ff613e8e04f68f3b8262fa5d19b9730e1a0... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010090d68bb719c281e0125ccdf08d09cd583b6365b01dc5546ed316a98f1d1e... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010090d68bb719c281e0125ccdf08d09cd583b6365b01dc5546ed316... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 160301010610000102010090d68bb719c281e0125ccdf08d09cd583b6365b01d... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008589259c70ef5df9c96e13ffbd28a436d6ddbf005161efdd3e95dae707cc... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201008589259c70ef5df9c96e13ffbd28a436d6ddbf005161efdd3e95... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 16030101061000010201008589259c70ef5df9c96e13ffbd28a436d6ddbf0051... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002c2dcdc51320d66f2896005f8185ce0bc479a5096f0a2049888daecd47dc... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201002c2dcdc51320d66f2896005f8185ce0bc479a5096f0a2049888d... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 16030101061000010201002c2dcdc51320d66f2896005f8185ce0bc479a5096f... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100db959b1283fe5edb0aeb0da7928c35e9b76d833dc7e55eeca89569561a0c... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100db959b1283fe5edb0aeb0da7928c35e9b76d833dc7e55eeca895... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 1603010106100001020100db959b1283fe5edb0aeb0da7928c35e9b76d833dc7... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008c09c938629b17ec6340eb6df373cc3b635178cad6354f36f0218f1c33b8... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201008c09c938629b17ec6340eb6df373cc3b635178cad6354f36f021... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 16030101061000010201008c09c938629b17ec6340eb6df373cc3b635178cad6... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004776cbfcb38b7994c3b95986efa5509cbec92361afe764fa8c18ffd92783... handshake new: [259] 0101014776cbfcb38b7994c3b95986efa5509cbec92361afe764fa8c18ffd927... record old: [262] 1000010201004776cbfcb38b7994c3b95986efa5509cbec92361afe764fa8c18... record new: [263] 100001030101014776cbfcb38b7994c3b95986efa5509cbec92361afe764fa8c... client: Original packet: [326] 16030101061000010201004776cbfcb38b7994c3b95986efa5509cbec92361af... client: Filtered packet: [327] 1603010107100001030101014776cbfcb38b7994c3b95986efa5509cbec92361... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a92fe1d6279be18783158edd67c53e1e37d52e5bb82ef256111d9b738a5d... handshake new: [259] 010101a92fe1d6279be18783158edd67c53e1e37d52e5bb82ef256111d9b738a... record old: [262] 100001020100a92fe1d6279be18783158edd67c53e1e37d52e5bb82ef256111d... record new: [263] 10000103010101a92fe1d6279be18783158edd67c53e1e37d52e5bb82ef25611... client: Original packet: [326] 1603010106100001020100a92fe1d6279be18783158edd67c53e1e37d52e5bb8... client: Filtered packet: [327] 160301010710000103010101a92fe1d6279be18783158edd67c53e1e37d52e5b... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010032630e24b34e13aa0afd55064e341f1009b6224f2e345cf0b572501e0ca8... handshake new: [259] 01010032630e24b34e13aa0afd55064e341f1009b6224f2e345cf0b572501e0c... record old: [262] 10000102010032630e24b34e13aa0afd55064e341f1009b6224f2e345cf0b572... record new: [263] 1000010301010032630e24b34e13aa0afd55064e341f1009b6224f2e345cf0b5... client: Original packet: [326] 160301010610000102010032630e24b34e13aa0afd55064e341f1009b6224f2e... client: Filtered packet: [327] 16030101071000010301010032630e24b34e13aa0afd55064e341f1009b6224f... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c64c8c93d181c571d58746a93c60cd968339a4d4e3c22fb1968cb349a775... handshake new: [259] 010100c64c8c93d181c571d58746a93c60cd968339a4d4e3c22fb1968cb349a7... record old: [262] 100001020100c64c8c93d181c571d58746a93c60cd968339a4d4e3c22fb1968c... record new: [263] 10000103010100c64c8c93d181c571d58746a93c60cd968339a4d4e3c22fb196... client: Original packet: [326] 1603010106100001020100c64c8c93d181c571d58746a93c60cd968339a4d4e3... client: Filtered packet: [327] 160301010710000103010100c64c8c93d181c571d58746a93c60cd968339a4d4... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100945faca1b5db417a1d2f70d47a70e6382cfa311cf8c791f06e6330aeb7b8... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100945faca1b5db417a1d2f70d47a70e6382cfa311cf8c791f06e63... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100945faca1b5db417a1d2f70d47a70e6382cfa311cf8... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010035f513d5308e627753e2b327d9b1650205c224053320fcb592e739200ac7... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010035f513d5308e627753e2b327d9b1650205c224053320fcb592e7... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 160302010610000102010035f513d5308e627753e2b327d9b1650205c2240533... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003edb80f40b029b2b63656ad1ae1546f72b794dfb824a1e5e250698b4160f... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201003edb80f40b029b2b63656ad1ae1546f72b794dfb824a1e5e2506... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 16030201061000010201003edb80f40b029b2b63656ad1ae1546f72b794dfb82... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100689f978b5296342de49a928d6a76d96e7b8634d588980d019ce83398056e... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100689f978b5296342de49a928d6a76d96e7b8634d588980d019ce8... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100689f978b5296342de49a928d6a76d96e7b8634d588... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010020afe5201bf331e1b81c7caeca5b33cf948191d0fe54a38bc122601aa67a... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010020afe5201bf331e1b81c7caeca5b33cf948191d0fe54a38bc122... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 160302010610000102010020afe5201bf331e1b81c7caeca5b33cf948191d0fe... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004d8c91c15db0e7a64fca8e9d8438e970db77aae567a9536c877a340af0b2... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201004d8c91c15db0e7a64fca8e9d8438e970db77aae567a9536c877a... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 16030201061000010201004d8c91c15db0e7a64fca8e9d8438e970db77aae567... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007b81ac0b4162564b0e3b403706a370822eb994713407f25b38d98c160f0b... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201007b81ac0b4162564b0e3b403706a370822eb994713407f25b38d9... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 16030201061000010201007b81ac0b4162564b0e3b403706a370822eb9947134... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010070625716fdd00cc45f328546af6e9deafa00cb3643926d7e4f8e370701fc... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010070625716fdd00cc45f328546af6e9deafa00cb3643926d7e4f8e... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 160302010610000102010070625716fdd00cc45f328546af6e9deafa00cb3643... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f6ac0e18bdc4a4daf55f62f51d32dff3d79746327ebe353bc47cf9927b0c... handshake new: [259] 010101f6ac0e18bdc4a4daf55f62f51d32dff3d79746327ebe353bc47cf9927b... record old: [262] 100001020100f6ac0e18bdc4a4daf55f62f51d32dff3d79746327ebe353bc47c... record new: [263] 10000103010101f6ac0e18bdc4a4daf55f62f51d32dff3d79746327ebe353bc4... client: Original packet: [342] 1603020106100001020100f6ac0e18bdc4a4daf55f62f51d32dff3d79746327e... client: Filtered packet: [343] 160302010710000103010101f6ac0e18bdc4a4daf55f62f51d32dff3d7974632... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c064ce62ab5ddb7186274b0b49b372230c85e52a91026dd52b7b948d7d9c... handshake new: [259] 010101c064ce62ab5ddb7186274b0b49b372230c85e52a91026dd52b7b948d7d... record old: [262] 100001020100c064ce62ab5ddb7186274b0b49b372230c85e52a91026dd52b7b... record new: [263] 10000103010101c064ce62ab5ddb7186274b0b49b372230c85e52a91026dd52b... client: Original packet: [342] 1603020106100001020100c064ce62ab5ddb7186274b0b49b372230c85e52a91... client: Filtered packet: [343] 160302010710000103010101c064ce62ab5ddb7186274b0b49b372230c85e52a... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cbccad4dab72e3ce529058a8169159a6b5fffb3468a5a69d2ff8c9316a81... handshake new: [259] 010100cbccad4dab72e3ce529058a8169159a6b5fffb3468a5a69d2ff8c9316a... record old: [262] 100001020100cbccad4dab72e3ce529058a8169159a6b5fffb3468a5a69d2ff8... record new: [263] 10000103010100cbccad4dab72e3ce529058a8169159a6b5fffb3468a5a69d2f... client: Original packet: [342] 1603020106100001020100cbccad4dab72e3ce529058a8169159a6b5fffb3468... client: Filtered packet: [343] 160302010710000103010100cbccad4dab72e3ce529058a8169159a6b5fffb34... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010059e3560a1da62dcaca6dd76b0f7ccf654bda89c98df4a278b33655719cf8... handshake new: [259] 01010059e3560a1da62dcaca6dd76b0f7ccf654bda89c98df4a278b33655719c... record old: [262] 10000102010059e3560a1da62dcaca6dd76b0f7ccf654bda89c98df4a278b336... record new: [263] 1000010301010059e3560a1da62dcaca6dd76b0f7ccf654bda89c98df4a278b3... client: Original packet: [342] 160302010610000102010059e3560a1da62dcaca6dd76b0f7ccf654bda89c98d... client: Filtered packet: [343] 16030201071000010301010059e3560a1da62dcaca6dd76b0f7ccf654bda89c9... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009a141a92263df2f8d7812d289b45c688757d55c6980bf5450a3e0d358697... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201009a141a92263df2f8d7812d289b45c688757d55c6980bf5450a3e... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201009a141a92263df2f8d7812d289b45c688757d55c698... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001af49550e7a80862e5f03b5b656f29d435ab7abcca8b7a7c3dc5e9d5f27c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201001af49550e7a80862e5f03b5b656f29d435ab7abcca8b7a7c3dc5... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201001af49550e7a80862e5f03b5b656f29d435ab7abcca... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d56d58f8e009048588ec45c0a8f50eb3763433a23c6b5fe42cd44b65970c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100d56d58f8e009048588ec45c0a8f50eb3763433a23c6b5fe42cd4... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100d56d58f8e009048588ec45c0a8f50eb3763433a23c... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010073f4aab31b3cfa509a9b69f5b02db02a8ae848a16192209ce2d87fb3ed84... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010073f4aab31b3cfa509a9b69f5b02db02a8ae848a16192209ce2d8... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 160303010610000102010073f4aab31b3cfa509a9b69f5b02db02a8ae848a161... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f3d9fb607e468a8fa085d5d812737cbe22d90f66981ceb575453d854e1ab... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100f3d9fb607e468a8fa085d5d812737cbe22d90f66981ceb575453... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 1603030106100001020100f3d9fb607e468a8fa085d5d812737cbe22d90f6698... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010098a0468086e38e4fae51f817fd17e4233984b422be5bb72c4cb83bba4ab1... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010098a0468086e38e4fae51f817fd17e4233984b422be5bb72c4cb8... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 160303010610000102010098a0468086e38e4fae51f817fd17e4233984b422be... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006228a16b0fd8997dfa81ed6452a64de62bf26860dcadf362925d31c0f9c1... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201006228a16b0fd8997dfa81ed6452a64de62bf26860dcadf362925d... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 16030301061000010201006228a16b0fd8997dfa81ed6452a64de62bf26860dc... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e1e674247f8aefd5d3ead946eeefa7b79d73e3320fa9d4d13f99d7b52d29... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100e1e674247f8aefd5d3ead946eeefa7b79d73e3320fa9d4d13f99... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 1603030106100001020100e1e674247f8aefd5d3ead946eeefa7b79d73e3320f... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010014adaf0b0ff63620cd477f211f7f30408ac526e141e3fe613b0db68c0455... handshake new: [259] 01010114adaf0b0ff63620cd477f211f7f30408ac526e141e3fe613b0db68c04... record old: [262] 10000102010014adaf0b0ff63620cd477f211f7f30408ac526e141e3fe613b0d... record new: [263] 1000010301010114adaf0b0ff63620cd477f211f7f30408ac526e141e3fe613b... client: Original packet: [318] 160303010610000102010014adaf0b0ff63620cd477f211f7f30408ac526e141... client: Filtered packet: [319] 16030301071000010301010114adaf0b0ff63620cd477f211f7f30408ac526e1... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fab6fa6b3b640d9a3948bbbaa67b0979dfa5caabe16267811188c2de79d6... handshake new: [259] 010101fab6fa6b3b640d9a3948bbbaa67b0979dfa5caabe16267811188c2de79... record old: [262] 100001020100fab6fa6b3b640d9a3948bbbaa67b0979dfa5caabe16267811188... record new: [263] 10000103010101fab6fa6b3b640d9a3948bbbaa67b0979dfa5caabe162678111... client: Original packet: [318] 1603030106100001020100fab6fa6b3b640d9a3948bbbaa67b0979dfa5caabe1... client: Filtered packet: [319] 160303010710000103010101fab6fa6b3b640d9a3948bbbaa67b0979dfa5caab... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002d1b8e3d42909c86cc60bf1b34540ba47b5d931022fbe38e37b2d68276e0... handshake new: [259] 0101002d1b8e3d42909c86cc60bf1b34540ba47b5d931022fbe38e37b2d68276... record old: [262] 1000010201002d1b8e3d42909c86cc60bf1b34540ba47b5d931022fbe38e37b2... record new: [263] 100001030101002d1b8e3d42909c86cc60bf1b34540ba47b5d931022fbe38e37... client: Original packet: [318] 16030301061000010201002d1b8e3d42909c86cc60bf1b34540ba47b5d931022... client: Filtered packet: [319] 1603030107100001030101002d1b8e3d42909c86cc60bf1b34540ba47b5d9310... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010053c741856cea3180dede506afad278780ea5838bcbdc7b343d9820e6e254... handshake new: [259] 01010053c741856cea3180dede506afad278780ea5838bcbdc7b343d9820e6e2... record old: [262] 10000102010053c741856cea3180dede506afad278780ea5838bcbdc7b343d98... record new: [263] 1000010301010053c741856cea3180dede506afad278780ea5838bcbdc7b343d... client: Original packet: [318] 160303010610000102010053c741856cea3180dede506afad278780ea5838bcb... client: Filtered packet: [319] 16030301071000010301010053c741856cea3180dede506afad278780ea5838b... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (8 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (405 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff8cb2d106a2... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff8cb2d106a2... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (4 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff5ae371eac5... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff5ae371eac5... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (5 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff932de60877... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff932de60877... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (5 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff7ce18f7b9c... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff7ce18f7b9c... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (4 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffea6e47689e... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffea6e47689e... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (5 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff617a5f7a9f... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff617a5f7a9f... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (5 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffd9fb565e79... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffd9fb565e79... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (4 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff3ed0cf7261... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff3ed0cf7261... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (5 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051fefffeb66d3256... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051fefffeb66d3256... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (4 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff9954f516d3... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff9954f516d3... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (5 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff1685932acd... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff1685932acd... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (5 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff9baba02394... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff9baba02394... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (4 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd331ac6d6dc... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd331ac6d6dc... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (5 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd4fce04c719... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd4fce04c719... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (5 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefde8c9ce9d17... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefde8c9ce9d17... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (4 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd5b12e2d696... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd5b12e2d696... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (5 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd706cb862b2... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd706cb862b2... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (4 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd0e3f802639... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd0e3f802639... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (5 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd3b2b647cd4... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd3b2b647cd4... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (5 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdb80b8c6842... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdb80b8c6842... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (4 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdd533755438... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdd533755438... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (5 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdce5e24a548... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdce5e24a548... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (4 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd8086009d94... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd8086009d94... client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (5 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd381f1c245f... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd381f1c245f... client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (5 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010095b5939cc046940a51037e9b24b632b796b453ae8d1a14bd41cca5d33664... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010095b5939cc046940a51037e9b24b632b796b4... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010095b5939cc0... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d0d8d746a12279f327f6b68092b171a347186197024c234bcfe62c30e06c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100d0d8d746a12279f327f6b68092b171a34718... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100d0d8d746a1... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (7 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007c833fea5c64d4dfa79202a15b09f914acf4ade5820698c307df9ebbe79f... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201007c833fea5c64d4dfa79202a15b09f914acf4... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201007c833fea5c... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003729a67e28bc8c5fd290594b93895691d06524946354f4b09f44426c396b... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201003729a67e28bc8c5fd290594b93895691d065... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201003729a67e28... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (7 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010010879d5c800cd0f77287123aa75a5bd41040e52dab9f39009f8379e7c117... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 100001020001000000000102010010879d5c800cd0f77287123aa75a5bd41040... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010010879d5c80... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010073bdbffdd1a8552a258848121d8ec8ea8b0d775c5da161d497cd4a01576f... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 100001020001000000000102010073bdbffdd1a8552a258848121d8ec8ea8b0d... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010073bdbffdd1... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (7 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010023eaf0dc274acc5fb7d83ac9ca53572fa65457bacfc21f603b66c138d1e4... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 100001020001000000000102010023eaf0dc274acc5fb7d83ac9ca53572fa654... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010023eaf0dc27... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c6cdf867f53c923e56d3c5147fdff4f20c22dde4660cf8afbb3bf385e2a0... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100c6cdf867f53c923e56d3c5147fdff4f20c22... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100c6cdf867f5... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (7 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b6ba9d9987b52e49089ce5bdab8ff571cec5598e331b987d7ab04fb4fedb... handshake new: [259] 010101b6ba9d9987b52e49089ce5bdab8ff571cec5598e331b987d7ab04fb4fe... record old: [270] 1000010200010000000001020100b6ba9d9987b52e49089ce5bdab8ff571cec5... record new: [271] 100001030001000000000103010101b6ba9d9987b52e49089ce5bdab8ff571ce... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100b6ba9d9987... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010101b6ba9d99... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ae21ec1b1d3faec569d3a42e93f93184d873db8c3e077969be5445e946f2... handshake new: [259] 010101ae21ec1b1d3faec569d3a42e93f93184d873db8c3e077969be5445e946... record old: [270] 1000010200010000000001020100ae21ec1b1d3faec569d3a42e93f93184d873... record new: [271] 100001030001000000000103010101ae21ec1b1d3faec569d3a42e93f93184d8... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100ae21ec1b1d... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010101ae21ec1b... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (7 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e53b1619f754dece8208a28b02dfa1a8f9a6a5c7163645d51ccd8093f684... handshake new: [259] 010100e53b1619f754dece8208a28b02dfa1a8f9a6a5c7163645d51ccd8093f6... record old: [270] 1000010200010000000001020100e53b1619f754dece8208a28b02dfa1a8f9a6... record new: [271] 100001030001000000000103010100e53b1619f754dece8208a28b02dfa1a8f9... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100e53b1619f7... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100e53b1619... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (7 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002c4d3ec532b95c6639c5d067fa217db8fe62c79d64666cb10595ff5c95c6... handshake new: [259] 0101002c4d3ec532b95c6639c5d067fa217db8fe62c79d64666cb10595ff5c95... record old: [270] 10000102000100000000010201002c4d3ec532b95c6639c5d067fa217db8fe62... record new: [271] 1000010300010000000001030101002c4d3ec532b95c6639c5d067fa217db8fe... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201002c4d3ec532... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101002c4d3ec5... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100daa06e5055f85007d5e439c5900a11113846d4cff706e902c1e201ff0076... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100daa06e5055f85007d5e439c5900a11113846... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100daa06e5055... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010051fdcdd8906cc127fc7179b68a7a0c1963e3beb94ecbdbbf4cd3904c897b... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010051fdcdd8906cc127fc7179b68a7a0c1963e3... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010051fdcdd890... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008d5583b4a429d7e3c5aaa1b06ff960d887a3e621fe16ecef621d37fc3b3e... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201008d5583b4a429d7e3c5aaa1b06ff960d887a3... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201008d5583b4a4... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010019bd5cf9be9b7c8dfe5a6d302e6be12fd588d1ff1248e27eff1d467d7c24... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010019bd5cf9be9b7c8dfe5a6d302e6be12fd588... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010019bd5cf9be... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004c7988ef057a7df08a54ccda7b3d4d48749c68fb6bf9ac8b01779e3668a8... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201004c7988ef057a7df08a54ccda7b3d4d48749c... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201004c7988ef05... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (7 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001a3108aa690314a5d8c65a172a3d22873a1d07e1489a7544cdbaeb69f00e... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201001a3108aa690314a5d8c65a172a3d22873a1d... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201001a3108aa69... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001203963dbcd38a84b6705313a2f0d7a20a6c60b36d16212bc75b78593ba9... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201001203963dbcd38a84b6705313a2f0d7a20a6c... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201001203963dbc... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (7 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006bb8d630a63c3ad974059ae2991c718139760edbefc74e9e5e2c6c45a22b... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201006bb8d630a63c3ad974059ae2991c71813976... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201006bb8d630a6... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010079f222243683e9cf7a2d2c9a45b40bac248ee75bb286583a61e6ed484a45... handshake new: [259] 01010179f222243683e9cf7a2d2c9a45b40bac248ee75bb286583a61e6ed484a... record old: [270] 100001020001000000000102010079f222243683e9cf7a2d2c9a45b40bac248e... record new: [271] 10000103000100000000010301010179f222243683e9cf7a2d2c9a45b40bac24... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010079f2222436... client: Filtered packet: [359] 16fefd0000000000000001010f10000103000100000000010301010179f22224... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c56f636049f2fb18ac2f8fbc9c00b45d3e7f1b59a8b975eeb004e5f0499a... handshake new: [259] 010101c56f636049f2fb18ac2f8fbc9c00b45d3e7f1b59a8b975eeb004e5f049... record old: [270] 1000010200010000000001020100c56f636049f2fb18ac2f8fbc9c00b45d3e7f... record new: [271] 100001030001000000000103010101c56f636049f2fb18ac2f8fbc9c00b45d3e... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100c56f636049... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101c56f6360... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (7 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fa7affd583a4bfecb42ee291644eb91360544a50bd9637db911268ed3a39... handshake new: [259] 010100fa7affd583a4bfecb42ee291644eb91360544a50bd9637db911268ed3a... record old: [270] 1000010200010000000001020100fa7affd583a4bfecb42ee291644eb9136054... record new: [271] 100001030001000000000103010100fa7affd583a4bfecb42ee291644eb91360... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100fa7affd583... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010100fa7affd5... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (7 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007fd82e2856c97352cd73ca8550a294cf04e43232fec57414fab402429e7d... handshake new: [259] 0101007fd82e2856c97352cd73ca8550a294cf04e43232fec57414fab402429e... record old: [270] 10000102000100000000010201007fd82e2856c97352cd73ca8550a294cf04e4... record new: [271] 1000010300010000000001030101007fd82e2856c97352cd73ca8550a294cf04... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201007fd82e2856... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101007fd82e28... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (8 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (270 ms total) [----------] 12 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (16 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (13 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (13 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (13 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (13 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (13 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (13 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (13 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (13 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (13 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (12 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (14 ms) [----------] 12 tests from KeyExchangeTest/TlsKeyExchangeTest (159 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (0 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (2 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510301f06f39843444ee5a48933cbe77ea7ad836638a77968ac20be5cb... record new: [89] 020000510301f06f39843444ee5a48933cbe77ea7ad836638a77968ac20be5cb... server: Original packet: [536] 1603010213020000510301f06f39843444ee5a48933cbe77ea7ad836638a7796... server: Filtered packet: [94] 1603010059020000510301f06f39843444ee5a48933cbe77ea7ad836638a7796... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (3 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 02000057030125c2a121dd8c5e0f89330c877be072fa36cc96a474927513b13f... record new: [298] 02000057030125c2a121dd8c5e0f89330c877be072fa36cc96a474927513b13f... server: Original packet: [745] 16030102e402000057030125c2a121dd8c5e0f89330c877be072fa36cc96a474... server: Filtered packet: [303] 160301012a02000057030125c2a121dd8c5e0f89330c877be072fa36cc96a474... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (4 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 0200005703013b499cfcd89d49d0947bdda21fdb6af35f636ff62c620231fba7... record new: [298] 0200005703013b499cfcd89d49d0947bdda21fdb6af35f636ff62c620231fba7... server: Original packet: [745] 16030102e40200005703013b499cfcd89d49d0947bdda21fdb6af35f636ff62c... server: Filtered packet: [303] 160301012a0200005703013b499cfcd89d49d0947bdda21fdb6af35f636ff62c... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (4 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [557] 020000570301cda44b7bd6d043b833a29174685b71143d09df896f6407a6b75d... record new: [241] 020000570301cda44b7bd6d043b833a29174685b71143d09df896f6407a6b75d... server: Original packet: [562] 160301022d020000570301cda44b7bd6d043b833a29174685b71143d09df896f... server: Filtered packet: [246] 16030100f1020000570301cda44b7bd6d043b833a29174685b71143d09df896f... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (1 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [740] 0200005703018d0eabe814f3210acd905311d65a99718cc9cd7c4c413cfaeea3... record new: [537] 0200005703018d0eabe814f3210acd905311d65a99718cc9cd7c4c413cfaeea3... server: Original packet: [745] 16030102e40200005703018d0eabe814f3210acd905311d65a99718cc9cd7c4c... server: Filtered packet: [542] 16030102190200005703018d0eabe814f3210acd905311d65a99718cc9cd7c4c... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (4 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [557] 02000057030150a4b6832a89bc651ec5d18d7571be4dfe303094684b9da9c656... record new: [411] 02000057030150a4b6832a89bc651ec5d18d7571be4dfe303094684b9da9c656... server: Original packet: [562] 160301022d02000057030150a4b6832a89bc651ec5d18d7571be4dfe30309468... server: Filtered packet: [416] 160301019b02000057030150a4b6832a89bc651ec5d18d7571be4dfe30309468... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (2 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 0200005703018611672b84c2f10fb054ffb4d1d9bb0f83f3a1be42f15375b468... record new: [298] 0200005703018611672b84c2f10fb054ffb4d1d9bb0f83f3a1be42f15375b468... Dropping handshake: 12 record old: [298] 0200005703018611672b84c2f10fb054ffb4d1d9bb0f83f3a1be42f15375b468... record new: [95] 0200005703018611672b84c2f10fb054ffb4d1d9bb0f83f3a1be42f15375b468... server: Original packet: [745] 16030102e40200005703018611672b84c2f10fb054ffb4d1d9bb0f83f3a1be42... server: Filtered packet: [100] 160301005f0200005703018611672b84c2f10fb054ffb4d1d9bb0f83f3a1be42... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (3 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [557] 020000570301a49e3c195250ad1fb74d7cfcb0fc0e520debb35097927f4ca479... record new: [241] 020000570301a49e3c195250ad1fb74d7cfcb0fc0e520debb35097927f4ca479... Dropping handshake: 12 record old: [241] 020000570301a49e3c195250ad1fb74d7cfcb0fc0e520debb35097927f4ca479... record new: [95] 020000570301a49e3c195250ad1fb74d7cfcb0fc0e520debb35097927f4ca479... server: Original packet: [562] 160301022d020000570301a49e3c195250ad1fb74d7cfcb0fc0e520debb35097... server: Filtered packet: [100] 160301005f020000570301a49e3c195250ad1fb74d7cfcb0fc0e520debb35097... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (1 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (23 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510302e0ab28c75a9e0c5051ee8039880ff79540a9cabd0fc397d64e1c... record new: [89] 020000510302e0ab28c75a9e0c5051ee8039880ff79540a9cabd0fc397d64e1c... server: Original packet: [536] 1603020213020000510302e0ab28c75a9e0c5051ee8039880ff79540a9cabd0f... server: Filtered packet: [94] 1603020059020000510302e0ab28c75a9e0c5051ee8039880ff79540a9cabd0f... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510303ea1f4fcad4dec94bc3d693ce67ad709f66fa113e72c4d56dcd02... record new: [89] 020000510303ea1f4fcad4dec94bc3d693ce67ad709f66fa113e72c4d56dcd02... server: Original packet: [536] 1603030213020000510303ea1f4fcad4dec94bc3d693ce67ad709f66fa113e72... server: Filtered packet: [94] 1603030059020000510303ea1f4fcad4dec94bc3d693ce67ad709f66fa113e72... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16feff0000000000000000005d020000510000000000000051feff9b63de3aee... server: Filtered packet: [144] 16feff0000000000000000005d020000510000000000000051feff9b63de3aee... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16fefd0000000000000000005d020000510000000000000051fefd90541624cf... server: Filtered packet: [144] 16fefd0000000000000000005d020000510000000000000051fefd90541624cf... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 020000570302c4875bb2c1c79da8a979d39de0f6e279def70d27145ebe20797c... record new: [298] 020000570302c4875bb2c1c79da8a979d39de0f6e279def70d27145ebe20797c... server: Original packet: [745] 16030202e4020000570302c4875bb2c1c79da8a979d39de0f6e279def70d2714... server: Filtered packet: [303] 160302012a020000570302c4875bb2c1c79da8a979d39de0f6e279def70d2714... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [742] 020000570303e964325ef867ecd3bae9338b1415e2861c43d464814c3a21438e... record new: [300] 020000570303e964325ef867ecd3bae9338b1415e2861c43d464814c3a21438e... server: Original packet: [747] 16030302e6020000570303e964325ef867ecd3bae9338b1415e2861c43d46481... server: Filtered packet: [305] 160303012c020000570303e964325ef867ecd3bae9338b1415e2861c43d46481... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [211] 0c0000c700020000000000c70300174104be7c2051ef8c332835def5ac367ce6... record new: [211] 0c0000c700010000000000c70300174104be7c2051ef8c332835def5ac367ce6... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [824] 16feff00000000000000000063020000570000000000000057feffe42a16cb19... server: Filtered packet: [374] 16feff00000000000000000063020000570000000000000057feffe42a16cb19... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [213] 0c0000c900020000000000c90300174104be7c2051ef8c332835def5ac367ce6... record new: [213] 0c0000c900010000000000c90300174104be7c2051ef8c332835def5ac367ce6... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [826] 16fefd00000000000000000063020000570000000000000057fefda4adf20744... server: Filtered packet: [376] 16fefd00000000000000000063020000570000000000000057fefda4adf20744... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 02000057030214d4c5ed73ea7b06184099be56e104ee4adbd3c32955faf424f5... record new: [298] 02000057030214d4c5ed73ea7b06184099be56e104ee4adbd3c32955faf424f5... server: Original packet: [745] 16030202e402000057030214d4c5ed73ea7b06184099be56e104ee4adbd3c329... server: Filtered packet: [303] 160302012a02000057030214d4c5ed73ea7b06184099be56e104ee4adbd3c329... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [742] 020000570303f1ded51407adcd9ac838526b3e14a1772b38d964ef96ccd3742e... record new: [300] 020000570303f1ded51407adcd9ac838526b3e14a1772b38d964ef96ccd3742e... server: Original packet: [747] 16030302e6020000570303f1ded51407adcd9ac838526b3e14a1772b38d964ef... server: Filtered packet: [305] 160303012c020000570303f1ded51407adcd9ac838526b3e14a1772b38d964ef... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [211] 0c0000c700020000000000c70300174104be7c2051ef8c332835def5ac367ce6... record new: [211] 0c0000c700010000000000c70300174104be7c2051ef8c332835def5ac367ce6... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [824] 16feff00000000000000000063020000570000000000000057feff39bf728676... server: Filtered packet: [374] 16feff00000000000000000063020000570000000000000057feff39bf728676... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [213] 0c0000c900020000000000c90300174104be7c2051ef8c332835def5ac367ce6... record new: [213] 0c0000c900010000000000c90300174104be7c2051ef8c332835def5ac367ce6... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [826] 16fefd00000000000000000063020000570000000000000057fefded627b697f... server: Filtered packet: [376] 16fefd00000000000000000063020000570000000000000057fefded627b697f... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [556] 0200005703022d7fd889974de8021fa89e48d28a110437caa8cdf9f2bb3ab6b0... record new: [240] 0200005703022d7fd889974de8021fa89e48d28a110437caa8cdf9f2bb3ab6b0... server: Original packet: [561] 160302022c0200005703022d7fd889974de8021fa89e48d28a110437caa8cdf9... server: Filtered packet: [245] 16030200f00200005703022d7fd889974de8021fa89e48d28a110437caa8cdf9... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [559] 020000570303dee579cb166e9dc9438f61897a499fee0cc9783ce7fe32b5c126... record new: [243] 020000570303dee579cb166e9dc9438f61897a499fee0cc9783ce7fe32b5c126... server: Original packet: [564] 160303022f020000570303dee579cb166e9dc9438f61897a499fee0cc9783ce7... server: Filtered packet: [248] 16030300f3020000570303dee579cb166e9dc9438f61897a499fee0cc9783ce7... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [154] 0c00008e000200000000008e0300174104be7c2051ef8c332835def5ac367ce6... record new: [154] 0c00008e000100000000008e0300174104be7c2051ef8c332835def5ac367ce6... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [641] 16feff00000000000000000063020000570000000000000057feff6071a3b33b... server: Filtered packet: [317] 16feff00000000000000000063020000570000000000000057feff6071a3b33b... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [156] 0c00009000020000000000900300174104be7c2051ef8c332835def5ac367ce6... record new: [156] 0c00009000010000000000900300174104be7c2051ef8c332835def5ac367ce6... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [643] 16fefd00000000000000000063020000570000000000000057fefdc14282ccdc... server: Filtered packet: [319] 16fefd00000000000000000063020000570000000000000057fefdc14282ccdc... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (1 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [740] 0200005703020e0f17324a4bbc1bdb5a9473a923a64bbda7a6f78e573c6c714b... record new: [537] 0200005703020e0f17324a4bbc1bdb5a9473a923a64bbda7a6f78e573c6c714b... server: Original packet: [745] 16030202e40200005703020e0f17324a4bbc1bdb5a9473a923a64bbda7a6f78e... server: Filtered packet: [542] 16030202190200005703020e0f17324a4bbc1bdb5a9473a923a64bbda7a6f78e... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [742] 02000057030343747e21a6e0941e08f9cff202a5116b24b9f31d2f7509d2e115... record new: [537] 02000057030343747e21a6e0941e08f9cff202a5116b24b9f31d2f7509d2e115... server: Original packet: [747] 16030302e602000057030343747e21a6e0941e08f9cff202a5116b24b9f31d2f... server: Filtered packet: [542] 160303021902000057030343747e21a6e0941e08f9cff202a5116b24b9f31d2f... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [211] 0c0000c700020000000000c70300174104be7c2051ef8c332835def5ac367ce6... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [824] 16feff00000000000000000063020000570000000000000057feff00edc82e51... server: Filtered packet: [613] 16feff00000000000000000063020000570000000000000057feff00edc82e51... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [213] 0c0000c900020000000000c90300174104be7c2051ef8c332835def5ac367ce6... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [826] 16fefd00000000000000000063020000570000000000000057fefd34d6c97d64... server: Filtered packet: [613] 16fefd00000000000000000063020000570000000000000057fefd34d6c97d64... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [557] 020000570302bf21e0253180a682b1f38a3cdc735053b72089dd9f98315bb0cb... record new: [411] 020000570302bf21e0253180a682b1f38a3cdc735053b72089dd9f98315bb0cb... server: Original packet: [562] 160302022d020000570302bf21e0253180a682b1f38a3cdc735053b72089dd9f... server: Filtered packet: [416] 160302019b020000570302bf21e0253180a682b1f38a3cdc735053b72089dd9f... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [558] 020000570303e1eea6b6eb76a27cdb3656ae1e4dfbba5a875027a8c3e9913761... record new: [411] 020000570303e1eea6b6eb76a27cdb3656ae1e4dfbba5a875027a8c3e9913761... server: Original packet: [563] 160303022e020000570303e1eea6b6eb76a27cdb3656ae1e4dfbba5a875027a8... server: Filtered packet: [416] 160303019b020000570303e1eea6b6eb76a27cdb3656ae1e4dfbba5a875027a8... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [155] 0c00008f000200000000008f0300174104be7c2051ef8c332835def5ac367ce6... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [642] 16feff00000000000000000063020000570000000000000057feff8373adc69f... server: Filtered packet: [487] 16feff00000000000000000063020000570000000000000057feff8373adc69f... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (1 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [155] 0c00008f000200000000008f0300174104be7c2051ef8c332835def5ac367ce6... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [642] 16fefd00000000000000000063020000570000000000000057fefd7fb5abce42... server: Filtered packet: [487] 16fefd00000000000000000063020000570000000000000057fefd7fb5abce42... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 0200005703027e6977e829b697a3fd877abdd04719960e129d25d7917bbd98ee... record new: [298] 0200005703027e6977e829b697a3fd877abdd04719960e129d25d7917bbd98ee... Dropping handshake: 12 record old: [298] 0200005703027e6977e829b697a3fd877abdd04719960e129d25d7917bbd98ee... record new: [95] 0200005703027e6977e829b697a3fd877abdd04719960e129d25d7917bbd98ee... server: Original packet: [745] 16030202e40200005703027e6977e829b697a3fd877abdd04719960e129d25d7... server: Filtered packet: [100] 160302005f0200005703027e6977e829b697a3fd877abdd04719960e129d25d7... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [742] 020000570303b7d8b83d1587b9f50a7b9c3d48d5e144c921d40042836a45441d... record new: [300] 020000570303b7d8b83d1587b9f50a7b9c3d48d5e144c921d40042836a45441d... Dropping handshake: 12 record old: [300] 020000570303b7d8b83d1587b9f50a7b9c3d48d5e144c921d40042836a45441d... record new: [95] 020000570303b7d8b83d1587b9f50a7b9c3d48d5e144c921d40042836a45441d... server: Original packet: [747] 16030302e6020000570303b7d8b83d1587b9f50a7b9c3d48d5e144c921d40042... server: Filtered packet: [100] 160303005f020000570303b7d8b83d1587b9f50a7b9c3d48d5e144c921d40042... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [211] 0c0000c700020000000000c70300174104be7c2051ef8c332835def5ac367ce6... record new: [211] 0c0000c700010000000000c70300174104be7c2051ef8c332835def5ac367ce6... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [211] 0c0000c700010000000000c70300174104be7c2051ef8c332835def5ac367ce6... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [824] 16feff00000000000000000063020000570000000000000057feff55c38c6d2a... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff55c38c6d2a... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [213] 0c0000c900020000000000c90300174104be7c2051ef8c332835def5ac367ce6... record new: [213] 0c0000c900010000000000c90300174104be7c2051ef8c332835def5ac367ce6... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [213] 0c0000c900010000000000c90300174104be7c2051ef8c332835def5ac367ce6... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [826] 16fefd00000000000000000063020000570000000000000057fefda3281d0954... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefda3281d0954... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [558] 020000570302dd4313c4542ecf725d2c405f09994bd67b13aae87afdb809e131... record new: [242] 020000570302dd4313c4542ecf725d2c405f09994bd67b13aae87afdb809e131... Dropping handshake: 12 record old: [242] 020000570302dd4313c4542ecf725d2c405f09994bd67b13aae87afdb809e131... record new: [95] 020000570302dd4313c4542ecf725d2c405f09994bd67b13aae87afdb809e131... server: Original packet: [563] 160302022e020000570302dd4313c4542ecf725d2c405f09994bd67b13aae87a... server: Filtered packet: [100] 160302005f020000570302dd4313c4542ecf725d2c405f09994bd67b13aae87a... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [559] 02000057030365b712ef9b473ac7bfdfcb12aea67fa78331973f6fc33afa1ea6... record new: [243] 02000057030365b712ef9b473ac7bfdfcb12aea67fa78331973f6fc33afa1ea6... Dropping handshake: 12 record old: [243] 02000057030365b712ef9b473ac7bfdfcb12aea67fa78331973f6fc33afa1ea6... record new: [95] 02000057030365b712ef9b473ac7bfdfcb12aea67fa78331973f6fc33afa1ea6... server: Original packet: [564] 160303022f02000057030365b712ef9b473ac7bfdfcb12aea67fa78331973f6f... server: Filtered packet: [100] 160303005f02000057030365b712ef9b473ac7bfdfcb12aea67fa78331973f6f... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [154] 0c00008e000200000000008e0300174104be7c2051ef8c332835def5ac367ce6... record new: [154] 0c00008e000100000000008e0300174104be7c2051ef8c332835def5ac367ce6... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [154] 0c00008e000100000000008e0300174104be7c2051ef8c332835def5ac367ce6... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [641] 16feff00000000000000000063020000570000000000000057feff9dac4a659f... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff9dac4a659f... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [156] 0c00009000020000000000900300174104be7c2051ef8c332835def5ac367ce6... record new: [156] 0c00009000010000000000900300174104be7c2051ef8c332835def5ac367ce6... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [156] 0c00009000010000000000900300174104be7c2051ef8c332835def5ac367ce6... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [643] 16fefd00000000000000000063020000570000000000000057fefd5d5ee97b76... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd5d5ee97b76... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (1 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (93 ms total) [----------] 10 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 11873828a9197811339124b58a1bb09f7f0d8dbb10f49c54bd1fd885cd153033 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 2f5f78d0a4c436ee6c8a4ef9d043810213fd4783633ad2e1406d2d9800fdc187 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] 7953b8dd6b98ce00b7dce803708ce3ac068b22fd0e3448e6e5e08ad61618e548 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] 347c6780ff0bbad71c283b16eb2f9cf62d24e6cdb613d51776548cb07dcde74c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 4b1e5ec1493078ea35bd3f0104e61aea14cc182ad1c47621c464c04e4b361605... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (0 ms) [----------] 10 tests from AllHashFuncs/TlsHkdfTest (1 ms total) [----------] Global test environment tear-down [==========] 785 tests from 14 test cases ran. (5761 ms total) [ PASSED ] 785 tests. ssl_gtest.sh: #4247: ssl_gtest run successfully - PASSED executing sed to parse the xml report processing the parsed report ssl_gtest.sh: #4248: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4249: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4250: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4251: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4252: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4253: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4254: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4255: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4256: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4257: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4258: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4259: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4260: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4261: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4262: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4263: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4264: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4265: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4266: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4267: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4268: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4269: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4270: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4271: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4272: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4273: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4274: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4275: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4276: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4277: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4278: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4279: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4280: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4281: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4282: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4283: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4284: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4285: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4286: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4287: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4288: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4289: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4290: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4291: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4292: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4293: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4294: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4295: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4296: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4297: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4298: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4299: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4300: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4301: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4302: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4303: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #4304: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #4305: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #4306: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #4307: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #4308: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #4309: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #4310: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #4311: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #4312: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #4313: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #4314: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #4315: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #4316: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #4317: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #4318: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #4319: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #4320: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #4321: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #4322: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #4323: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #4324: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #4325: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #4326: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #4327: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #4328: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #4329: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #4330: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #4331: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #4332: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #4333: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #4334: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #4335: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #4336: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #4337: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #4338: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #4339: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #4340: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #4341: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #4342: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #4343: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #4344: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #4345: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #4346: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #4347: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #4348: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #4349: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #4350: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #4351: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #4352: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #4353: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #4354: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #4355: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #4356: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #4357: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #4358: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #4359: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #4360: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #4361: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #4362: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #4363: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #4364: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #4365: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #4366: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #4367: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #4368: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #4369: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #4370: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #4371: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #4372: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #4373: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #4374: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #4375: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #4376: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #4377: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #4378: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #4379: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #4380: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #4381: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #4382: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #4383: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #4384: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #4385: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #4386: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #4387: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #4388: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #4389: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #4390: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #4391: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #4392: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #4393: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #4394: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #4395: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #4396: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #4397: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #4398: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #4399: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #4400: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #4401: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #4402: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #4403: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #4404: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #4405: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #4406: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #4407: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #4408: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #4409: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #4410: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #4411: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #4412: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #4413: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #4414: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #4415: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #4416: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #4417: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #4418: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #4419: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #4420: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #4421: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #4422: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #4423: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #4424: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #4425: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #4426: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #4427: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #4428: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #4429: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #4430: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #4431: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #4432: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #4433: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #4434: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #4435: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #4436: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #4437: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #4438: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #4439: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #4440: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #4441: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #4442: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #4443: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #4444: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #4445: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #4446: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #4447: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #4448: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #4449: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #4450: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #4451: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #4452: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #4453: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #4454: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #4455: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #4456: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #4457: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #4458: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #4459: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #4460: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #4461: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #4462: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #4463: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #4464: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #4465: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #4466: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #4467: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #4468: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4469: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4470: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4471: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4472: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4473: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4474: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4475: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4476: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4477: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4478: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4479: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4480: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4481: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4482: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4483: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4484: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4485: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4486: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4487: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4488: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4489: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4490: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4491: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4492: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4493: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4494: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4495: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4496: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4497: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4498: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4499: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4500: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4501: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4502: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4503: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4504: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4505: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4506: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4507: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4508: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4509: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4510: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4511: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4512: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4513: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4514: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4515: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4516: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4517: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4518: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4519: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4520: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4521: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4522: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4523: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4524: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4525: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4526: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4527: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4528: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4529: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4530: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4531: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4532: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4533: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4534: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4535: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4536: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4537: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4538: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4539: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4540: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4541: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4542: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4543: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4544: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4545: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4546: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4547: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4548: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4549: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4550: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4551: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4552: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4553: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4554: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4555: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4556: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4557: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4558: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4559: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4560: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4561: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4562: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4563: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4564: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4565: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4566: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4567: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4568: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4569: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4570: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4571: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4572: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4573: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4574: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4575: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4576: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4577: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4578: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4579: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4580: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4581: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4582: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4583: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4584: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4585: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4586: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4587: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4588: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4589: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4590: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4591: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4592: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4593: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4594: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4595: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4596: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4597: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4598: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4599: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4600: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4601: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4602: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4603: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4604: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4605: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4606: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4607: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4608: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4609: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4610: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4611: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4612: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4613: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4614: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4615: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4616: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4617: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4618: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4619: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4620: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4621: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4622: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4623: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4624: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4625: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4626: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4627: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4628: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4629: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4630: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4631: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4632: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4633: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4634: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4635: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4636: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4637: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4638: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4639: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4640: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4641: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4642: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4643: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4644: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #4645: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4646: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4647: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4648: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #4649: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4650: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4651: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4652: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #4653: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4654: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4655: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4656: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #4657: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4658: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4659: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4660: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4661: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4662: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4663: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4664: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4665: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4666: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4667: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4668: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4669: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4670: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4671: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4672: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4673: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4674: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4675: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4676: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4677: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4678: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4679: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4680: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4681: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4682: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4683: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4684: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4685: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4686: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4687: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4688: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4689: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4690: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4691: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4692: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4693: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4694: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4695: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4696: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4697: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4698: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4699: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4700: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4701: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4702: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4703: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4704: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4705: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4706: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4707: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4708: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4709: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4710: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4711: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4712: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4713: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4714: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4715: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4716: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4717: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4718: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4719: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4720: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4721: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4722: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4723: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4724: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4725: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4726: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4727: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4728: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4729: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4730: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4731: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4732: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4733: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4734: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4735: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4736: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4737: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4738: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4739: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4740: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4741: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4742: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4743: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4744: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #4745: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #4746: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #4747: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #4748: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #4749: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #4750: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #4751: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #4752: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #4753: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #4754: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #4755: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #4756: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/0 TLS 1.0, TLS_ECDHE_RSA_WITH_NULL_SHA, name = "NULL", key size = 0' - PASSED ssl_gtest.sh: #4757: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/1 TLS 1.0, TLS_RSA_WITH_RC4_128_SHA, name = "RC4", key size = 128' - PASSED ssl_gtest.sh: #4758: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/2 TLS 1.0, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, name = "3DES-EDE-CBC", key size = 168' - PASSED ssl_gtest.sh: #4759: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/3 TLS 1.0, TLS_RSA_WITH_AES_128_CBC_SHA, name = "AES-128", key size = 128' - PASSED ssl_gtest.sh: #4760: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/4 TLS 1.2, TLS_RSA_WITH_AES_256_CBC_SHA256, name = "AES-256", key size = 256' - PASSED ssl_gtest.sh: #4761: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/5 TLS 1.2, TLS_RSA_WITH_AES_128_GCM_SHA256, name = "AES-128-GCM", key size = 128' - PASSED ssl_gtest.sh: #4762: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/6 TLS 1.2, TLS_RSA_WITH_AES_256_GCM_SHA384, name = "AES-256-GCM", key size = 256' - PASSED ssl_gtest.sh: #4763: 'DamageYStream/TlsDamageDHYTest: DamageServerY/0 ("TLS", 769, 0, true)' - PASSED ssl_gtest.sh: #4764: 'DamageYStream/TlsDamageDHYTest: DamageServerY/1 ("TLS", 769, 0, false)' - PASSED ssl_gtest.sh: #4765: 'DamageYStream/TlsDamageDHYTest: DamageServerY/2 ("TLS", 769, 1, true)' - PASSED ssl_gtest.sh: #4766: 'DamageYStream/TlsDamageDHYTest: DamageServerY/3 ("TLS", 769, 1, false)' - PASSED ssl_gtest.sh: #4767: 'DamageYStream/TlsDamageDHYTest: DamageServerY/4 ("TLS", 769, 2, true)' - PASSED ssl_gtest.sh: #4768: 'DamageYStream/TlsDamageDHYTest: DamageServerY/5 ("TLS", 769, 2, false)' - PASSED ssl_gtest.sh: #4769: 'DamageYStream/TlsDamageDHYTest: DamageServerY/6 ("TLS", 769, 3, true)' - PASSED ssl_gtest.sh: #4770: 'DamageYStream/TlsDamageDHYTest: DamageServerY/7 ("TLS", 769, 3, false)' - PASSED ssl_gtest.sh: #4771: 'DamageYStream/TlsDamageDHYTest: DamageServerY/8 ("TLS", 769, 4, true)' - PASSED ssl_gtest.sh: #4772: 'DamageYStream/TlsDamageDHYTest: DamageServerY/9 ("TLS", 769, 4, false)' - PASSED ssl_gtest.sh: #4773: 'DamageYStream/TlsDamageDHYTest: DamageServerY/10 ("TLS", 769, 5, true)' - PASSED ssl_gtest.sh: #4774: 'DamageYStream/TlsDamageDHYTest: DamageServerY/11 ("TLS", 769, 5, false)' - PASSED ssl_gtest.sh: #4775: 'DamageYStream/TlsDamageDHYTest: DamageServerY/12 ("TLS", 770, 0, true)' - PASSED ssl_gtest.sh: #4776: 'DamageYStream/TlsDamageDHYTest: DamageServerY/13 ("TLS", 770, 0, false)' - PASSED ssl_gtest.sh: #4777: 'DamageYStream/TlsDamageDHYTest: DamageServerY/14 ("TLS", 770, 1, true)' - PASSED ssl_gtest.sh: #4778: 'DamageYStream/TlsDamageDHYTest: DamageServerY/15 ("TLS", 770, 1, false)' - PASSED ssl_gtest.sh: #4779: 'DamageYStream/TlsDamageDHYTest: DamageServerY/16 ("TLS", 770, 2, true)' - PASSED ssl_gtest.sh: #4780: 'DamageYStream/TlsDamageDHYTest: DamageServerY/17 ("TLS", 770, 2, false)' - PASSED ssl_gtest.sh: #4781: 'DamageYStream/TlsDamageDHYTest: DamageServerY/18 ("TLS", 770, 3, true)' - PASSED ssl_gtest.sh: #4782: 'DamageYStream/TlsDamageDHYTest: DamageServerY/19 ("TLS", 770, 3, false)' - PASSED ssl_gtest.sh: #4783: 'DamageYStream/TlsDamageDHYTest: DamageServerY/20 ("TLS", 770, 4, true)' - PASSED ssl_gtest.sh: #4784: 'DamageYStream/TlsDamageDHYTest: DamageServerY/21 ("TLS", 770, 4, false)' - PASSED ssl_gtest.sh: #4785: 'DamageYStream/TlsDamageDHYTest: DamageServerY/22 ("TLS", 770, 5, true)' - PASSED ssl_gtest.sh: #4786: 'DamageYStream/TlsDamageDHYTest: DamageServerY/23 ("TLS", 770, 5, false)' - PASSED ssl_gtest.sh: #4787: 'DamageYStream/TlsDamageDHYTest: DamageServerY/24 ("TLS", 771, 0, true)' - PASSED ssl_gtest.sh: #4788: 'DamageYStream/TlsDamageDHYTest: DamageServerY/25 ("TLS", 771, 0, false)' - PASSED ssl_gtest.sh: #4789: 'DamageYStream/TlsDamageDHYTest: DamageServerY/26 ("TLS", 771, 1, true)' - PASSED ssl_gtest.sh: #4790: 'DamageYStream/TlsDamageDHYTest: DamageServerY/27 ("TLS", 771, 1, false)' - PASSED ssl_gtest.sh: #4791: 'DamageYStream/TlsDamageDHYTest: DamageServerY/28 ("TLS", 771, 2, true)' - PASSED ssl_gtest.sh: #4792: 'DamageYStream/TlsDamageDHYTest: DamageServerY/29 ("TLS", 771, 2, false)' - PASSED ssl_gtest.sh: #4793: 'DamageYStream/TlsDamageDHYTest: DamageServerY/30 ("TLS", 771, 3, true)' - PASSED ssl_gtest.sh: #4794: 'DamageYStream/TlsDamageDHYTest: DamageServerY/31 ("TLS", 771, 3, false)' - PASSED ssl_gtest.sh: #4795: 'DamageYStream/TlsDamageDHYTest: DamageServerY/32 ("TLS", 771, 4, true)' - PASSED ssl_gtest.sh: #4796: 'DamageYStream/TlsDamageDHYTest: DamageServerY/33 ("TLS", 771, 4, false)' - PASSED ssl_gtest.sh: #4797: 'DamageYStream/TlsDamageDHYTest: DamageServerY/34 ("TLS", 771, 5, true)' - PASSED ssl_gtest.sh: #4798: 'DamageYStream/TlsDamageDHYTest: DamageServerY/35 ("TLS", 771, 5, false)' - PASSED ssl_gtest.sh: #4799: 'DamageYStream/TlsDamageDHYTest: DamageClientY/0 ("TLS", 769, 0, true)' - PASSED ssl_gtest.sh: #4800: 'DamageYStream/TlsDamageDHYTest: DamageClientY/1 ("TLS", 769, 0, false)' - PASSED ssl_gtest.sh: #4801: 'DamageYStream/TlsDamageDHYTest: DamageClientY/2 ("TLS", 769, 1, true)' - PASSED ssl_gtest.sh: #4802: 'DamageYStream/TlsDamageDHYTest: DamageClientY/3 ("TLS", 769, 1, false)' - PASSED ssl_gtest.sh: #4803: 'DamageYStream/TlsDamageDHYTest: DamageClientY/4 ("TLS", 769, 2, true)' - PASSED ssl_gtest.sh: #4804: 'DamageYStream/TlsDamageDHYTest: DamageClientY/5 ("TLS", 769, 2, false)' - PASSED ssl_gtest.sh: #4805: 'DamageYStream/TlsDamageDHYTest: DamageClientY/6 ("TLS", 769, 3, true)' - PASSED ssl_gtest.sh: #4806: 'DamageYStream/TlsDamageDHYTest: DamageClientY/7 ("TLS", 769, 3, false)' - PASSED ssl_gtest.sh: #4807: 'DamageYStream/TlsDamageDHYTest: DamageClientY/8 ("TLS", 769, 4, true)' - PASSED ssl_gtest.sh: #4808: 'DamageYStream/TlsDamageDHYTest: DamageClientY/9 ("TLS", 769, 4, false)' - PASSED ssl_gtest.sh: #4809: 'DamageYStream/TlsDamageDHYTest: DamageClientY/10 ("TLS", 769, 5, true)' - PASSED ssl_gtest.sh: #4810: 'DamageYStream/TlsDamageDHYTest: DamageClientY/11 ("TLS", 769, 5, false)' - PASSED ssl_gtest.sh: #4811: 'DamageYStream/TlsDamageDHYTest: DamageClientY/12 ("TLS", 770, 0, true)' - PASSED ssl_gtest.sh: #4812: 'DamageYStream/TlsDamageDHYTest: DamageClientY/13 ("TLS", 770, 0, false)' - PASSED ssl_gtest.sh: #4813: 'DamageYStream/TlsDamageDHYTest: DamageClientY/14 ("TLS", 770, 1, true)' - PASSED ssl_gtest.sh: #4814: 'DamageYStream/TlsDamageDHYTest: DamageClientY/15 ("TLS", 770, 1, false)' - PASSED ssl_gtest.sh: #4815: 'DamageYStream/TlsDamageDHYTest: DamageClientY/16 ("TLS", 770, 2, true)' - PASSED ssl_gtest.sh: #4816: 'DamageYStream/TlsDamageDHYTest: DamageClientY/17 ("TLS", 770, 2, false)' - PASSED ssl_gtest.sh: #4817: 'DamageYStream/TlsDamageDHYTest: DamageClientY/18 ("TLS", 770, 3, true)' - PASSED ssl_gtest.sh: #4818: 'DamageYStream/TlsDamageDHYTest: DamageClientY/19 ("TLS", 770, 3, false)' - PASSED ssl_gtest.sh: #4819: 'DamageYStream/TlsDamageDHYTest: DamageClientY/20 ("TLS", 770, 4, true)' - PASSED ssl_gtest.sh: #4820: 'DamageYStream/TlsDamageDHYTest: DamageClientY/21 ("TLS", 770, 4, false)' - PASSED ssl_gtest.sh: #4821: 'DamageYStream/TlsDamageDHYTest: DamageClientY/22 ("TLS", 770, 5, true)' - PASSED ssl_gtest.sh: #4822: 'DamageYStream/TlsDamageDHYTest: DamageClientY/23 ("TLS", 770, 5, false)' - PASSED ssl_gtest.sh: #4823: 'DamageYStream/TlsDamageDHYTest: DamageClientY/24 ("TLS", 771, 0, true)' - PASSED ssl_gtest.sh: #4824: 'DamageYStream/TlsDamageDHYTest: DamageClientY/25 ("TLS", 771, 0, false)' - PASSED ssl_gtest.sh: #4825: 'DamageYStream/TlsDamageDHYTest: DamageClientY/26 ("TLS", 771, 1, true)' - PASSED ssl_gtest.sh: #4826: 'DamageYStream/TlsDamageDHYTest: DamageClientY/27 ("TLS", 771, 1, false)' - PASSED ssl_gtest.sh: #4827: 'DamageYStream/TlsDamageDHYTest: DamageClientY/28 ("TLS", 771, 2, true)' - PASSED ssl_gtest.sh: #4828: 'DamageYStream/TlsDamageDHYTest: DamageClientY/29 ("TLS", 771, 2, false)' - PASSED ssl_gtest.sh: #4829: 'DamageYStream/TlsDamageDHYTest: DamageClientY/30 ("TLS", 771, 3, true)' - PASSED ssl_gtest.sh: #4830: 'DamageYStream/TlsDamageDHYTest: DamageClientY/31 ("TLS", 771, 3, false)' - PASSED ssl_gtest.sh: #4831: 'DamageYStream/TlsDamageDHYTest: DamageClientY/32 ("TLS", 771, 4, true)' - PASSED ssl_gtest.sh: #4832: 'DamageYStream/TlsDamageDHYTest: DamageClientY/33 ("TLS", 771, 4, false)' - PASSED ssl_gtest.sh: #4833: 'DamageYStream/TlsDamageDHYTest: DamageClientY/34 ("TLS", 771, 5, true)' - PASSED ssl_gtest.sh: #4834: 'DamageYStream/TlsDamageDHYTest: DamageClientY/35 ("TLS", 771, 5, false)' - PASSED ssl_gtest.sh: #4835: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/0 ("DTLS", 770, 0, true)' - PASSED ssl_gtest.sh: #4836: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/1 ("DTLS", 770, 0, false)' - PASSED ssl_gtest.sh: #4837: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/2 ("DTLS", 770, 1, true)' - PASSED ssl_gtest.sh: #4838: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/3 ("DTLS", 770, 1, false)' - PASSED ssl_gtest.sh: #4839: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/4 ("DTLS", 770, 2, true)' - PASSED ssl_gtest.sh: #4840: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/5 ("DTLS", 770, 2, false)' - PASSED ssl_gtest.sh: #4841: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/6 ("DTLS", 770, 3, true)' - PASSED ssl_gtest.sh: #4842: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/7 ("DTLS", 770, 3, false)' - PASSED ssl_gtest.sh: #4843: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/8 ("DTLS", 770, 4, true)' - PASSED ssl_gtest.sh: #4844: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/9 ("DTLS", 770, 4, false)' - PASSED ssl_gtest.sh: #4845: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/10 ("DTLS", 770, 5, true)' - PASSED ssl_gtest.sh: #4846: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/11 ("DTLS", 770, 5, false)' - PASSED ssl_gtest.sh: #4847: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/12 ("DTLS", 771, 0, true)' - PASSED ssl_gtest.sh: #4848: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/13 ("DTLS", 771, 0, false)' - PASSED ssl_gtest.sh: #4849: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/14 ("DTLS", 771, 1, true)' - PASSED ssl_gtest.sh: #4850: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/15 ("DTLS", 771, 1, false)' - PASSED ssl_gtest.sh: #4851: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/16 ("DTLS", 771, 2, true)' - PASSED ssl_gtest.sh: #4852: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/17 ("DTLS", 771, 2, false)' - PASSED ssl_gtest.sh: #4853: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/18 ("DTLS", 771, 3, true)' - PASSED ssl_gtest.sh: #4854: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/19 ("DTLS", 771, 3, false)' - PASSED ssl_gtest.sh: #4855: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/20 ("DTLS", 771, 4, true)' - PASSED ssl_gtest.sh: #4856: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/21 ("DTLS", 771, 4, false)' - PASSED ssl_gtest.sh: #4857: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/22 ("DTLS", 771, 5, true)' - PASSED ssl_gtest.sh: #4858: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/23 ("DTLS", 771, 5, false)' - PASSED ssl_gtest.sh: #4859: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/0 ("DTLS", 770, 0, true)' - PASSED ssl_gtest.sh: #4860: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/1 ("DTLS", 770, 0, false)' - PASSED ssl_gtest.sh: #4861: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/2 ("DTLS", 770, 1, true)' - PASSED ssl_gtest.sh: #4862: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/3 ("DTLS", 770, 1, false)' - PASSED ssl_gtest.sh: #4863: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/4 ("DTLS", 770, 2, true)' - PASSED ssl_gtest.sh: #4864: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/5 ("DTLS", 770, 2, false)' - PASSED ssl_gtest.sh: #4865: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/6 ("DTLS", 770, 3, true)' - PASSED ssl_gtest.sh: #4866: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/7 ("DTLS", 770, 3, false)' - PASSED ssl_gtest.sh: #4867: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/8 ("DTLS", 770, 4, true)' - PASSED ssl_gtest.sh: #4868: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/9 ("DTLS", 770, 4, false)' - PASSED ssl_gtest.sh: #4869: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/10 ("DTLS", 770, 5, true)' - PASSED ssl_gtest.sh: #4870: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/11 ("DTLS", 770, 5, false)' - PASSED ssl_gtest.sh: #4871: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/12 ("DTLS", 771, 0, true)' - PASSED ssl_gtest.sh: #4872: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/13 ("DTLS", 771, 0, false)' - PASSED ssl_gtest.sh: #4873: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/14 ("DTLS", 771, 1, true)' - PASSED ssl_gtest.sh: #4874: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/15 ("DTLS", 771, 1, false)' - PASSED ssl_gtest.sh: #4875: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/16 ("DTLS", 771, 2, true)' - PASSED ssl_gtest.sh: #4876: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/17 ("DTLS", 771, 2, false)' - PASSED ssl_gtest.sh: #4877: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/18 ("DTLS", 771, 3, true)' - PASSED ssl_gtest.sh: #4878: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/19 ("DTLS", 771, 3, false)' - PASSED ssl_gtest.sh: #4879: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/20 ("DTLS", 771, 4, true)' - PASSED ssl_gtest.sh: #4880: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/21 ("DTLS", 771, 4, false)' - PASSED ssl_gtest.sh: #4881: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/22 ("DTLS", 771, 5, true)' - PASSED ssl_gtest.sh: #4882: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/23 ("DTLS", 771, 5, false)' - PASSED ssl_gtest.sh: #4883: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #4884: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #4885: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #4886: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #4887: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #4888: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #4889: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #4890: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #4891: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #4892: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #4893: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #4894: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #4895: 'TlsPadding/TlsPaddingTest: Correct/0 (1, true)' - PASSED ssl_gtest.sh: #4896: 'TlsPadding/TlsPaddingTest: Correct/1 (1, false)' - PASSED ssl_gtest.sh: #4897: 'TlsPadding/TlsPaddingTest: Correct/2 (19, true)' - PASSED ssl_gtest.sh: #4898: 'TlsPadding/TlsPaddingTest: Correct/3 (19, false)' - PASSED ssl_gtest.sh: #4899: 'TlsPadding/TlsPaddingTest: Correct/4 (20, true)' - PASSED ssl_gtest.sh: #4900: 'TlsPadding/TlsPaddingTest: Correct/5 (20, false)' - PASSED ssl_gtest.sh: #4901: 'TlsPadding/TlsPaddingTest: Correct/6 (30, true)' - PASSED ssl_gtest.sh: #4902: 'TlsPadding/TlsPaddingTest: Correct/7 (30, false)' - PASSED ssl_gtest.sh: #4903: 'TlsPadding/TlsPaddingTest: Correct/8 (31, true)' - PASSED ssl_gtest.sh: #4904: 'TlsPadding/TlsPaddingTest: Correct/9 (31, false)' - PASSED ssl_gtest.sh: #4905: 'TlsPadding/TlsPaddingTest: Correct/10 (32, true)' - PASSED ssl_gtest.sh: #4906: 'TlsPadding/TlsPaddingTest: Correct/11 (32, false)' - PASSED ssl_gtest.sh: #4907: 'TlsPadding/TlsPaddingTest: Correct/12 (36, true)' - PASSED ssl_gtest.sh: #4908: 'TlsPadding/TlsPaddingTest: Correct/13 (36, false)' - PASSED ssl_gtest.sh: #4909: 'TlsPadding/TlsPaddingTest: Correct/14 (256, true)' - PASSED ssl_gtest.sh: #4910: 'TlsPadding/TlsPaddingTest: Correct/15 (256, false)' - PASSED ssl_gtest.sh: #4911: 'TlsPadding/TlsPaddingTest: Correct/16 (257, true)' - PASSED ssl_gtest.sh: #4912: 'TlsPadding/TlsPaddingTest: Correct/17 (257, false)' - PASSED ssl_gtest.sh: #4913: 'TlsPadding/TlsPaddingTest: Correct/18 (287, true)' - PASSED ssl_gtest.sh: #4914: 'TlsPadding/TlsPaddingTest: Correct/19 (287, false)' - PASSED ssl_gtest.sh: #4915: 'TlsPadding/TlsPaddingTest: Correct/20 (288, true)' - PASSED ssl_gtest.sh: #4916: 'TlsPadding/TlsPaddingTest: Correct/21 (288, false)' - PASSED ssl_gtest.sh: #4917: 'TlsPadding/TlsPaddingTest: PadTooLong/0 (1, true)' - PASSED ssl_gtest.sh: #4918: 'TlsPadding/TlsPaddingTest: PadTooLong/1 (1, false)' - PASSED ssl_gtest.sh: #4919: 'TlsPadding/TlsPaddingTest: PadTooLong/2 (19, true)' - PASSED ssl_gtest.sh: #4920: 'TlsPadding/TlsPaddingTest: PadTooLong/3 (19, false)' - PASSED ssl_gtest.sh: #4921: 'TlsPadding/TlsPaddingTest: PadTooLong/4 (20, true)' - PASSED ssl_gtest.sh: #4922: 'TlsPadding/TlsPaddingTest: PadTooLong/5 (20, false)' - PASSED ssl_gtest.sh: #4923: 'TlsPadding/TlsPaddingTest: PadTooLong/6 (30, true)' - PASSED ssl_gtest.sh: #4924: 'TlsPadding/TlsPaddingTest: PadTooLong/7 (30, false)' - PASSED ssl_gtest.sh: #4925: 'TlsPadding/TlsPaddingTest: PadTooLong/8 (31, true)' - PASSED ssl_gtest.sh: #4926: 'TlsPadding/TlsPaddingTest: PadTooLong/9 (31, false)' - PASSED ssl_gtest.sh: #4927: 'TlsPadding/TlsPaddingTest: PadTooLong/10 (32, true)' - PASSED ssl_gtest.sh: #4928: 'TlsPadding/TlsPaddingTest: PadTooLong/11 (32, false)' - PASSED ssl_gtest.sh: #4929: 'TlsPadding/TlsPaddingTest: PadTooLong/12 (36, true)' - PASSED ssl_gtest.sh: #4930: 'TlsPadding/TlsPaddingTest: PadTooLong/13 (36, false)' - PASSED ssl_gtest.sh: #4931: 'TlsPadding/TlsPaddingTest: PadTooLong/14 (256, true)' - PASSED ssl_gtest.sh: #4932: 'TlsPadding/TlsPaddingTest: PadTooLong/15 (256, false)' - PASSED ssl_gtest.sh: #4933: 'TlsPadding/TlsPaddingTest: PadTooLong/16 (257, true)' - PASSED ssl_gtest.sh: #4934: 'TlsPadding/TlsPaddingTest: PadTooLong/17 (257, false)' - PASSED ssl_gtest.sh: #4935: 'TlsPadding/TlsPaddingTest: PadTooLong/18 (287, true)' - PASSED ssl_gtest.sh: #4936: 'TlsPadding/TlsPaddingTest: PadTooLong/19 (287, false)' - PASSED ssl_gtest.sh: #4937: 'TlsPadding/TlsPaddingTest: PadTooLong/20 (288, true)' - PASSED ssl_gtest.sh: #4938: 'TlsPadding/TlsPaddingTest: PadTooLong/21 (288, false)' - PASSED ssl_gtest.sh: #4939: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #4940: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #4941: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #4942: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #4943: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #4944: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #4945: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #4946: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #4947: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #4948: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #4949: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #4950: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #4951: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #4952: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #4953: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #4954: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #4955: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #4956: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #4957: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #4958: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #4959: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #4960: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #4961: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #4962: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #4963: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #4964: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #4965: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #4966: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #4967: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #4968: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #4969: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #4970: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #4971: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #4972: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #4973: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #4974: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #4975: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #4976: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #4977: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #4978: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #4979: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #4980: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #4981: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #4982: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #4983: 'SkipTls10/TlsSkipTest: SkipCertificateRsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #4984: 'SkipTls10/TlsSkipTest: SkipCertificateDhe/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #4985: 'SkipTls10/TlsSkipTest: SkipCertificateEcdhe/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #4986: 'SkipTls10/TlsSkipTest: SkipCertificateEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #4987: 'SkipTls10/TlsSkipTest: SkipServerKeyExchange/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #4988: 'SkipTls10/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #4989: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExch/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #4990: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #4991: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #4992: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #4993: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #4994: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #4995: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #4996: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #4997: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #4998: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #4999: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #5000: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #5001: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5002: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5003: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #5004: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #5005: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5006: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5007: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #5008: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #5009: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5010: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5011: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #5012: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #5013: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5014: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5015: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #5016: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #5017: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5018: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5019: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #5020: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #5021: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #5022: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #5023: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/0 4' - PASSED ssl_gtest.sh: #5024: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/1 5' - PASSED ssl_gtest.sh: #5025: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/0 4' - PASSED ssl_gtest.sh: #5026: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/1 5' - PASSED ssl_gtest.sh: #5027: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/0 4' - PASSED ssl_gtest.sh: #5028: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/1 5' - PASSED ssl_gtest.sh: #5029: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/0 4' - PASSED ssl_gtest.sh: #5030: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/1 5' - PASSED ssl_gtest.sh: #5031: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/0 4' - PASSED ssl_gtest.sh: #5032: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/1 5' - PASSED TIMESTAMP ssl_gtests END: Thu Apr 20 14:54:13 UTC 2017 ssl_gtests.sh: Testing with PKIX =============================== Running tests for libpkix TIMESTAMP libpkix BEGIN: Thu Apr 20 14:54:13 UTC 2017 TIMESTAMP libpkix END: Thu Apr 20 14:54:13 UTC 2017 Running tests for cert TIMESTAMP cert BEGIN: Thu Apr 20 14:54:13 UTC 2017 cert.sh: Certutil and Crlutil Tests with ECC =============================== cert.sh: #5033: Looking for root certs module. - PASSED cert.sh: Creating a CA Certificate TestCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -f ../tests.pw cert.sh: #5034: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5035: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert TestCA -------------------------- certutil -s "CN=NSS Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5036: Creating CA Cert TestCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n TestCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -o root.cert cert.sh: #5037: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -f ../tests.pw cert.sh: #5038: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5039: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert serverCA -------------------------- certutil -s "CN=NSS Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA -t Cu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5040: Creating CA Cert serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -o root.cert cert.sh: #5041: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating CA Cert chain-1-serverCA -------------------------- certutil -s "CN=NSS Chain1 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA -t u,u,u -v 600 -c serverCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5042: Creating CA Cert chain-1-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -o root.cert cert.sh: #5043: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating CA Cert chain-2-serverCA -------------------------- certutil -s "CN=NSS Chain2 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA -t u,u,u -v 600 -c chain-1-serverCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5044: Creating CA Cert chain-2-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -o root.cert cert.sh: #5045: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -f ../tests.pw cert.sh: #5046: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5047: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert clientCA -------------------------- certutil -s "CN=NSS Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA -t Tu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5048: Creating CA Cert clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -o root.cert cert.sh: #5049: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating CA Cert chain-1-clientCA -------------------------- certutil -s "CN=NSS Chain1 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA -t u,u,u -v 600 -c clientCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5050: Creating CA Cert chain-1-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -o root.cert cert.sh: #5051: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating CA Cert chain-2-clientCA -------------------------- certutil -s "CN=NSS Chain2 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA -t u,u,u -v 600 -c chain-1-clientCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5052: Creating CA Cert chain-2-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -o root.cert cert.sh: #5053: Exporting Root Cert - PASSED cert.sh: Creating an DSA CA Certificate TestCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA cert.sh: Creating DSA CA Cert TestCA-dsa -------------------------- certutil -s "CN=NSS Test CA (DSA), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-dsa -k dsa -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5054: Creating DSA CA Cert TestCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n TestCA-dsa -r -d . -o dsaroot.cert cert.sh: #5055: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating DSA CA Cert serverCA-dsa -------------------------- certutil -s "CN=NSS Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-dsa -k dsa -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5056: Creating DSA CA Cert serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #5057: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating DSA CA Cert chain-1-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-dsa -k dsa -t u,u,u -v 600 -c serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5058: Creating DSA CA Cert chain-1-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #5059: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating DSA CA Cert chain-2-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5060: Creating DSA CA Cert chain-2-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #5061: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating DSA CA Cert clientCA-dsa -------------------------- certutil -s "CN=NSS Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-dsa -k dsa -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5062: Creating DSA CA Cert clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #5063: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating DSA CA Cert chain-1-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-dsa -k dsa -t u,u,u -v 600 -c clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5064: Creating DSA CA Cert chain-1-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #5065: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating DSA CA Cert chain-2-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5066: Creating DSA CA Cert chain-2-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #5067: Exporting DSA Root Cert - PASSED cert.sh: Creating an EC CA Certificate TestCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA cert.sh: Creating EC CA Cert TestCA-ec -------------------------- certutil -s "CN=NSS Test CA (ECC), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-ec -k ec -q secp521r1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5068: Creating EC CA Cert TestCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n TestCA-ec -r -d . -o ecroot.cert cert.sh: #5069: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating EC CA Cert serverCA-ec -------------------------- certutil -s "CN=NSS Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-ec -k ec -q secp521r1 -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5070: Creating EC CA Cert serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n serverCA-ec -r -d . -o ecroot.cert cert.sh: #5071: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating EC CA Cert chain-1-serverCA-ec -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5072: Creating EC CA Cert chain-1-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-serverCA-ec -r -d . -o ecroot.cert cert.sh: #5073: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating EC CA Cert chain-2-serverCA-ec -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5074: Creating EC CA Cert chain-2-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-serverCA-ec -r -d . -o ecroot.cert cert.sh: #5075: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating EC CA Cert clientCA-ec -------------------------- certutil -s "CN=NSS Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-ec -k ec -q secp521r1 -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5076: Creating EC CA Cert clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n clientCA-ec -r -d . -o ecroot.cert cert.sh: #5077: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating EC CA Cert chain-1-clientCA-ec -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5078: Creating EC CA Cert chain-1-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-clientCA-ec -r -d . -o ecroot.cert cert.sh: #5079: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating EC CA Cert chain-2-clientCA-ec -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5080: Creating EC CA Cert chain-2-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-clientCA-ec -r -d . -o ecroot.cert cert.sh: #5081: Exporting EC Root Cert - PASSED cert.sh: Creating Certificates, issued by the last =============== of a chain of CA's which are not in the same database============ Server Cert cert.sh: Initializing localhost.localdomain's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw cert.sh: #5082: Initializing localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5083: Loading root cert module to localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5084: Generate Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #5085: Sign localhost.localdomain's Request (ext) - PASSED cert.sh: Import localhost.localdomain's Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5086: Import localhost.localdomain's Cert -t u,u,u (ext) - PASSED cert.sh: Import Client Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/clientCA.ca.cert cert.sh: #5087: Import Client Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5088: Generate DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA-dsa -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #5089: Sign localhost.localdomain's DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5090: Import localhost.localdomain's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/clientCA-dsa.ca.cert cert.sh: #5091: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5092: Generate mixed DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 202 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #5093: Sign localhost.localdomain's mixed DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5094: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5095: Generate EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA-ec -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #5096: Sign localhost.localdomain's EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5097: Import localhost.localdomain's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-ec -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/clientCA-ec.ca.cert cert.sh: #5098: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5099: Generate mixed EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 201 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #5100: Sign localhost.localdomain's mixed EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5101: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the server's own CA chain into the servers DB cert.sh: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/serverCA.ca.cert cert.sh: #5102: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/chain-1-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5103: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/chain-2-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5104: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/serverCA-dsa.ca.cert cert.sh: #5105: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/chain-1-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5106: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/chain-2-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5107: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/serverCA-ec.ca.cert cert.sh: #5108: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/chain-1-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5109: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/chain-2-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5110: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED Client Cert cert.sh: Initializing ExtendedSSLUser's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw cert.sh: #5111: Initializing ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5112: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5113: Generate Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser.cert -f ../tests.pw cert.sh: #5114: Sign ExtendedSSLUser's Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5115: Import ExtendedSSLUser's Cert -t u,u,u (ext) - PASSED cert.sh: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/serverCA.ca.cert cert.sh: #5116: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5117: Generate DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA-dsa -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-dsa.cert -f ../tests.pw cert.sh: #5118: Sign ExtendedSSLUser's DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5119: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/serverCA-dsa.ca.cert cert.sh: #5120: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5121: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 302 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-dsamixed.cert -f ../tests.pw cert.sh: #5122: Sign ExtendedSSLUser's mixed DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5123: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5124: Generate EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA-ec -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-ec.cert -f ../tests.pw cert.sh: #5125: Sign ExtendedSSLUser's EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5126: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA/serverCA-ec.ca.cert cert.sh: #5127: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5128: Generate mixed EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 301 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-ecmixed.cert -f ../tests.pw cert.sh: #5129: Sign ExtendedSSLUser's mixed EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5130: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the client's own CA chain into the servers DB cert.sh: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/clientCA.ca.cert cert.sh: #5131: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/chain-1-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5132: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/chain-2-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5133: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/clientCA-dsa.ca.cert cert.sh: #5134: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/chain-1-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5135: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/chain-2-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5136: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-ec -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/clientCA-ec.ca.cert cert.sh: #5137: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/chain-1-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5138: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/clientCA/chain-2-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5139: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh SUCCESS: EXT passed cert.sh: Creating Client CA Issued Certificates =============== cert.sh: Initializing TestUser's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw cert.sh: #5140: Initializing TestUser's Cert DB - PASSED cert.sh: Loading root cert module to TestUser's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5141: Loading root cert module to TestUser's Cert DB - PASSED cert.sh: Import Root CA for TestUser -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -i ../CA/TestCA.ca.cert cert.sh: #5142: Import Root CA for TestUser - PASSED cert.sh: Import DSA Root CA for TestUser -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -i ../CA/TestCA-dsa.ca.cert cert.sh: #5143: Import DSA Root CA for TestUser - PASSED cert.sh: Import EC Root CA for TestUser -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -i ../CA/TestCA-ec.ca.cert cert.sh: #5144: Import EC Root CA for TestUser - PASSED cert.sh: Generate Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5145: Generate Cert Request for TestUser - PASSED cert.sh: Sign TestUser's Request -------------------------- certutil -C -c TestCA -m 70 -v 60 -d ../CA -i req -o TestUser.cert -f ../tests.pw cert.sh: #5146: Sign TestUser's Request - PASSED cert.sh: Import TestUser's Cert -------------------------- certutil -A -n TestUser -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5147: Import TestUser's Cert - PASSED cert.sh SUCCESS: TestUser's Cert Created cert.sh: Generate DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5148: Generate DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 70 -v 60 -d ../CA -i req -o TestUser-dsa.cert -f ../tests.pw cert.sh: #5149: Sign TestUser's DSA Request - PASSED cert.sh: Import TestUser's DSA Cert -------------------------- certutil -A -n TestUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5150: Import TestUser's DSA Cert - PASSED cert.sh SUCCESS: TestUser's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5151: Generate mixed DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20070 -v 60 -d ../CA -i req -o TestUser-dsamixed.cert -f ../tests.pw cert.sh: #5152: Sign TestUser's DSA Request with RSA - PASSED cert.sh: Import TestUser's mixed DSA Cert -------------------------- certutil -A -n TestUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5153: Import TestUser's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5154: Generate EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request -------------------------- certutil -C -c TestCA-ec -m 70 -v 60 -d ../CA -i req -o TestUser-ec.cert -f ../tests.pw cert.sh: #5155: Sign TestUser's EC Request - PASSED cert.sh: Import TestUser's EC Cert -------------------------- certutil -A -n TestUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5156: Import TestUser's EC Cert - PASSED cert.sh SUCCESS: TestUser's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5157: Generate mixed EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10070 -v 60 -d ../CA -i req -o TestUser-ecmixed.cert -f ../tests.pw cert.sh: #5158: Sign TestUser's EC Request with RSA - PASSED cert.sh: Import TestUser's mixed EC Cert -------------------------- certutil -A -n TestUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5159: Import TestUser's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain ------------------------------------ cert.sh: Initializing localhost.localdomain's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #5160: Initializing localhost.localdomain's Cert DB - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5161: Loading root cert module to localhost.localdomain's Cert DB - PASSED cert.sh: Import Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -i ../CA/TestCA.ca.cert cert.sh: #5162: Import Root CA for localhost.localdomain - PASSED cert.sh: Import DSA Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -i ../CA/TestCA-dsa.ca.cert cert.sh: #5163: Import DSA Root CA for localhost.localdomain - PASSED cert.sh: Import EC Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -i ../CA/TestCA-ec.ca.cert cert.sh: #5164: Import EC Root CA for localhost.localdomain - PASSED cert.sh: Generate Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5165: Generate Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's Request -------------------------- certutil -C -c TestCA -m 100 -v 60 -d ../CA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #5166: Sign localhost.localdomain's Request - PASSED cert.sh: Import localhost.localdomain's Cert -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5167: Import localhost.localdomain's Cert - PASSED cert.sh SUCCESS: localhost.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5168: Generate DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #5169: Sign localhost.localdomain's DSA Request - PASSED cert.sh: Import localhost.localdomain's DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5170: Import localhost.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5171: Generate mixed DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20100 -v 60 -d ../CA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #5172: Sign localhost.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5173: Import localhost.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5174: Generate EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #5175: Sign localhost.localdomain's EC Request - PASSED cert.sh: Import localhost.localdomain's EC Cert -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5176: Import localhost.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5177: Generate mixed EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10100 -v 60 -d ../CA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #5178: Sign localhost.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5179: Import localhost.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain-sni -------------------------------- cert.sh: Generate Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5180: Generate Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's Request -------------------------- certutil -C -c TestCA -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain.cert -f ../tests.pw cert.sh: #5181: Sign localhost-sni.localdomain's Request - PASSED cert.sh: Import localhost-sni.localdomain's Cert -------------------------- certutil -A -n localhost-sni.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5182: Import localhost-sni.localdomain's Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5183: Generate DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsa.cert -f ../tests.pw cert.sh: #5184: Sign localhost-sni.localdomain's DSA Request - PASSED cert.sh: Import localhost-sni.localdomain's DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5185: Import localhost-sni.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5186: Generate mixed DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #5187: Sign localhost-sni.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5188: Import localhost-sni.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5189: Generate EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ec.cert -f ../tests.pw cert.sh: #5190: Sign localhost-sni.localdomain's EC Request - PASSED cert.sh: Import localhost-sni.localdomain's EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5191: Import localhost-sni.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5192: Generate mixed EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #5193: Sign localhost-sni.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5194: Import localhost-sni.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed EC Cert Created cert.sh: Modify trust attributes of Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #5195: Modify trust attributes of Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of DSA Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-dsa -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #5196: Modify trust attributes of DSA Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-ec -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #5197: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh SUCCESS: SSL passed cert.sh: Creating database for OCSP stapling tests =============== cp -r /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/stapling Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -o ../stapling/ca.p12 -n TestCA -k ../tests.pw -w ../tests.pw -d ../CA pk12util: PKCS12 EXPORT SUCCESSFUL Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -i ../stapling/ca.p12 -k ../tests.pw -w ../tests.pw -d ../stapling pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Creating Client CA Issued Certificates ============== cert.sh: Initializing Alice's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw cert.sh: #5198: Initializing Alice's Cert DB - PASSED cert.sh: Loading root cert module to Alice's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5199: Loading root cert module to Alice's Cert DB - PASSED cert.sh: Import Root CA for Alice -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -i ../CA/TestCA.ca.cert cert.sh: #5200: Import Root CA for Alice - PASSED cert.sh: Import DSA Root CA for Alice -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -i ../CA/TestCA-dsa.ca.cert cert.sh: #5201: Import DSA Root CA for Alice - PASSED cert.sh: Import EC Root CA for Alice -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -i ../CA/TestCA-ec.ca.cert cert.sh: #5202: Import EC Root CA for Alice - PASSED cert.sh: Generate Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5203: Generate Cert Request for Alice - PASSED cert.sh: Sign Alice's Request -------------------------- certutil -C -c TestCA -m 30 -v 60 -d ../CA -i req -o Alice.cert -f ../tests.pw cert.sh: #5204: Sign Alice's Request - PASSED cert.sh: Import Alice's Cert -------------------------- certutil -A -n Alice -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5205: Import Alice's Cert - PASSED cert.sh SUCCESS: Alice's Cert Created cert.sh: Generate DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5206: Generate DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 30 -v 60 -d ../CA -i req -o Alice-dsa.cert -f ../tests.pw cert.sh: #5207: Sign Alice's DSA Request - PASSED cert.sh: Import Alice's DSA Cert -------------------------- certutil -A -n Alice-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5208: Import Alice's DSA Cert - PASSED cert.sh SUCCESS: Alice's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5209: Generate mixed DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20030 -v 60 -d ../CA -i req -o Alice-dsamixed.cert -f ../tests.pw cert.sh: #5210: Sign Alice's DSA Request with RSA - PASSED cert.sh: Import Alice's mixed DSA Cert -------------------------- certutil -A -n Alice-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5211: Import Alice's mixed DSA Cert - PASSED cert.sh SUCCESS: Alice's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5212: Generate EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request -------------------------- certutil -C -c TestCA-ec -m 30 -v 60 -d ../CA -i req -o Alice-ec.cert -f ../tests.pw cert.sh: #5213: Sign Alice's EC Request - PASSED cert.sh: Import Alice's EC Cert -------------------------- certutil -A -n Alice-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5214: Import Alice's EC Cert - PASSED cert.sh SUCCESS: Alice's EC Cert Created cert.sh: Generate mixed EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5215: Generate mixed EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10030 -v 60 -d ../CA -i req -o Alice-ecmixed.cert -f ../tests.pw cert.sh: #5216: Sign Alice's EC Request with RSA - PASSED cert.sh: Import Alice's mixed EC Cert -------------------------- certutil -A -n Alice-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5217: Import Alice's mixed EC Cert - PASSED cert.sh SUCCESS: Alice's mixed EC Cert Created cert.sh: Initializing Bob's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw cert.sh: #5218: Initializing Bob's Cert DB - PASSED cert.sh: Loading root cert module to Bob's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5219: Loading root cert module to Bob's Cert DB - PASSED cert.sh: Import Root CA for Bob -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -i ../CA/TestCA.ca.cert cert.sh: #5220: Import Root CA for Bob - PASSED cert.sh: Import DSA Root CA for Bob -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -i ../CA/TestCA-dsa.ca.cert cert.sh: #5221: Import DSA Root CA for Bob - PASSED cert.sh: Import EC Root CA for Bob -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -i ../CA/TestCA-ec.ca.cert cert.sh: #5222: Import EC Root CA for Bob - PASSED cert.sh: Generate Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5223: Generate Cert Request for Bob - PASSED cert.sh: Sign Bob's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o Bob.cert -f ../tests.pw cert.sh: #5224: Sign Bob's Request - PASSED cert.sh: Import Bob's Cert -------------------------- certutil -A -n Bob -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5225: Import Bob's Cert - PASSED cert.sh SUCCESS: Bob's Cert Created cert.sh: Generate DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5226: Generate DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o Bob-dsa.cert -f ../tests.pw cert.sh: #5227: Sign Bob's DSA Request - PASSED cert.sh: Import Bob's DSA Cert -------------------------- certutil -A -n Bob-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5228: Import Bob's DSA Cert - PASSED cert.sh SUCCESS: Bob's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5229: Generate mixed DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o Bob-dsamixed.cert -f ../tests.pw cert.sh: #5230: Sign Bob's DSA Request with RSA - PASSED cert.sh: Import Bob's mixed DSA Cert -------------------------- certutil -A -n Bob-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5231: Import Bob's mixed DSA Cert - PASSED cert.sh SUCCESS: Bob's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5232: Generate EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o Bob-ec.cert -f ../tests.pw cert.sh: #5233: Sign Bob's EC Request - PASSED cert.sh: Import Bob's EC Cert -------------------------- certutil -A -n Bob-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5234: Import Bob's EC Cert - PASSED cert.sh SUCCESS: Bob's EC Cert Created cert.sh: Generate mixed EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5235: Generate mixed EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o Bob-ecmixed.cert -f ../tests.pw cert.sh: #5236: Sign Bob's EC Request with RSA - PASSED cert.sh: Import Bob's mixed EC Cert -------------------------- certutil -A -n Bob-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5237: Import Bob's mixed EC Cert - PASSED cert.sh SUCCESS: Bob's mixed EC Cert Created cert.sh: Creating Dave's Certificate ------------------------- cert.sh: Initializing Dave's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw cert.sh: #5238: Initializing Dave's Cert DB - PASSED cert.sh: Loading root cert module to Dave's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5239: Loading root cert module to Dave's Cert DB - PASSED cert.sh: Import Root CA for Dave -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -i ../CA/TestCA.ca.cert cert.sh: #5240: Import Root CA for Dave - PASSED cert.sh: Import DSA Root CA for Dave -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -i ../CA/TestCA-dsa.ca.cert cert.sh: #5241: Import DSA Root CA for Dave - PASSED cert.sh: Import EC Root CA for Dave -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -i ../CA/TestCA-ec.ca.cert cert.sh: #5242: Import EC Root CA for Dave - PASSED cert.sh: Generate Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5243: Generate Cert Request for Dave - PASSED cert.sh: Sign Dave's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o Dave.cert -f ../tests.pw cert.sh: #5244: Sign Dave's Request - PASSED cert.sh: Import Dave's Cert -------------------------- certutil -A -n Dave -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5245: Import Dave's Cert - PASSED cert.sh SUCCESS: Dave's Cert Created cert.sh: Generate DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5246: Generate DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o Dave-dsa.cert -f ../tests.pw cert.sh: #5247: Sign Dave's DSA Request - PASSED cert.sh: Import Dave's DSA Cert -------------------------- certutil -A -n Dave-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5248: Import Dave's DSA Cert - PASSED cert.sh SUCCESS: Dave's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5249: Generate mixed DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o Dave-dsamixed.cert -f ../tests.pw cert.sh: #5250: Sign Dave's DSA Request with RSA - PASSED cert.sh: Import Dave's mixed DSA Cert -------------------------- certutil -A -n Dave-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5251: Import Dave's mixed DSA Cert - PASSED cert.sh SUCCESS: Dave's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5252: Generate EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o Dave-ec.cert -f ../tests.pw cert.sh: #5253: Sign Dave's EC Request - PASSED cert.sh: Import Dave's EC Cert -------------------------- certutil -A -n Dave-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5254: Import Dave's EC Cert - PASSED cert.sh SUCCESS: Dave's EC Cert Created cert.sh: Generate mixed EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5255: Generate mixed EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o Dave-ecmixed.cert -f ../tests.pw cert.sh: #5256: Sign Dave's EC Request with RSA - PASSED cert.sh: Import Dave's mixed EC Cert -------------------------- certutil -A -n Dave-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5257: Import Dave's mixed EC Cert - PASSED cert.sh SUCCESS: Dave's mixed EC Cert Created cert.sh: Creating multiEmail's Certificate -------------------- cert.sh: Initializing Eve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw cert.sh: #5258: Initializing Eve's Cert DB - PASSED cert.sh: Loading root cert module to Eve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5259: Loading root cert module to Eve's Cert DB - PASSED cert.sh: Import Root CA for Eve -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -i ../CA/TestCA.ca.cert cert.sh: #5260: Import Root CA for Eve - PASSED cert.sh: Import DSA Root CA for Eve -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -i ../CA/TestCA-dsa.ca.cert cert.sh: #5261: Import DSA Root CA for Eve - PASSED cert.sh: Import EC Root CA for Eve -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -i ../CA/TestCA-ec.ca.cert cert.sh: #5262: Import EC Root CA for Eve - PASSED cert.sh: Generate Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5263: Generate Cert Request for Eve - PASSED cert.sh: Sign Eve's Request -------------------------- certutil -C -c TestCA -m 60 -v 60 -d ../CA -i req -o Eve.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #5264: Sign Eve's Request - PASSED cert.sh: Import Eve's Cert -------------------------- certutil -A -n Eve -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5265: Import Eve's Cert - PASSED cert.sh SUCCESS: Eve's Cert Created cert.sh: Generate DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5266: Generate DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 60 -v 60 -d ../CA -i req -o Eve-dsa.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #5267: Sign Eve's DSA Request - PASSED cert.sh: Import Eve's DSA Cert -------------------------- certutil -A -n Eve-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5268: Import Eve's DSA Cert - PASSED cert.sh SUCCESS: Eve's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5269: Generate mixed DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20060 -v 60 -d ../CA -i req -o Eve-dsamixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #5270: Sign Eve's DSA Request with RSA - PASSED cert.sh: Import Eve's mixed DSA Cert -------------------------- certutil -A -n Eve-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5271: Import Eve's mixed DSA Cert - PASSED cert.sh SUCCESS: Eve's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5272: Generate EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request -------------------------- certutil -C -c TestCA-ec -m 60 -v 60 -d ../CA -i req -o Eve-ec.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #5273: Sign Eve's EC Request - PASSED cert.sh: Import Eve's EC Cert -------------------------- certutil -A -n Eve-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5274: Import Eve's EC Cert - PASSED cert.sh SUCCESS: Eve's EC Cert Created cert.sh: Generate mixed EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5275: Generate mixed EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10060 -v 60 -d ../CA -i req -o Eve-ecmixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #5276: Sign Eve's EC Request with RSA - PASSED cert.sh: Import Eve's mixed EC Cert -------------------------- certutil -A -n Eve-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5277: Import Eve's mixed EC Cert - PASSED cert.sh SUCCESS: Eve's mixed EC Cert Created cert.sh: Importing Certificates ============================== cert.sh: Import Bob's cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob.cert cert.sh: #5278: Import Bob's cert into Alice's db - PASSED cert.sh: Import Dave's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #5279: Import Dave's cert into Alice's DB - PASSED cert.sh: Import Dave's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #5280: Import Dave's cert into Bob's DB - PASSED cert.sh: Import Eve's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #5281: Import Eve's cert into Alice's DB - PASSED cert.sh: Import Eve's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #5282: Import Eve's cert into Bob's DB - PASSED cert.sh: Importing EC Certificates ============================== cert.sh: Import Bob's EC cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob-ec.cert cert.sh: #5283: Import Bob's EC cert into Alice's db - PASSED cert.sh: Import Dave's EC cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #5284: Import Dave's EC cert into Alice's DB - PASSED cert.sh: Import Dave's EC cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #5285: Import Dave's EC cert into Bob's DB - PASSED cert.sh SUCCESS: SMIME passed cert.sh: Creating FIPS 140 DSA Certificates ============== cert.sh: Initializing FIPS PUB 140 Test Certificate's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips -f ../tests.fipspw cert.sh: #5286: Initializing FIPS PUB 140 Test Certificate's Cert DB - PASSED cert.sh: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5287: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) - PASSED cert.sh: Enable FIPS mode on database ----------------------- modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips -fips true WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: FIPS mode enabled. cert.sh: #5288: Enable FIPS mode on database for FIPS PUB 140 Test Certificate - PASSED cert.sh: Generate Certificate for FIPS PUB 140 Test Certificate -------------------------- certutil -s "CN=FIPS PUB 140 Test Certificate, E=fips@bogus.com, O=BOGUS NSS, OU=FIPS PUB 140, L=Mountain View, ST=California, C=US" -S -n FIPS_PUB_140_Test_Certificate -x -t Cu,Cu,Cu -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips -f ../tests.fipspw -k dsa -v 600 -m 500 -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5289: Generate Certificate for FIPS PUB 140 Test Certificate - PASSED cert.sh SUCCESS: FIPS passed cert.sh: Creating Server CA Issued Certificate for EC Curves Test Certificates ------------------------------------ cert.sh: Initializing EC Curve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw cert.sh: #5290: Initializing EC Curve's Cert DB - PASSED cert.sh: Loading root cert module to EC Curve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5291: Loading root cert module to EC Curve's Cert DB - PASSED cert.sh: Import EC Root CA for EC Curves Test Certificates -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves -i ../CA/TestCA-ec.ca.cert cert.sh: #5292: Import EC Root CA for EC Curves Test Certificates - PASSED cert.sh: Generate EC Cert Request for Curve-nistp256 -------------------------- certutil -s "CN=Curve-nistp256, E=Curve-nistp256-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp256 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5293: Generate EC Cert Request for Curve-nistp256 - PASSED cert.sh: Sign Curve-nistp256's EC Request -------------------------- certutil -C -c TestCA-ec -m 2001 -v 60 -d ../CA -i req -o Curve-nistp256-ec.cert -f ../tests.pw cert.sh: #5294: Sign Curve-nistp256's EC Request - PASSED cert.sh: Import Curve-nistp256's EC Cert -------------------------- certutil -A -n Curve-nistp256-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -i Curve-nistp256-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5295: Import Curve-nistp256's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp384 -------------------------- certutil -s "CN=Curve-nistp384, E=Curve-nistp384-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp384 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5296: Generate EC Cert Request for Curve-nistp384 - PASSED cert.sh: Sign Curve-nistp384's EC Request -------------------------- certutil -C -c TestCA-ec -m 2002 -v 60 -d ../CA -i req -o Curve-nistp384-ec.cert -f ../tests.pw cert.sh: #5297: Sign Curve-nistp384's EC Request - PASSED cert.sh: Import Curve-nistp384's EC Cert -------------------------- certutil -A -n Curve-nistp384-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -i Curve-nistp384-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5298: Import Curve-nistp384's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp521 -------------------------- certutil -s "CN=Curve-nistp521, E=Curve-nistp521-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp521 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5299: Generate EC Cert Request for Curve-nistp521 - PASSED cert.sh: Sign Curve-nistp521's EC Request -------------------------- certutil -C -c TestCA-ec -m 2003 -v 60 -d ../CA -i req -o Curve-nistp521-ec.cert -f ../tests.pw cert.sh: #5300: Sign Curve-nistp521's EC Request - PASSED cert.sh: Import Curve-nistp521's EC Cert -------------------------- certutil -A -n Curve-nistp521-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -i Curve-nistp521-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5301: Import Curve-nistp521's EC Cert - PASSED cert.sh: Initializing TestExt's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw cert.sh: #5302: Initializing TestExt's Cert DB - PASSED cert.sh: Loading root cert module to TestExt's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5303: Loading root cert module to TestExt's Cert DB - PASSED cert.sh: Import Root CA for TestExt -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -i ../CA/TestCA.ca.cert cert.sh: #5304: Import Root CA for TestExt - PASSED cert.sh: Import DSA Root CA for TestExt -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -i ../CA/TestCA-dsa.ca.cert cert.sh: #5305: Import DSA Root CA for TestExt - PASSED cert.sh: Import EC Root CA for TestExt -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -i ../CA/TestCA-ec.ca.cert cert.sh: #5306: Import EC Root CA for TestExt - PASSED cert.sh: Generate Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5307: Generate Cert Request for TestExt - PASSED cert.sh: Sign TestExt's Request -------------------------- certutil -C -c TestCA -m 90 -v 60 -d ../CA -i req -o TestExt.cert -f ../tests.pw cert.sh: #5308: Sign TestExt's Request - PASSED cert.sh: Import TestExt's Cert -------------------------- certutil -A -n TestExt -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5309: Import TestExt's Cert - PASSED cert.sh SUCCESS: TestExt's Cert Created cert.sh: Generate DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5310: Generate DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 90 -v 60 -d ../CA -i req -o TestExt-dsa.cert -f ../tests.pw cert.sh: #5311: Sign TestExt's DSA Request - PASSED cert.sh: Import TestExt's DSA Cert -------------------------- certutil -A -n TestExt-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5312: Import TestExt's DSA Cert - PASSED cert.sh SUCCESS: TestExt's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5313: Generate mixed DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20090 -v 60 -d ../CA -i req -o TestExt-dsamixed.cert -f ../tests.pw cert.sh: #5314: Sign TestExt's DSA Request with RSA - PASSED cert.sh: Import TestExt's mixed DSA Cert -------------------------- certutil -A -n TestExt-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5315: Import TestExt's mixed DSA Cert - PASSED cert.sh SUCCESS: TestExt's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5316: Generate EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request -------------------------- certutil -C -c TestCA-ec -m 90 -v 60 -d ../CA -i req -o TestExt-ec.cert -f ../tests.pw cert.sh: #5317: Sign TestExt's EC Request - PASSED cert.sh: Import TestExt's EC Cert -------------------------- certutil -A -n TestExt-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5318: Import TestExt's EC Cert - PASSED cert.sh SUCCESS: TestExt's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5319: Generate mixed EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10090 -v 60 -d ../CA -i req -o TestExt-ecmixed.cert -f ../tests.pw cert.sh: #5320: Sign TestExt's EC Request with RSA - PASSED cert.sh: Import TestExt's mixed EC Cert -------------------------- certutil -A -n TestExt-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5321: Import TestExt's mixed EC Cert - PASSED cert.sh SUCCESS: TestExt's mixed EC Cert Created certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt1 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt1, E=TestExt1@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt1 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b3:4a:34 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Thu Apr 20 14:54:33 2017 Not After : Thu Jul 20 14:54:33 2017 Subject: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 91:c6:48:3b:f5:9d:94:eb:7a:4b:7a:35:c8:87:4c:9f: 37:c8:3f:50:cc:f3:48:76:e6:6a:35:60:4d:2e:29:f0: a4:0a:8a:32:2d:50:3e:df:ca:f4:12:8c:63:38:00:b1: e5:c9:b3:1d:74:79:b5:60:df:51:49:0e:9a:53:23:f9: 55:73:2e:5b:84:5c:f9:73:01:bb:ed:16:2d:d1:f3:28: 2d:64:5d:0c:54:e5:1d:4e:42:47:e5:8f:e2:b3:a4:d1: 35:6d:b2:2e:8a:cb:43:6b:15:4b:d7:6a:83:f1:da:99: 79:21:75:75:ba:50:1a:da:6d:9d:9b:7f:7f:b8:08:ce: ce:52:d5:83:45:42:95:c9:59:fc:4b:3c:d6:2d:6d:eb: 05:17:51:9b:4e:61:0c:71:07:9a:5c:3f:fd:42:d2:d8: e5:0a:1a:2b:08:99:f2:45:32:0d:2a:f8:07:ec:86:35: 27:0d:ea:99:8e:4e:3b:ea:9d:28:dc:b1:42:a6:6a:e8: 71:ca:ee:ad:52:f0:e8:7c:c9:e5:8c:ef:08:af:c1:3a: 9f:b0:cc:15:a0:83:78:a5:89:62:b3:83:db:89:46:8c: f6:5c:a3:52:bd:b7:8f:0c:11:cd:c0:94:b0:c0:31:e2: 51:c1:e7:5f:0d:7e:34:38:9a:71:82:52:56:e6:bb:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7f:77:7f:a8:2f:10:fa:18:d9:96:64:28:ea:3f:51:cb: a1:96:26:7d:8e:99:c8:07:39:5c:42:99:b1:39:f7:e7: 21:1b:20:0f:1d:e2:cf:f2:b7:44:62:83:f4:e7:3b:57: bf:93:b5:4d:29:d1:7f:b6:2a:0d:61:b1:9f:9d:65:7c: 0c:d8:31:c7:0b:7e:6e:cb:65:da:a1:db:65:4c:e8:5f: 83:1d:0e:67:ce:2d:24:9a:7f:8b:3b:8c:fe:64:7f:3a: c7:2c:65:91:ae:14:86:b7:99:e2:6e:fe:5c:24:9e:ca: 34:29:84:ea:7c:4d:1b:5a:3d:20:cc:f3:93:35:95:88: 37:55:3e:0f:aa:e2:47:88:90:64:57:bb:4a:13:e6:d4: bc:f7:d7:73:a3:93:ac:4b:cf:95:67:31:c1:66:d5:c7: a3:9f:dd:cc:e9:02:fd:25:4a:f3:b5:d8:d9:d7:98:e6: 44:ea:9d:89:00:29:68:cd:98:66:94:ca:d9:87:cc:3e: 3b:2c:13:f1:11:c8:99:00:45:ab:73:2d:18:ff:93:ea: 2e:0c:1e:ba:05:53:67:c2:e0:52:e3:9a:c5:37:26:11: 64:72:99:31:0d:69:5f:d1:f4:17:66:0f:91:72:16:65: 77:32:2b:bf:ba:65:b3:0f:cc:49:e2:8e:83:a0:22:01 Fingerprint (SHA-256): 29:73:6E:7C:3C:97:FE:68:1D:DB:76:AB:F0:7C:FF:FC:67:B0:23:6D:3F:D5:78:76:D7:F4:E1:59:5E:60:2B:A8 Fingerprint (SHA1): B9:E2:F5:20:F0:6C:0B:E1:30:B8:6B:F6:CA:13:B4:69:E0:A7:1B:86 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5322: Certificate Key Usage Extension (1) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt2 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt2, E=TestExt2@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt2 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b3:4a:34 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Thu Apr 20 14:54:34 2017 Not After : Thu Jul 20 14:54:34 2017 Subject: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:c1:50:b0:c6:08:6b:57:85:21:d3:1b:6d:2c:3e:ab: 3f:c9:54:1b:11:7b:21:3f:b7:d6:4d:b3:9b:78:83:72: 96:f2:24:17:b9:bc:3b:9d:f0:78:b8:6f:55:d4:b8:44: f6:0f:b2:d8:09:91:c6:7b:f8:62:ea:67:08:4d:fe:51: c1:31:09:c2:1a:f5:2d:56:4e:1e:cb:e3:ef:d7:d7:4a: 25:2a:1a:48:3f:eb:94:2f:46:38:53:f1:12:a9:6e:3c: 81:f7:1c:e8:0f:d3:76:71:8f:e7:79:d6:b0:b2:4c:fe: ab:76:a9:24:42:60:de:42:ca:f9:f1:a0:9a:51:6b:c4: 0d:58:43:d3:85:03:26:dd:20:6e:25:e9:e6:fc:7b:76: 53:69:79:85:a1:50:f1:74:c4:7f:86:bf:71:aa:fc:93: 63:b4:e0:12:37:a5:a9:c2:d6:ef:29:b9:37:3e:22:b0: 64:1b:3f:58:67:02:a8:ee:e1:47:73:71:b3:2b:a7:e2: ad:7f:1c:b6:cd:88:df:af:e8:e2:76:4f:a5:42:a0:4e: 63:1d:56:d1:cd:4e:3b:04:a8:05:b0:fb:7f:a1:9b:6b: be:f3:9b:98:9a:66:66:e5:4b:7f:9f:0e:08:d1:78:7b: 58:40:82:30:30:cc:b1:17:8e:af:82:df:95:b1:96:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b4:30:4a:15:ec:6d:ee:8b:3e:fc:d8:62:22:94:f2:ff: 3e:52:e9:22:87:07:3f:f2:b7:4b:1c:91:da:f3:95:50: 7b:66:32:fc:5b:67:4d:85:e4:00:78:a5:75:ce:83:d4: 4f:8f:f3:5c:4a:2e:18:d5:2d:08:14:aa:36:f1:c6:3f: f7:26:89:06:0c:99:ae:a2:5e:11:a0:41:73:fe:c0:a2: 66:44:c9:4a:d6:07:3c:d5:f0:a2:02:cc:51:2f:a9:f7: 73:82:29:14:bb:e0:85:5c:23:7e:fc:b1:03:17:95:a2: 74:b3:8d:bb:e1:e5:30:9a:d9:e1:d1:62:8a:d3:4f:43: da:d3:45:4c:f2:0f:e2:9b:71:69:65:8d:57:d5:34:e8: 3c:99:ee:49:d6:7e:09:91:15:f6:f3:a2:63:ff:4d:1e: 23:6e:8a:b7:9f:2f:b3:5f:a5:3d:8d:87:db:c4:7c:07: b2:54:66:95:78:e2:de:6a:4d:99:4f:e8:5b:2b:c5:84: 23:0e:c1:34:77:1e:13:46:21:4e:24:bd:ed:d2:b1:db: bd:5a:7f:bb:4e:35:c2:4d:c1:ac:a3:de:6e:eb:19:28: 11:21:4e:bb:c8:85:66:9f:6f:dd:bb:b6:a3:67:f1:17: a1:77:3a:75:97:79:a9:a9:99:1b:d6:ec:4d:d4:f3:37 Fingerprint (SHA-256): 77:F6:B8:57:7E:64:A5:E5:4C:64:FD:74:2E:3F:BC:61:F3:BE:7D:E2:91:A5:ED:68:37:8F:82:C2:73:A5:EF:F5 Fingerprint (SHA1): 56:8D:13:34:88:D9:92:80:8F:82:A2:B9:57:04:DF:F9:59:95:99:5D Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5323: Certificate Key Usage Extension (2) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt3 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt3, E=TestExt3@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: y -1 n Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt3 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b3:4a:36 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Thu Apr 20 14:54:34 2017 Not After : Thu Jul 20 14:54:34 2017 Subject: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:45:19:66:30:99:c6:29:f8:b0:6a:10:4f:00:cc:e3: 21:e7:a3:46:79:c1:58:61:0b:b5:9c:53:73:75:4e:8c: 38:b6:50:c1:2b:14:a8:89:11:f8:82:6c:65:e3:91:9b: e5:10:15:95:55:52:09:ce:e2:78:bc:a9:38:b9:95:3e: 27:f2:fa:0b:cd:98:41:b4:e6:54:21:7b:73:f5:4e:7f: 74:ba:e9:78:5a:e0:3a:3f:dd:30:4c:a8:b1:10:74:61: 0f:34:5f:08:d4:0e:eb:f7:c4:4b:48:a2:59:f8:57:cb: 1f:4c:d8:66:6b:f0:51:5f:0a:b9:36:4c:e9:6a:52:34: d7:4c:c6:18:04:34:36:e8:1b:cc:05:d6:ec:44:fc:ca: ac:5b:1d:d6:fb:8e:31:d4:8c:cc:c2:49:e6:aa:b6:28: 13:56:9b:7d:db:a6:0c:a7:ed:9a:8a:00:3d:58:33:e5: b2:c1:4b:35:b9:5c:24:70:a0:ea:bd:72:0f:0f:28:2d: 9e:d5:b2:1b:b2:4c:7d:b0:1f:57:66:7a:e4:1e:89:64: 8f:b4:ba:0b:ed:2e:b8:d6:74:04:5a:d9:09:fc:5b:9a: 8d:50:d1:a5:fd:c2:87:f1:1c:29:4e:97:ab:d8:f7:90: 88:ef:d3:3e:c9:1d:26:64:29:19:d4:3f:b6:67:4d:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 32:74:68:d6:ad:e4:63:b8:d3:09:da:4d:d6:b5:2b:b1: 88:17:3d:f4:6a:56:13:bc:e5:ba:d5:73:96:8e:af:c4: 46:72:99:81:1b:a7:95:cf:59:eb:2e:37:c7:19:a7:1d: 68:20:da:74:3f:64:12:3a:cd:e6:f0:6d:22:28:82:38: 4e:83:ae:ec:09:e3:0e:53:0d:a3:9e:01:47:44:96:c1: 62:50:15:3a:02:34:5f:8a:5b:2a:8b:28:c1:91:17:ad: 18:92:00:42:16:98:61:2b:0a:8c:9d:39:7d:ab:30:96: d4:e6:47:0a:a8:bd:a8:a8:40:80:97:e7:32:3e:7b:1c: 1c:fc:2a:b8:78:9d:38:f6:42:7f:93:23:bd:7d:a0:a1: 40:4f:e0:d8:c8:0e:33:b1:ba:05:15:da:ac:ca:d9:d4: 34:62:e3:14:23:db:47:93:6d:01:6c:36:53:ac:35:bb: 2e:69:3b:4a:62:0d:03:6d:73:6a:f3:84:7d:15:24:c8: 83:bc:d3:9e:74:8a:17:0c:5b:48:42:74:3c:c6:5d:5e: 33:32:24:d0:5e:b7:24:65:31:e4:41:b1:32:14:36:df: b0:ea:0b:40:71:f7:c5:0e:37:56:75:2b:0a:e2:93:04: 17:b8:c2:06:cf:d7:b0:52:76:64:4b:12:d5:2f:1a:0a Fingerprint (SHA-256): CC:C6:16:27:99:2E:BC:9F:C6:D1:3C:0E:B5:10:2A:02:FC:68:97:A2:60:80:DB:B7:62:C0:DF:8D:0A:DF:2E:4B Fingerprint (SHA1): DF:A7:43:80:C7:EC:04:5F:E1:1C:AB:0A:38:B5:F7:36:64:E8:C1:44 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5324: Certificate Basic Constraints Extension (3) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt4 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt4, E=TestExt4@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: n -1 y Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt4 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b3:4a:37 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Thu Apr 20 14:54:35 2017 Not After : Thu Jul 20 14:54:35 2017 Subject: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:24:d9:c6:da:69:e5:2b:d9:2e:62:c5:3b:82:c2:43: 11:cb:0d:07:c8:76:e9:02:04:de:ab:66:d7:0f:76:49: 32:d4:4f:b9:07:13:e8:9e:9d:47:7d:c2:1d:fc:57:10: 58:23:7a:4f:68:c1:48:a4:99:c0:e4:ee:c3:34:05:b0: 82:e0:57:95:b6:99:7d:e8:a2:74:db:5e:44:e3:dd:cc: 12:53:d9:52:7c:e6:06:2f:96:24:eb:5a:d8:24:bf:89: 2d:e2:db:3c:1a:09:3d:e4:8d:2a:ea:12:08:57:de:06: 66:d0:f6:ea:fe:45:8b:4d:4d:73:d4:a3:f6:ff:42:21: 5a:a0:4f:4b:01:8a:b8:ed:df:11:24:07:f9:43:f5:ba: fc:61:eb:cc:ba:20:fc:0e:7a:fa:31:23:b6:c8:53:40: 80:f1:b6:ec:eb:fd:ed:97:06:6d:cb:a6:b2:53:af:57: 18:4a:4b:5d:d7:b8:1d:75:f2:f7:dc:ee:ad:e8:e7:4d: 8b:30:2b:68:61:1c:1e:13:58:8b:27:6b:cc:57:83:c7: 1b:f2:c5:09:d5:a0:73:06:4f:d1:5e:9a:af:bc:17:47: 9d:10:57:9b:06:6d:6b:a2:d3:3d:e4:15:61:5f:35:8a: 2d:db:cb:79:f6:a9:bd:7f:6d:e9:c8:17:ee:e4:fd:37 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is not a CA. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:d7:d3:b9:fc:cc:51:24:d1:59:7f:23:e3:e6:87:91: c0:0c:f4:7f:97:71:39:b6:b8:0d:db:8e:bc:1a:3f:b3: 83:72:84:1b:9e:c0:70:e5:f2:43:6b:38:0c:f8:82:f5: db:ed:ce:50:df:31:fc:e0:e4:e1:f0:2e:47:f4:a6:77: d7:6d:05:42:05:07:e3:0c:ee:93:32:ac:e4:67:32:60: f8:35:01:76:7d:7c:f3:e6:27:f3:43:92:51:0d:ca:95: a8:76:0a:da:fc:0f:5a:db:7a:86:b5:d7:f9:19:d6:c4: 6e:47:35:d0:20:47:18:3c:22:ce:70:2f:3d:92:e8:40: 66:3a:73:20:09:47:64:ab:38:4f:90:38:cd:65:b5:c8: a8:5b:50:9a:0d:8b:c3:1a:88:87:03:10:35:4b:ee:3a: 3b:04:53:26:f5:8b:dc:14:90:53:c1:13:43:03:54:31: 87:fc:06:f9:59:3d:d7:63:7e:eb:ae:7c:ee:34:29:7a: 8f:08:dc:55:9a:65:13:a2:5c:00:55:fe:1b:31:d0:2a: d4:58:93:55:61:65:2a:31:a5:12:2f:b9:48:7c:28:03: 0f:e9:68:00:7c:dc:01:46:05:c5:18:0b:ae:4d:55:2c: 3f:ad:0c:1b:05:86:fb:f5:54:18:7e:27:b0:f5:79:bf Fingerprint (SHA-256): E2:07:38:9D:52:9B:6D:0A:1B:A4:E7:F8:7F:74:FA:1A:2E:00:66:E7:0A:37:F8:74:79:00:BE:B0:35:AF:F8:F3 Fingerprint (SHA1): DF:30:61:22:5E:59:92:61:96:5B:49:12:D2:B7:F1:84:FB:BC:71:27 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5325: Certificate Basic Constraints Extension (4) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt5 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt5, E=TestExt5@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: y 12341235123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt5 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b3:4a:38 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Thu Apr 20 14:54:36 2017 Not After : Thu Jul 20 14:54:36 2017 Subject: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:16:a8:31:28:cc:8f:55:17:30:20:0a:a2:bd:94:3e: 64:d1:be:1b:9d:a2:70:ee:dd:a7:ea:f6:27:47:e2:be: 25:55:65:9c:ee:d1:8c:c4:68:23:9f:60:91:b8:a1:91: 14:6b:bb:e4:f8:c2:39:37:ba:cc:b5:7c:24:70:ad:8e: 82:fc:4c:6c:24:53:e0:6a:17:2a:91:5b:4b:6a:94:02: 58:1b:97:61:64:4c:49:87:7f:2b:d5:f5:03:3f:22:88: b0:17:5c:67:e2:b8:89:1e:ca:9c:37:07:e6:0d:c6:6d: 79:4e:7f:c6:f8:1a:05:71:02:7a:d3:6d:35:59:2e:59: f6:58:5e:30:a7:a6:0a:e3:ee:2d:26:25:39:88:3a:e1: 64:ce:b7:f5:2e:f1:05:1e:4d:ee:8c:ca:7f:3f:71:d3: eb:ca:33:37:06:c6:21:ec:45:96:11:b5:2a:72:67:3a: 91:d0:e3:ba:dc:d5:2f:b8:5f:70:e8:60:15:5b:0a:73: db:a5:0e:1f:16:cb:43:95:63:b2:0f:ca:66:dc:f2:45: 12:92:69:8f:ab:7c:05:84:5d:58:d3:47:95:32:cc:7e: b2:f6:62:c9:93:63:5c:e3:4a:02:cb:37:c4:a7:05:08: 94:ed:85:37:b8:3f:6c:3d:57:54:f5:d2:8f:3d:68:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Key ID: 12341235123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 00:28:fa:6e:13:38:1f:34:9d:7c:ce:78:98:4f:2c:ef: 06:9c:ac:c9:08:b1:66:d0:0e:4d:65:b6:bf:41:ee:d2: 6e:0d:7a:2c:15:a4:b0:de:81:1a:08:51:08:3f:6e:74: 74:9f:69:b6:f9:4c:c4:0c:94:2a:ed:04:28:f1:68:dd: 55:19:16:d0:63:17:15:46:83:e2:2b:30:62:bc:7a:1a: cb:c0:f3:37:c1:2a:06:04:67:0e:93:17:66:c9:2e:6e: c7:86:35:aa:4b:23:05:13:e8:9d:1e:7d:42:bb:9e:21: 92:a5:92:10:93:20:0a:86:b3:54:88:33:d4:35:9f:21: 8e:69:e7:af:82:bd:2a:c5:2e:73:a4:6f:7c:c2:4e:2c: 8c:ea:70:89:b4:4e:cb:22:96:ae:42:e4:25:9f:79:c9: a7:dc:6c:71:45:7c:2f:b3:22:df:c9:d7:0f:b0:5c:70: a0:5c:72:22:c0:16:20:14:a3:1f:75:d8:d2:f2:4c:1f: b0:34:d5:48:6e:22:98:0f:99:63:39:df:2c:5b:f3:a6: 19:6f:b8:7a:9e:f6:32:e6:5a:91:9b:bb:a5:f6:5b:00: 66:8f:1a:94:f0:9a:f4:59:71:fc:a0:6b:0e:47:70:0e: dc:9c:79:a6:ec:8d:b0:a0:50:86:09:10:6d:52:58:77 Fingerprint (SHA-256): 26:1F:4B:F8:90:BF:6C:7C:4B:B9:17:46:36:59:91:99:61:9A:19:92:FB:8B:19:E7:D1:88:83:26:98:F1:14:F0 Fingerprint (SHA1): 1A:E4:31:A2:C8:8F:8A:F3:00:6B:FC:14:36:5B:76:2A:E5:3F:26:2A Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5326: Certificate Authority Key Identifier Extension (5) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt6 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt6, E=TestExt6@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: y 3 test.com 214123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt6 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b3:4a:39 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Thu Apr 20 14:54:36 2017 Not After : Thu Jul 20 14:54:36 2017 Subject: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:af:8e:b3:53:11:e7:8d:22:16:57:7f:ea:58:b8:c8: ee:d0:a1:a0:44:7f:96:a8:a0:f4:f5:72:1a:12:19:3c: 3c:ed:f0:01:18:ad:69:c4:9c:63:eb:56:49:dc:c3:c6: a5:fd:26:ae:5d:78:d8:5d:a6:e7:90:8f:b0:50:d9:4a: b6:93:bb:f8:da:0c:0d:f2:2b:7e:f7:7f:86:6f:2d:cf: 8b:00:e1:82:8f:e9:fd:67:78:ff:61:af:61:91:20:a5: 25:ce:84:01:d5:c0:ab:b0:80:89:6e:15:2c:6a:c8:e1: a3:db:87:45:14:02:5c:65:a5:ad:06:2b:56:27:35:81: ea:c5:6b:3b:03:22:a5:33:5f:87:ad:ee:93:29:96:c9: 45:cd:fb:6d:e6:1a:87:1a:95:6b:35:ca:8a:49:29:e2: 30:8f:c5:ff:d5:56:54:9f:9b:ad:84:f2:b4:4d:b9:8c: 78:be:e3:55:41:e3:1f:30:59:92:a7:71:ed:ad:82:c0: 9a:0b:81:13:6c:3b:f6:60:18:12:71:6d:f3:34:2c:5b: ac:7d:52:22:d3:f8:03:30:86:8e:bb:1c:2e:de:95:a0: c1:39:c0:b9:02:6d:60:ca:c3:9d:21:9d:9d:9c:7e:af: 8f:53:00:a8:46:ae:d6:5f:f0:2c:4d:a0:b8:2d:3a:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Issuer: DNS name: "test.com" Serial Number: 214123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:9f:70:6c:5d:e4:76:cb:f4:f0:77:08:18:02:9a:ac: 39:a6:c1:7b:60:23:d6:dd:dc:be:d1:f4:53:40:7f:0c: 23:25:ce:99:9e:df:94:2f:48:ed:e0:c8:23:1b:c1:cc: e1:45:4b:1b:86:74:9c:62:f8:77:16:d7:18:45:f9:cf: 29:6d:99:e0:90:3a:f1:21:2b:f7:d4:7f:9c:cf:93:53: 65:a3:64:8f:a8:9e:14:53:22:da:cd:02:0f:2e:64:41: dc:53:e2:9c:e2:66:88:91:3d:60:7c:23:9e:ea:f4:07: 01:c4:ca:55:34:67:17:4b:f0:11:bc:be:bc:44:81:56: f0:88:3c:ee:0f:07:8b:92:98:36:81:49:cb:05:5c:12: 7e:bf:90:7f:11:88:a3:8b:31:d5:14:0d:65:a8:b3:d3: ca:fd:d8:32:01:5a:cd:30:d9:e4:48:63:d4:37:0d:5b: 37:a9:04:fe:d4:6e:dc:a4:8e:57:cf:9c:c1:84:18:b5: e3:73:5d:6a:9e:58:36:1a:72:a6:3e:5d:3e:c7:eb:d4: 0b:0e:14:79:76:c5:7c:e7:e8:8e:5f:e9:aa:e7:d8:0b: bf:d5:14:30:f1:0b:25:4f:ad:30:f6:c1:7e:9e:72:ff: 4e:a7:2f:df:3b:1d:d0:2f:f8:2e:c4:4c:87:b6:9b:e7 Fingerprint (SHA-256): 33:D4:DD:F8:4C:78:50:14:04:E8:41:37:06:B3:84:8B:00:05:F5:A3:AD:5A:74:19:D2:31:0F:E4:CA:EF:38:D6 Fingerprint (SHA1): 64:80:4B:D7:F3:96:0D:25:71:A9:A0:32:EB:AD:B1:36:7A:FC:C3:30 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5327: Certificate Authority Key Identifier Extension (6) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt7 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt7, E=TestExt7@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 1 2 rfc822@name.tld 3 test.com 8 1.2.3.4 9 OID.0.2.213 10 0 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt7 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b3:4a:3a Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Thu Apr 20 14:54:36 2017 Not After : Thu Jul 20 14:54:36 2017 Subject: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:f6:0c:a3:22:42:e7:ef:7c:cb:4b:6a:4f:3c:9e:23: 31:b1:36:5b:fb:dd:95:69:f9:af:45:49:38:30:b3:4c: d9:10:39:b3:60:ea:75:4e:d7:40:fc:ae:30:ac:10:af: 93:8b:12:e5:fb:b8:42:ae:94:fa:37:37:e6:71:bb:3f: 47:da:50:13:0a:b2:7b:a9:5a:f7:bc:0a:83:cc:3b:1b: d5:72:12:6b:a2:2f:1e:70:c3:c4:5a:9d:29:b7:9b:10: 4f:b8:60:21:bb:16:66:e3:c6:f6:14:86:d1:b8:03:28: b0:c0:69:1e:89:a8:73:b7:cf:57:71:3e:9a:8c:ef:04: ab:d9:61:a5:9d:c4:36:77:c5:00:56:22:66:7e:5f:b1: b0:4f:1d:4a:78:7b:5c:32:50:7e:b0:4b:1d:de:4f:94: 15:7b:dd:a1:62:92:66:4c:cd:68:11:b6:3b:63:0f:e3: 63:a0:3c:ec:c2:e6:18:65:ec:bd:74:a5:d2:fc:c3:9f: 66:06:81:22:c1:bd:1a:49:9e:3d:47:4c:25:90:19:50: fd:73:2d:c4:b8:58:2c:c8:45:16:30:a3:9b:78:0b:10: a6:85:53:52:1c:6c:aa:31:57:74:8d:44:f1:89:19:a9: 74:99:52:6e:6c:ae:7a:7a:2a:4c:00:37:50:93:b6:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RFC822 Name: "rfc822@name.tld" DNS name: "test.com" IP Address: 87:07:31:2e:32:2e:33:2e:34 Registered ID: OID.2.955.79.73.68.46.48.46.50.46.50.49.51 Reasons: 80 (7 least significant bits unused) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7f:32:18:f8:dd:85:b0:48:b9:49:56:53:a3:15:93:56: 45:1d:46:b6:61:ab:ab:a0:c9:e3:80:c9:1b:1f:c4:9c: 18:8c:d5:d5:27:bb:5a:ac:1b:58:d3:e6:d7:c4:03:05: c6:6a:ee:8e:49:85:7e:49:6e:fb:9c:35:9c:b7:ea:24: 0c:1a:66:9e:14:0e:e8:9e:a7:e2:e3:c1:37:cb:78:c6: 69:66:65:b0:b6:c5:5c:40:d6:e8:a3:22:db:2b:6c:c5: f7:43:5d:9c:7e:06:f3:6a:f1:ed:44:52:9a:bb:ae:31: ba:eb:ea:17:e3:c7:1f:7b:a8:09:dc:56:4d:56:d0:56: a1:71:c7:3d:a2:9f:32:8b:36:9c:f6:c3:2a:10:15:a5: e5:14:c3:e8:34:31:8d:cd:4c:d4:e1:5e:4f:b0:c7:99: 3a:d1:5e:78:bb:46:81:a3:ff:a0:33:07:14:44:5b:6b: 0a:87:48:66:b6:84:c0:17:26:00:08:04:e0:89:5c:76: 9c:09:c9:01:d4:2e:ac:90:97:74:45:1f:2c:21:f1:c7: 85:b4:ad:fa:80:01:10:79:c1:cf:e8:5b:ce:12:1e:0f: c5:b9:4c:a5:62:33:ac:dd:1c:9f:e7:21:d5:42:24:a8: f6:f8:e8:29:23:fb:28:e1:4f:7f:03:16:42:69:58:a9 Fingerprint (SHA-256): D6:FE:20:82:63:A1:D4:05:64:15:0F:B1:2C:2F:B8:98:03:38:69:45:45:21:3D:DD:97:0D:F4:36:1D:B4:16:B2 Fingerprint (SHA1): 70:D6:C8:F9:C3:3F:40:49:26:DA:0F:EC:23:36:31:73:CF:55:46:FF Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5328: CRL Distribution Points Extension (7) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt8 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt8, E=TestExt8@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 2 SN=asdfsdf 4 3 test.com 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Enter the relative name: Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt8 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b3:4a:3a Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Thu Apr 20 14:54:37 2017 Not After : Thu Jul 20 14:54:37 2017 Subject: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 99:2b:81:7f:9a:35:3f:10:2c:55:f6:5f:b9:83:ba:db: 68:2a:5b:60:fd:95:d0:7e:fa:dd:1f:7b:81:88:7b:31: ed:ff:ba:94:be:19:3f:ae:85:4a:ef:47:f2:53:7b:b3: ce:78:81:26:09:73:2a:eb:97:80:e7:64:bc:e6:d5:3c: 86:a8:8c:1c:31:e9:e1:3d:a4:ee:8a:3a:db:34:eb:4d: fc:9f:ac:16:a9:39:c6:4d:b5:8f:7c:48:36:7d:2d:3c: 4b:75:59:64:42:c5:66:9b:66:c4:c4:34:83:fe:7d:00: 8e:77:5a:31:b6:6a:ad:3f:1c:d8:6c:30:14:e1:ed:a0: dd:b6:69:84:02:01:8c:24:d7:b3:1a:a3:95:db:1d:d6: f8:06:53:74:84:4f:fc:ba:87:3c:ee:4e:a3:ab:5d:b5: b7:2a:11:29:d5:d5:30:32:f0:b3:d5:29:c5:e5:59:2f: e9:03:1c:b4:be:7b:05:7d:1d:d2:2a:1e:9d:5c:d5:5e: d7:93:7a:13:d2:b8:8c:b0:f9:fb:7f:db:46:59:f2:5f: 26:83:ab:91:f9:35:d1:5f:78:50:ad:5b:09:db:51:ab: ec:88:69:b7:1f:15:2f:29:42:09:87:87:15:5e:d7:4c: 72:87:0e:38:ee:35:7c:4f:d5:d6:ae:5a:58:aa:b9:2f Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RDN: "SN=asdfsdf" Reasons: 08 (7 least significant bits unused) CRL issuer: DNS name: "test.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 95:35:f2:b7:ac:84:00:b1:ef:00:37:d5:01:cc:01:6b: 71:86:d4:c8:c1:04:89:57:d8:6f:4d:80:70:45:6c:2c: 98:14:3f:c4:3a:73:b2:ec:d0:b9:48:5f:b0:1b:a6:2c: 1c:58:8a:db:43:2c:f1:32:dc:a8:a7:73:7e:32:81:4a: 30:25:b0:12:ff:cc:d5:8d:20:86:0d:af:2e:17:81:da: e7:00:26:fd:b2:85:27:e9:3a:38:fe:04:18:f7:45:47: 1a:cd:65:f4:27:8b:ae:6a:74:43:25:bd:11:80:0c:ac: 71:6a:cc:77:0e:c3:61:68:ba:ed:cf:fa:79:0d:b1:17: e7:5e:9e:fe:6e:3e:7c:8d:34:7a:11:b3:da:92:94:78: 51:ba:1c:f3:b0:ca:52:3e:a3:ca:a1:9e:bf:49:22:66: 56:96:5a:d3:3d:cc:aa:2c:fe:70:42:58:c7:46:f2:f8: 87:80:a8:91:05:77:d8:73:2d:9b:b8:60:3d:20:a5:9a: f4:ba:31:13:18:e1:29:88:9b:5a:e0:10:ad:21:35:0b: de:08:20:07:e7:68:d8:ae:d4:c6:d5:1a:aa:b6:e6:4f: c9:d4:40:f1:f8:28:14:6f:b6:86:e3:0c:b2:aa:4e:56: e1:5c:fb:7a:b1:c8:20:9f:bb:04:7e:38:3a:6b:c4:64 Fingerprint (SHA-256): 50:56:DA:B1:3C:3A:DC:09:85:47:0B:08:6F:AB:69:85:5B:EF:BB:83:72:61:E8:F4:D3:2B:90:AA:4E:4B:02:06 Fingerprint (SHA1): 0C:30:9A:40:12:14:A6:D1:48:9F:F1:E1:80:F3:67:FF:55:E6:52:83 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5329: CRL Distribution Points Extension (8) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt9 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt9, E=TestExt9@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 10 n Generating key. This may take a few moments... 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt9 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b3:4a:3b Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Thu Apr 20 14:54:37 2017 Not After : Thu Jul 20 14:54:37 2017 Subject: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:4d:a5:6f:39:27:38:7d:92:38:82:0e:01:35:16:f8: 65:55:5e:5c:8b:76:a3:69:a5:8a:72:44:91:5a:7b:67: 24:ae:a2:50:92:ed:de:c9:97:cb:94:6d:71:4b:3a:99: e2:3e:af:3b:d1:ca:08:28:7e:cd:f5:bf:02:05:82:c0: 28:f0:3e:0d:8c:ee:ef:36:5f:25:93:84:8e:e3:0b:95: dc:e7:2a:1a:27:89:89:e2:c8:c5:b9:96:f2:f2:39:db: 15:c5:64:91:8d:d8:a5:86:0b:91:70:34:21:38:d4:0c: 71:ba:71:70:4f:09:0d:04:70:ab:30:40:df:06:d5:66: a7:fd:a6:2f:6c:af:c6:72:39:96:9e:7b:46:8e:60:98: 63:18:c7:f6:e7:25:87:26:e9:af:be:b8:4a:a9:6a:4e: 25:4d:6d:b4:25:15:ca:29:07:8a:e8:76:ca:6e:35:d0: 9e:c9:3b:35:f7:a3:4b:78:38:56:d4:28:d8:02:0c:6e: 48:f5:a6:53:5f:26:66:5a:13:22:76:10:76:c8:7b:37: 74:4f:8c:5b:5e:cb:e8:2f:b2:a2:73:8c:d3:fb:16:b3: b6:7e:80:b7:13:32:50:98:3f:72:38:fb:81:4d:46:de: f7:58:fc:aa:88:bc:db:4e:7d:b5:6d:c8:d8:fc:eb:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 98:50:2c:ad:d8:f5:94:c3:e7:56:e7:e4:b5:90:e7:a0: 3f:81:67:e3:3c:96:49:3e:fb:d8:9a:74:70:bf:bd:34: 65:af:e9:50:dc:6e:ce:7a:b8:4c:a1:33:c4:09:58:9f: a2:20:70:a2:3a:c1:4f:4b:19:39:54:87:3c:75:79:10: 18:a0:95:03:de:ac:3e:f3:fb:cd:46:92:52:1a:14:8a: bf:85:a9:1a:c5:2d:15:98:e8:31:51:72:dc:9d:7d:ef: f5:d9:5c:fc:e0:a4:88:6c:ea:99:41:85:68:d3:9e:b0: 66:d6:2c:c8:f3:44:6f:19:d4:9d:c8:86:a8:0a:37:1c: f6:fd:ce:0a:d3:7a:f7:d3:19:ad:2d:90:9c:53:ac:e5: 17:92:19:36:a7:aa:56:54:30:0f:d2:9d:2b:e4:a2:c6: 84:df:4a:f1:31:75:d6:66:fa:bc:d0:ec:89:33:9e:df: f7:13:94:b0:86:c0:49:af:d7:f1:ae:c7:47:3d:56:bc: 52:12:43:5e:ef:26:78:1d:ff:4b:1b:c8:8e:86:ee:4a: 11:25:3c:0c:9b:66:40:96:eb:e6:e0:fb:b9:5a:de:3e: f4:94:9e:8c:f0:6c:24:b9:a5:9f:99:f1:5d:63:f0:be: 42:0d:b3:23:94:3c:34:82:f8:cd:22:9f:f3:a2:f2:c2 Fingerprint (SHA-256): B2:68:72:6E:CF:AB:29:99:92:2A:31:2F:06:37:62:26:3B:5E:73:28:FF:34:CB:53:62:9A:16:2C:08:74:86:09 Fingerprint (SHA1): 28:8E:8A:82:13:84:14:55:89:8F:B5:2A:39:E5:4B:89:A0:E6:45:92 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5330: Certificate Type Extension (9) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt10 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt10, E=TestExt10@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt10 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b3:4a:3c Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Thu Apr 20 14:54:37 2017 Not After : Thu Jul 20 14:54:37 2017 Subject: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:bc:67:a1:51:7f:f8:82:e0:1e:50:83:85:39:8f:0d: db:b1:76:72:9e:3a:a7:3d:29:b1:89:d8:ad:7d:21:7c: af:4d:76:2f:09:73:71:0d:b2:50:4d:94:98:6c:21:fe: 4c:1a:04:1b:54:00:3d:93:6d:bd:52:76:8a:c2:1a:ad: 3a:f0:5a:08:f9:af:3c:7c:ca:43:bf:7c:8e:43:39:f9: a1:e5:aa:87:e6:67:dd:2e:a7:d6:34:60:22:ab:92:e1: 68:27:de:c8:87:51:c4:1d:69:ac:24:da:d5:6d:31:e9: d7:3d:71:f7:c4:63:b9:cf:5a:01:6e:a3:c1:94:91:2b: 88:61:72:61:2e:a6:fe:2e:66:66:91:ce:20:39:3f:0d: 9c:ed:8c:b5:73:39:b1:4d:b4:39:80:cd:d1:b7:fa:89: 55:f9:18:76:07:d2:4a:07:b5:d0:98:4a:09:7a:63:35: 9f:02:d3:4d:23:b2:07:cf:30:37:70:f1:79:36:10:c0: 55:f2:7e:fa:30:8b:6b:cd:cd:ce:4a:f2:4c:15:50:14: 50:33:ee:6b:08:8e:af:fb:e1:41:7b:00:8a:cc:25:61: cc:ca:b7:b9:e2:66:83:60:6d:8c:0c:b5:74:b9:a3:a1: 58:1f:0e:0d:c8:8a:e3:0e:36:74:58:d1:e6:94:7d:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Extended Key Usage Critical: True TLS Web Server Authentication Certificate TLS Web Client Authentication Certificate Code Signing Certificate E-Mail Protection Certificate Time Stamping Certifcate OCSP Responder Certificate Strong Crypto Export Approved Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b6:51:8d:0b:42:4f:dc:95:3f:4a:0b:b3:2c:2b:c0:bd: 1b:f7:de:55:90:7f:57:0c:86:cd:23:11:b6:b3:38:90: 9c:3d:27:aa:63:fc:a4:66:79:ca:db:6c:fc:c6:f4:b3: ed:df:32:9b:91:1f:42:e1:c3:a1:27:71:95:58:7b:d2: d6:86:2b:8a:e8:8b:ee:25:c5:92:a9:99:cf:98:b6:61: fb:d7:cd:66:19:cd:c4:13:ed:b5:03:29:6b:2e:3f:61: 38:9f:a6:5f:b3:c1:b2:a3:34:73:8b:bf:b4:0c:b5:b7: 3a:16:5c:ad:c9:54:77:50:0b:e5:7f:2f:b8:6e:51:14: 99:30:7d:94:bc:06:c6:bf:c5:9f:74:c0:4a:d1:aa:03: f5:d8:37:f2:32:a3:60:91:98:51:7d:e2:05:89:e0:dd: 8e:ef:6d:56:65:ab:18:95:80:a8:90:cb:82:9f:6e:2f: b8:e1:9b:84:c7:04:15:d7:3c:56:1b:7e:aa:1f:67:25: 6f:d8:fd:09:d5:4f:3a:16:bc:af:ef:a5:c5:c6:a9:fe: b7:77:8d:5a:82:cd:5e:3a:4b:9e:fc:66:10:d7:93:f3: f6:09:c4:25:38:3f:f9:8c:b2:8f:f8:9c:ce:02:6b:8b: 87:b9:88:33:83:85:df:ea:e7:00:9e:36:10:07:e6:a7 Fingerprint (SHA-256): 20:52:CE:F2:1E:7F:DE:63:8B:50:16:FD:76:2D:09:68:90:6F:45:EB:16:19:5C:EF:2F:1E:6A:4F:2E:FC:45:26 Fingerprint (SHA1): 83:47:0C:50:CB:FD:49:7C:BB:BA:76:4B:53:F8:1A:13:76:10:0B:69 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5331: Extended Key Usage Extension (10) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt11 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt11 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b3:4a:3d Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Thu Apr 20 14:54:38 2017 Not After : Thu Jul 20 14:54:38 2017 Subject: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:1d:94:c3:0f:fe:e1:99:98:5c:cb:46:be:75:71:ad: 05:d6:0f:6d:67:be:47:a2:10:63:71:44:5b:ee:94:c4: a8:e0:14:27:fb:df:9c:b8:a2:1e:6b:cb:fa:74:49:4a: 7b:47:01:e9:89:2d:e2:5d:2c:37:de:94:24:75:49:b3: 1e:a3:32:11:5a:cb:13:1b:e1:f1:f0:b3:33:bd:2a:43: cb:97:f2:14:43:03:f3:f4:07:db:aa:a6:0a:c4:d2:2f: 7f:80:ee:e2:cc:a6:89:90:2d:be:f9:8d:e1:97:45:fa: af:e1:91:b9:58:91:2b:0a:31:ce:5e:0f:68:15:31:27: 10:63:8e:d5:a1:48:88:7b:20:8c:db:b4:ee:7e:db:3a: 90:0e:2f:7d:87:33:b8:e0:df:17:11:53:3a:8f:27:ce: 5c:7e:d5:66:f7:c3:8f:d5:b6:45:b5:4b:6c:5d:ba:84: 6f:58:af:97:c1:e7:03:fa:78:df:bf:d1:95:96:2e:82: db:d7:73:d9:23:33:39:eb:f5:d2:7e:ce:e7:f1:5e:7b: e1:5f:41:2c:04:d2:af:bc:90:f4:2d:c5:bd:01:3b:eb: d9:ac:66:f0:18:2e:3e:d6:f8:43:b2:ed:c5:c7:f2:7a: 26:33:76:2c:eb:b6:28:fc:a9:05:b7:20:4d:be:11:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7e:9f:9f:b3:34:52:e7:03:d9:ad:28:58:f5:bd:a8:60: 16:c3:02:af:3a:83:7a:18:59:03:54:0b:19:ee:73:55: ea:b0:09:7f:9a:f7:6b:e4:15:00:9b:7b:8b:83:9f:fd: 6c:9c:0c:f0:06:e8:d8:9c:d5:be:cb:49:41:de:2a:22: df:3a:f0:29:22:59:37:37:15:69:d0:9a:9a:e1:f8:f2: 13:dd:3a:6c:f1:af:fa:c5:b3:78:52:47:f8:5e:e9:87: 87:f7:fe:bc:bb:7a:2a:4a:2a:42:38:a8:4f:ea:ab:6f: c3:3e:94:ec:3a:67:cc:a3:d9:1d:75:af:81:40:2f:5e: 7c:c9:13:70:22:86:ce:84:5a:a4:eb:bf:83:43:18:46: 35:ca:2a:8c:71:7f:64:77:6d:4f:94:b6:cc:fb:cc:f5: db:63:e2:71:16:ae:9f:d2:9e:f4:99:08:5b:68:9a:6c: 74:1b:a3:a1:47:c7:4a:77:97:47:f3:a7:89:3e:a6:a3: 2a:28:dd:81:d4:a9:c7:54:06:05:60:dd:85:fc:a4:1c: 3c:d4:1b:bf:4f:9f:3d:69:f5:71:fc:85:eb:4f:f9:a0: 81:93:79:5f:79:ee:f0:90:78:96:7a:bb:c7:d9:eb:68: cc:b6:d6:5c:af:b0:6c:da:89:2d:3f:b8:e6:b0:36:69 Fingerprint (SHA-256): D4:86:F8:59:58:50:54:FB:B8:63:04:AE:84:5C:79:3F:F3:42:96:7B:37:49:FC:2D:B3:3C:C4:D2:67:46:2A:CB Fingerprint (SHA1): C6:7C:43:1E:B2:BF:4C:C0:5D:49:3C:99:0D:DC:3B:7A:14:DE:B5:6D Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5332: Certificate Key Usage Extension (11) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #5333: create cert with invalid SAN parameter (12) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com,dns:www.example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #5334: create cert with invalid SAN parameter (13) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN dns:example.com,dns:www.example.com Generating key. This may take a few moments... cert.sh: #5335: create cert with valid SAN parameter (14) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b3:4a:41 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Thu Apr 20 14:54:40 2017 Not After : Thu Jul 20 14:54:40 2017 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:dc:dd:83:67:38:7f:a2:d3:c3:88:7e:5b:51:0f:7b: c0:90:60:ef:66:22:0e:6d:38:ab:dc:7b:26:34:e9:7a: 10:75:20:f1:c0:0d:5a:78:76:50:d6:76:3c:0d:c5:2c: 65:af:fe:9a:9d:09:e3:2c:ab:d0:d0:35:67:be:9a:18: dd:82:66:bc:57:5a:dd:23:76:4f:b9:8e:ec:cc:66:db: b3:88:52:5a:2a:bb:a0:df:e9:b1:b4:c7:0d:aa:b9:2d: 11:ec:00:c1:ba:d8:8f:7f:43:84:fc:fe:8b:6d:fe:41: fc:aa:00:ef:25:d5:b7:c6:73:41:83:23:2b:1a:67:48: ac:87:f4:0a:85:94:83:0a:c4:79:de:21:9f:cb:ea:b5: bc:f8:36:fe:83:8c:23:27:7d:cd:30:8b:c2:79:a5:17: 26:98:f7:90:79:97:70:c7:f0:bb:42:a0:a1:04:df:87: 34:65:54:9b:09:ec:f8:d1:e7:ea:37:66:2f:9f:4f:00: 3e:e8:b3:36:f1:91:57:f6:f5:52:32:56:96:66:e0:90: cb:01:00:62:f0:a4:68:7d:03:d8:f0:b5:5f:eb:3c:9f: cf:76:53:e5:23:24:b6:de:3f:1f:19:9c:1a:8b:bc:cf: 49:4a:9d:10:81:08:cc:f8:48:b8:44:77:6b:3a:55:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d3:be:c6:60:d6:e8:33:73:58:38:ed:92:8f:16:28:ba: d4:9a:3b:17:f5:66:9c:1d:83:53:4e:5d:01:14:93:23: a8:90:a4:0d:d9:b4:d1:c9:8b:35:a3:5d:62:5d:c5:47: 5e:9d:02:44:2e:df:e4:7d:93:ad:a1:51:e5:bb:fe:50: c3:5c:2e:eb:c1:61:9e:e5:6b:84:71:2a:76:8d:d6:62: de:7c:54:d5:e7:fb:ec:60:3e:b2:f8:cf:60:5c:5f:7b: 91:1a:23:8e:69:84:71:60:4d:82:ae:b8:04:44:8a:7f: 31:fb:19:f5:1c:44:51:8e:e2:51:6c:a8:73:fc:70:ea: 29:aa:9a:bc:6f:de:9c:cd:c2:0b:eb:66:21:77:46:5f: 57:fd:7d:15:f6:a8:30:06:d4:dd:f7:dc:74:b0:54:3c: 65:aa:03:80:87:3d:e7:36:f9:06:4b:20:eb:48:97:70: de:3f:84:69:85:dd:5a:b8:9f:d3:5c:9b:bf:b9:4a:71: 0c:3b:ac:c6:6e:87:b9:5e:c0:ec:53:32:fe:e6:cf:8f: 8a:88:86:1a:54:e1:72:01:2d:98:ad:c7:93:e2:88:0b: 37:db:df:04:6f:f6:c3:6d:62:6b:10:de:ce:66:d2:37: 97:03:11:38:b4:9d:c3:0c:da:4e:90:a1:cc:c0:b6:00 Fingerprint (SHA-256): DE:A4:4F:6C:E1:82:C3:8B:77:10:76:A9:54:75:FF:2E:E8:8E:3B:AE:F8:58:21:06:1F:D3:3D:BB:33:44:9E:7B Fingerprint (SHA1): 66:81:9D:C1:D7:9E:46:53:33:4D:3A:EA:CD:CF:A7:73:D2:A9:B2:51 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5336: create cert with valid SAN parameter (15) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN --dump-ext-val 2.5.29.17 writing output to /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der cert.sh: #5337: dump extension 2.5.29.17 to file /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der (16) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #5338: create cert with valid SAN parameter (17) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #5339: expect failure to list cert, because we deleted it (18) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der: error 0: Success cert.sh: #5340: create cert with invalid generic ext parameter (19) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der: error 0: Success cert.sh: #5341: create cert with invalid generic ext parameter (20) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der: error 0: Success cert.sh: #5342: create cert with invalid generic ext parameter (21) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric 2.5.29.17:not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... cert.sh: #5343: create cert with valid generic ext parameter (22) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b3:4a:43 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Thu Apr 20 14:54:41 2017 Not After : Thu Jul 20 14:54:41 2017 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:93:3f:95:73:b6:ea:a1:7d:f4:63:4c:6f:ff:6c:8f: a8:7a:3c:b9:15:15:df:ed:8d:87:27:3d:fe:5e:8e:e5: 92:3d:b2:d9:9e:1b:58:81:c7:c3:74:a9:17:f6:86:7e: 28:e4:a7:3f:93:ff:62:c7:56:3f:a2:96:12:b9:3c:1e: b5:7d:96:8a:77:08:b5:4d:67:2b:30:b2:8d:b5:9f:7c: 57:c6:25:a1:5e:2b:b0:1b:b2:eb:3b:c3:a5:9e:e4:41: 03:92:ca:39:d1:0a:f2:c2:1d:b1:8a:1a:50:60:9c:31: 51:2e:f2:4a:d5:9c:9d:d2:f2:80:d1:f1:7e:61:a5:1a: 5b:20:90:aa:a0:4d:d2:3a:65:0d:cf:2a:de:81:84:f8: db:45:d1:56:3d:f0:a8:a1:59:7a:39:63:c6:7f:89:ff: c6:8d:98:09:30:0b:f4:de:e3:32:66:bd:c6:f3:84:2d: fa:25:15:a7:2d:69:2c:05:d2:3b:a8:32:7c:f0:31:6a: 46:cc:e4:20:e4:1b:be:a4:52:3b:a9:a8:3b:b6:d3:99: 97:a4:bb:7e:5f:0d:98:ea:f4:4b:3c:33:ac:07:ef:c4: be:cb:ec:57:45:89:f2:ab:f0:ae:8d:9f:e5:a6:8f:53: 43:33:d0:4d:6e:da:3e:bf:36:4c:b6:2d:f4:62:e9:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 93:72:95:ad:af:34:c1:96:cb:04:7d:9d:5e:75:68:8e: 9e:cd:7b:0a:01:08:b1:b0:08:ef:9d:d1:33:b6:b8:77: 85:96:fd:4c:0b:4f:12:af:ce:0d:80:3a:43:4f:24:2a: f1:75:03:99:91:2f:00:38:94:f4:bb:8a:81:30:fb:4e: 97:98:c3:a3:a5:26:e6:81:5b:50:56:f6:9d:30:57:d2: d8:0a:99:e8:98:41:59:78:8a:87:5a:a3:b0:2a:9f:8c: 87:be:8e:83:a6:8c:32:fd:12:89:45:44:f3:2a:57:44: 49:90:bf:65:5f:1f:3c:b7:20:92:54:da:64:60:87:15: e6:38:31:f4:c1:3a:d1:ab:13:53:41:b2:1f:29:33:38: 04:4d:a7:09:ee:98:b9:43:77:2e:42:da:54:ef:3a:1c: 2d:33:db:a2:78:b6:a9:a4:69:38:c7:5b:6f:8c:72:17: 1d:a7:c1:02:96:31:d3:8f:4a:b3:da:99:34:11:10:12: 8e:1f:7f:9c:ea:58:7b:3a:f8:e1:7a:ab:7c:af:f7:13: 8a:65:3f:91:16:01:f5:4e:b7:d1:4a:5a:03:5b:15:26: fb:2e:03:43:9e:9a:e2:51:f9:4e:8c:d0:ac:51:50:bf: 85:a8:96:49:e3:2a:37:c6:e2:22:70:12:39:11:5a:20 Fingerprint (SHA-256): 29:E4:44:3C:D2:33:C7:25:A2:50:C5:7B:51:93:E7:72:68:10:C9:B4:F6:48:8A:04:68:28:92:6C:B6:31:CE:3C Fingerprint (SHA1): 9F:EF:59:02:BE:38:FE:6A:81:87:0C:2D:5A:20:B0:6D:8C:47:4F:F5 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #5344: create cert with valid generic ext parameter (23) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #5345: create cert with valid generic ext parameter (24) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #5346: expect failure to list cert, because we deleted it (25) - PASSED cert.sh: Create A Password Test Cert ============== cert.sh: Create A Password Test Ca -------- cert.sh: Creating a CA Certificate PasswordCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dbpass cert.sh: Creating CA Cert DB -------------------------- certutil -s "CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dbpass -f ../tests.pw cert.sh: #5347: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dbpass WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5348: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert PasswordCA -------------------------- certutil -s "CN=NSS Password Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dbpass -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #5349: Creating CA Cert PasswordCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n PasswordCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dbpass -o root.cert cert.sh: #5350: Exporting Root Cert - PASSED cert.sh: Changing password on Password Test Cert's Cert DB -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dbpass -f ../tests.pw -@ ../tests.fipspw Password changed successfully. cert.sh: #5351: Changing password on Password Test Cert's Cert DB - PASSED cert.sh: Generate Certificate for Password Test Cert with new password -------------------------- certutil -s "CN=Password Test Cert, E=password@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCert -c PasswordCA -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dbpass -f ../tests.fipspw -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5352: Generate Certificate for Password Test Cert with new password - PASSED cert.sh SUCCESS: PASSWORD passed cert.sh: Verify Certificate for Password Test Cert with new password -------------------------- certutil -V -n PasswordCert -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/dbpass -f ../tests.fipspw certutil: certificate is valid cert.sh: #5353: Verify Certificate for Password Test Cert with new password - PASSED cert.sh: Creating Distrusted Certificate cert.sh: Initializing Distrusted's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw cert.sh: #5354: Initializing Distrusted's Cert DB - PASSED cert.sh: Loading root cert module to Distrusted's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #5355: Loading root cert module to Distrusted's Cert DB - PASSED cert.sh: Import Root CA for Distrusted -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -i ../CA/TestCA.ca.cert cert.sh: #5356: Import Root CA for Distrusted - PASSED cert.sh: Import DSA Root CA for Distrusted -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -i ../CA/TestCA-dsa.ca.cert cert.sh: #5357: Import DSA Root CA for Distrusted - PASSED cert.sh: Import EC Root CA for Distrusted -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -i ../CA/TestCA-ec.ca.cert cert.sh: #5358: Import EC Root CA for Distrusted - PASSED cert.sh: Generate Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5359: Generate Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's Request -------------------------- certutil -C -c TestCA -m 2000 -v 60 -d ../CA -i req -o Distrusted.cert -f ../tests.pw cert.sh: #5360: Sign Distrusted's Request - PASSED cert.sh: Import Distrusted's Cert -------------------------- certutil -A -n Distrusted -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5361: Import Distrusted's Cert - PASSED cert.sh SUCCESS: Distrusted's Cert Created cert.sh: Generate DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5362: Generate DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 2000 -v 60 -d ../CA -i req -o Distrusted-dsa.cert -f ../tests.pw cert.sh: #5363: Sign Distrusted's DSA Request - PASSED cert.sh: Import Distrusted's DSA Cert -------------------------- certutil -A -n Distrusted-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5364: Import Distrusted's DSA Cert - PASSED cert.sh SUCCESS: Distrusted's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5365: Generate mixed DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 22000 -v 60 -d ../CA -i req -o Distrusted-dsamixed.cert -f ../tests.pw cert.sh: #5366: Sign Distrusted's DSA Request with RSA - PASSED cert.sh: Import Distrusted's mixed DSA Cert -------------------------- certutil -A -n Distrusted-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5367: Import Distrusted's mixed DSA Cert - PASSED cert.sh SUCCESS: Distrusted's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5368: Generate EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request -------------------------- certutil -C -c TestCA-ec -m 2000 -v 60 -d ../CA -i req -o Distrusted-ec.cert -f ../tests.pw cert.sh: #5369: Sign Distrusted's EC Request - PASSED cert.sh: Import Distrusted's EC Cert -------------------------- certutil -A -n Distrusted-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5370: Import Distrusted's EC Cert - PASSED cert.sh SUCCESS: Distrusted's EC Cert Created cert.sh: Generate mixed EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5371: Generate mixed EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request with RSA -------------------------- certutil -C -c TestCA -m 12000 -v 60 -d ../CA -i req -o Distrusted-ecmixed.cert -f ../tests.pw cert.sh: #5372: Sign Distrusted's EC Request with RSA - PASSED cert.sh: Import Distrusted's mixed EC Cert -------------------------- certutil -A -n Distrusted-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5373: Import Distrusted's mixed EC Cert - PASSED cert.sh SUCCESS: Distrusted's mixed EC Cert Created cert.sh: Mark CERT as unstrusted -------------------------- certutil -M -n Distrusted -t p,p,p -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw cert.sh: #5374: Mark CERT as unstrusted - PASSED cert.sh: Creating Distrusted Intermediate cert.sh: Creating a CA Certificate DistrustedCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA cert.sh: Creating CA Cert DistrustedCA -------------------------- certutil -s "CN=DistrustedCA, E=DistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n DistrustedCA -t ,, -v 600 -c TestCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2010 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Is this a critical extension [y/N]? cert.sh: #5375: Creating CA Cert DistrustedCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n DistrustedCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -o root.cert cert.sh: #5376: Exporting Root Cert - PASSED cert.sh: Import Distrusted Intermediate -------------------------- certutil -A -n DistrustedCA -t p,p,p -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -i ../CA/DistrustedCA.ca.cert cert.sh: #5377: Import Distrusted Intermediate - PASSED cert.sh: Generate Cert Request for Leaf Chained to Distrusted CA -------------------------- certutil -s "CN=LeafChainedToDistrustedCA, E=LeafChainedToDistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5378: Generate Cert Request for Leaf Chained to Distrusted CA - PASSED cp: './req' and '/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA/req' are the same file cert.sh: Sign LeafChainedToDistrustedCA's Request -------------------------- certutil -C -c DistrustedCA -m 100 -v 60 -d ../CA -i req -o LeafChainedToDistrustedCA.cert -f ../tests.pw cert.sh: #5379: Sign LeafChainedToDistrustedCA's Request - PASSED cert.sh: Import LeafChainedToDistrustedCA's Cert -t u,u,u -------------------------- certutil -A -n LeafChainedToDistrustedCA -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i LeafChainedToDistrustedCA.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5380: Import LeafChainedToDistrustedCA's Cert -t u,u,u - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Server -------------------------- certutil -V -n LeafChainedToDistrustedCA -u V -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5381: Verify LeafChainedToDistrustedCA Cert for SSL Server - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Client -------------------------- certutil -V -n LeafChainedToDistrustedCA -u C -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5382: Verify LeafChainedToDistrustedCA Cert for SSL Client - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5383: Verify LeafChainedToDistrustedCA Cert for Email signer - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email recipient -------------------------- certutil -V -n LeafChainedToDistrustedCA -u R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5384: Verify LeafChainedToDistrustedCA Cert for Email recipient - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for OCSP responder -------------------------- certutil -V -n LeafChainedToDistrustedCA -u O -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #5385: Verify LeafChainedToDistrustedCA Cert for OCSP responder - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Object Signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u J -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #5386: Verify LeafChainedToDistrustedCA Cert for Object Signer - PASSED cert.sh: Verify Distrusted Cert for SSL Server -------------------------- certutil -V -n Distrusted -u V -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5387: Verify Distrusted Cert for SSL Server - PASSED cert.sh: Verify Distrusted Cert for SSL Client -------------------------- certutil -V -n Distrusted -u C -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5388: Verify Distrusted Cert for SSL Client - PASSED cert.sh: Verify Distrusted Cert for Email signer -------------------------- certutil -V -n Distrusted -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5389: Verify Distrusted Cert for Email signer - PASSED cert.sh: Verify Distrusted Cert for Email recipient -------------------------- certutil -V -n Distrusted -u R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5390: Verify Distrusted Cert for Email recipient - PASSED cert.sh: Verify Distrusted Cert for OCSP responder -------------------------- certutil -V -n Distrusted -u O -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #5391: Verify Distrusted Cert for OCSP responder - PASSED cert.sh: Verify Distrusted Cert for Object Signer -------------------------- certutil -V -n Distrusted -u J -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #5392: Verify Distrusted Cert for Object Signer - PASSED cert.sh: OCSP response creation selftest cert.sh: perform selftest -------------------------- ocspresp /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/serverCA serverCA chain-1-serverCA -f ../tests.pw cert.sh: #5393: perform selftest - PASSED cert.sh: Creating Client CA Issued Certificates Range 40 - 52 === cert.sh: Generate Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5394: Generate Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o TestUser40.cert -f ../tests.pw cert.sh: #5395: Sign TestUser40's Request - PASSED cert.sh: Import TestUser40's Cert -------------------------- certutil -A -n TestUser40 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5396: Import TestUser40's Cert - PASSED cert.sh SUCCESS: TestUser40's Cert Created cert.sh: Generate DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5397: Generate DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o TestUser40-dsa.cert -f ../tests.pw cert.sh: #5398: Sign TestUser40's DSA Request - PASSED cert.sh: Import TestUser40's DSA Cert -------------------------- certutil -A -n TestUser40-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5399: Import TestUser40's DSA Cert - PASSED cert.sh SUCCESS: TestUser40's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5400: Generate mixed DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o TestUser40-dsamixed.cert -f ../tests.pw cert.sh: #5401: Sign TestUser40's DSA Request with RSA - PASSED cert.sh: Import TestUser40's mixed DSA Cert -------------------------- certutil -A -n TestUser40-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5402: Import TestUser40's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser40's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5403: Generate EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o TestUser40-ec.cert -f ../tests.pw cert.sh: #5404: Sign TestUser40's EC Request - PASSED cert.sh: Import TestUser40's EC Cert -------------------------- certutil -A -n TestUser40-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5405: Import TestUser40's EC Cert - PASSED cert.sh SUCCESS: TestUser40's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5406: Generate mixed EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o TestUser40-ecmixed.cert -f ../tests.pw cert.sh: #5407: Sign TestUser40's EC Request with RSA - PASSED cert.sh: Import TestUser40's mixed EC Cert -------------------------- certutil -A -n TestUser40-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5408: Import TestUser40's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser40's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5409: Generate Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's Request -------------------------- certutil -C -c TestCA -m 41 -v 60 -d ../CA -i req -o TestUser41.cert -f ../tests.pw cert.sh: #5410: Sign TestUser41's Request - PASSED cert.sh: Import TestUser41's Cert -------------------------- certutil -A -n TestUser41 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5411: Import TestUser41's Cert - PASSED cert.sh SUCCESS: TestUser41's Cert Created cert.sh: Generate DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5412: Generate DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 41 -v 60 -d ../CA -i req -o TestUser41-dsa.cert -f ../tests.pw cert.sh: #5413: Sign TestUser41's DSA Request - PASSED cert.sh: Import TestUser41's DSA Cert -------------------------- certutil -A -n TestUser41-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5414: Import TestUser41's DSA Cert - PASSED cert.sh SUCCESS: TestUser41's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5415: Generate mixed DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20041 -v 60 -d ../CA -i req -o TestUser41-dsamixed.cert -f ../tests.pw cert.sh: #5416: Sign TestUser41's DSA Request with RSA - PASSED cert.sh: Import TestUser41's mixed DSA Cert -------------------------- certutil -A -n TestUser41-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5417: Import TestUser41's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser41's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5418: Generate EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request -------------------------- certutil -C -c TestCA-ec -m 41 -v 60 -d ../CA -i req -o TestUser41-ec.cert -f ../tests.pw cert.sh: #5419: Sign TestUser41's EC Request - PASSED cert.sh: Import TestUser41's EC Cert -------------------------- certutil -A -n TestUser41-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5420: Import TestUser41's EC Cert - PASSED cert.sh SUCCESS: TestUser41's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5421: Generate mixed EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10041 -v 60 -d ../CA -i req -o TestUser41-ecmixed.cert -f ../tests.pw cert.sh: #5422: Sign TestUser41's EC Request with RSA - PASSED cert.sh: Import TestUser41's mixed EC Cert -------------------------- certutil -A -n TestUser41-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5423: Import TestUser41's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser41's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5424: Generate Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's Request -------------------------- certutil -C -c TestCA -m 42 -v 60 -d ../CA -i req -o TestUser42.cert -f ../tests.pw cert.sh: #5425: Sign TestUser42's Request - PASSED cert.sh: Import TestUser42's Cert -------------------------- certutil -A -n TestUser42 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5426: Import TestUser42's Cert - PASSED cert.sh SUCCESS: TestUser42's Cert Created cert.sh: Generate DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5427: Generate DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 42 -v 60 -d ../CA -i req -o TestUser42-dsa.cert -f ../tests.pw cert.sh: #5428: Sign TestUser42's DSA Request - PASSED cert.sh: Import TestUser42's DSA Cert -------------------------- certutil -A -n TestUser42-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5429: Import TestUser42's DSA Cert - PASSED cert.sh SUCCESS: TestUser42's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5430: Generate mixed DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20042 -v 60 -d ../CA -i req -o TestUser42-dsamixed.cert -f ../tests.pw cert.sh: #5431: Sign TestUser42's DSA Request with RSA - PASSED cert.sh: Import TestUser42's mixed DSA Cert -------------------------- certutil -A -n TestUser42-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5432: Import TestUser42's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser42's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5433: Generate EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request -------------------------- certutil -C -c TestCA-ec -m 42 -v 60 -d ../CA -i req -o TestUser42-ec.cert -f ../tests.pw cert.sh: #5434: Sign TestUser42's EC Request - PASSED cert.sh: Import TestUser42's EC Cert -------------------------- certutil -A -n TestUser42-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5435: Import TestUser42's EC Cert - PASSED cert.sh SUCCESS: TestUser42's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5436: Generate mixed EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10042 -v 60 -d ../CA -i req -o TestUser42-ecmixed.cert -f ../tests.pw cert.sh: #5437: Sign TestUser42's EC Request with RSA - PASSED cert.sh: Import TestUser42's mixed EC Cert -------------------------- certutil -A -n TestUser42-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5438: Import TestUser42's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser42's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5439: Generate Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's Request -------------------------- certutil -C -c TestCA -m 43 -v 60 -d ../CA -i req -o TestUser43.cert -f ../tests.pw cert.sh: #5440: Sign TestUser43's Request - PASSED cert.sh: Import TestUser43's Cert -------------------------- certutil -A -n TestUser43 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5441: Import TestUser43's Cert - PASSED cert.sh SUCCESS: TestUser43's Cert Created cert.sh: Generate DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5442: Generate DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 43 -v 60 -d ../CA -i req -o TestUser43-dsa.cert -f ../tests.pw cert.sh: #5443: Sign TestUser43's DSA Request - PASSED cert.sh: Import TestUser43's DSA Cert -------------------------- certutil -A -n TestUser43-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5444: Import TestUser43's DSA Cert - PASSED cert.sh SUCCESS: TestUser43's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5445: Generate mixed DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20043 -v 60 -d ../CA -i req -o TestUser43-dsamixed.cert -f ../tests.pw cert.sh: #5446: Sign TestUser43's DSA Request with RSA - PASSED cert.sh: Import TestUser43's mixed DSA Cert -------------------------- certutil -A -n TestUser43-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5447: Import TestUser43's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser43's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5448: Generate EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request -------------------------- certutil -C -c TestCA-ec -m 43 -v 60 -d ../CA -i req -o TestUser43-ec.cert -f ../tests.pw cert.sh: #5449: Sign TestUser43's EC Request - PASSED cert.sh: Import TestUser43's EC Cert -------------------------- certutil -A -n TestUser43-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5450: Import TestUser43's EC Cert - PASSED cert.sh SUCCESS: TestUser43's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5451: Generate mixed EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10043 -v 60 -d ../CA -i req -o TestUser43-ecmixed.cert -f ../tests.pw cert.sh: #5452: Sign TestUser43's EC Request with RSA - PASSED cert.sh: Import TestUser43's mixed EC Cert -------------------------- certutil -A -n TestUser43-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5453: Import TestUser43's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser43's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5454: Generate Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's Request -------------------------- certutil -C -c TestCA -m 44 -v 60 -d ../CA -i req -o TestUser44.cert -f ../tests.pw cert.sh: #5455: Sign TestUser44's Request - PASSED cert.sh: Import TestUser44's Cert -------------------------- certutil -A -n TestUser44 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5456: Import TestUser44's Cert - PASSED cert.sh SUCCESS: TestUser44's Cert Created cert.sh: Generate DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5457: Generate DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 44 -v 60 -d ../CA -i req -o TestUser44-dsa.cert -f ../tests.pw cert.sh: #5458: Sign TestUser44's DSA Request - PASSED cert.sh: Import TestUser44's DSA Cert -------------------------- certutil -A -n TestUser44-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5459: Import TestUser44's DSA Cert - PASSED cert.sh SUCCESS: TestUser44's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5460: Generate mixed DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20044 -v 60 -d ../CA -i req -o TestUser44-dsamixed.cert -f ../tests.pw cert.sh: #5461: Sign TestUser44's DSA Request with RSA - PASSED cert.sh: Import TestUser44's mixed DSA Cert -------------------------- certutil -A -n TestUser44-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5462: Import TestUser44's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser44's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5463: Generate EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request -------------------------- certutil -C -c TestCA-ec -m 44 -v 60 -d ../CA -i req -o TestUser44-ec.cert -f ../tests.pw cert.sh: #5464: Sign TestUser44's EC Request - PASSED cert.sh: Import TestUser44's EC Cert -------------------------- certutil -A -n TestUser44-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5465: Import TestUser44's EC Cert - PASSED cert.sh SUCCESS: TestUser44's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5466: Generate mixed EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10044 -v 60 -d ../CA -i req -o TestUser44-ecmixed.cert -f ../tests.pw cert.sh: #5467: Sign TestUser44's EC Request with RSA - PASSED cert.sh: Import TestUser44's mixed EC Cert -------------------------- certutil -A -n TestUser44-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5468: Import TestUser44's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser44's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5469: Generate Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's Request -------------------------- certutil -C -c TestCA -m 45 -v 60 -d ../CA -i req -o TestUser45.cert -f ../tests.pw cert.sh: #5470: Sign TestUser45's Request - PASSED cert.sh: Import TestUser45's Cert -------------------------- certutil -A -n TestUser45 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5471: Import TestUser45's Cert - PASSED cert.sh SUCCESS: TestUser45's Cert Created cert.sh: Generate DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5472: Generate DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 45 -v 60 -d ../CA -i req -o TestUser45-dsa.cert -f ../tests.pw cert.sh: #5473: Sign TestUser45's DSA Request - PASSED cert.sh: Import TestUser45's DSA Cert -------------------------- certutil -A -n TestUser45-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5474: Import TestUser45's DSA Cert - PASSED cert.sh SUCCESS: TestUser45's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5475: Generate mixed DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20045 -v 60 -d ../CA -i req -o TestUser45-dsamixed.cert -f ../tests.pw cert.sh: #5476: Sign TestUser45's DSA Request with RSA - PASSED cert.sh: Import TestUser45's mixed DSA Cert -------------------------- certutil -A -n TestUser45-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5477: Import TestUser45's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser45's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5478: Generate EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request -------------------------- certutil -C -c TestCA-ec -m 45 -v 60 -d ../CA -i req -o TestUser45-ec.cert -f ../tests.pw cert.sh: #5479: Sign TestUser45's EC Request - PASSED cert.sh: Import TestUser45's EC Cert -------------------------- certutil -A -n TestUser45-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5480: Import TestUser45's EC Cert - PASSED cert.sh SUCCESS: TestUser45's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5481: Generate mixed EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10045 -v 60 -d ../CA -i req -o TestUser45-ecmixed.cert -f ../tests.pw cert.sh: #5482: Sign TestUser45's EC Request with RSA - PASSED cert.sh: Import TestUser45's mixed EC Cert -------------------------- certutil -A -n TestUser45-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5483: Import TestUser45's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser45's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5484: Generate Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's Request -------------------------- certutil -C -c TestCA -m 46 -v 60 -d ../CA -i req -o TestUser46.cert -f ../tests.pw cert.sh: #5485: Sign TestUser46's Request - PASSED cert.sh: Import TestUser46's Cert -------------------------- certutil -A -n TestUser46 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5486: Import TestUser46's Cert - PASSED cert.sh SUCCESS: TestUser46's Cert Created cert.sh: Generate DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5487: Generate DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 46 -v 60 -d ../CA -i req -o TestUser46-dsa.cert -f ../tests.pw cert.sh: #5488: Sign TestUser46's DSA Request - PASSED cert.sh: Import TestUser46's DSA Cert -------------------------- certutil -A -n TestUser46-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5489: Import TestUser46's DSA Cert - PASSED cert.sh SUCCESS: TestUser46's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5490: Generate mixed DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20046 -v 60 -d ../CA -i req -o TestUser46-dsamixed.cert -f ../tests.pw cert.sh: #5491: Sign TestUser46's DSA Request with RSA - PASSED cert.sh: Import TestUser46's mixed DSA Cert -------------------------- certutil -A -n TestUser46-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5492: Import TestUser46's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser46's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5493: Generate EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request -------------------------- certutil -C -c TestCA-ec -m 46 -v 60 -d ../CA -i req -o TestUser46-ec.cert -f ../tests.pw cert.sh: #5494: Sign TestUser46's EC Request - PASSED cert.sh: Import TestUser46's EC Cert -------------------------- certutil -A -n TestUser46-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5495: Import TestUser46's EC Cert - PASSED cert.sh SUCCESS: TestUser46's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5496: Generate mixed EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10046 -v 60 -d ../CA -i req -o TestUser46-ecmixed.cert -f ../tests.pw cert.sh: #5497: Sign TestUser46's EC Request with RSA - PASSED cert.sh: Import TestUser46's mixed EC Cert -------------------------- certutil -A -n TestUser46-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5498: Import TestUser46's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser46's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5499: Generate Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's Request -------------------------- certutil -C -c TestCA -m 47 -v 60 -d ../CA -i req -o TestUser47.cert -f ../tests.pw cert.sh: #5500: Sign TestUser47's Request - PASSED cert.sh: Import TestUser47's Cert -------------------------- certutil -A -n TestUser47 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5501: Import TestUser47's Cert - PASSED cert.sh SUCCESS: TestUser47's Cert Created cert.sh: Generate DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5502: Generate DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 47 -v 60 -d ../CA -i req -o TestUser47-dsa.cert -f ../tests.pw cert.sh: #5503: Sign TestUser47's DSA Request - PASSED cert.sh: Import TestUser47's DSA Cert -------------------------- certutil -A -n TestUser47-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5504: Import TestUser47's DSA Cert - PASSED cert.sh SUCCESS: TestUser47's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5505: Generate mixed DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20047 -v 60 -d ../CA -i req -o TestUser47-dsamixed.cert -f ../tests.pw cert.sh: #5506: Sign TestUser47's DSA Request with RSA - PASSED cert.sh: Import TestUser47's mixed DSA Cert -------------------------- certutil -A -n TestUser47-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5507: Import TestUser47's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser47's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5508: Generate EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request -------------------------- certutil -C -c TestCA-ec -m 47 -v 60 -d ../CA -i req -o TestUser47-ec.cert -f ../tests.pw cert.sh: #5509: Sign TestUser47's EC Request - PASSED cert.sh: Import TestUser47's EC Cert -------------------------- certutil -A -n TestUser47-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5510: Import TestUser47's EC Cert - PASSED cert.sh SUCCESS: TestUser47's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5511: Generate mixed EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10047 -v 60 -d ../CA -i req -o TestUser47-ecmixed.cert -f ../tests.pw cert.sh: #5512: Sign TestUser47's EC Request with RSA - PASSED cert.sh: Import TestUser47's mixed EC Cert -------------------------- certutil -A -n TestUser47-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5513: Import TestUser47's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser47's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5514: Generate Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's Request -------------------------- certutil -C -c TestCA -m 48 -v 60 -d ../CA -i req -o TestUser48.cert -f ../tests.pw cert.sh: #5515: Sign TestUser48's Request - PASSED cert.sh: Import TestUser48's Cert -------------------------- certutil -A -n TestUser48 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5516: Import TestUser48's Cert - PASSED cert.sh SUCCESS: TestUser48's Cert Created cert.sh: Generate DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5517: Generate DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 48 -v 60 -d ../CA -i req -o TestUser48-dsa.cert -f ../tests.pw cert.sh: #5518: Sign TestUser48's DSA Request - PASSED cert.sh: Import TestUser48's DSA Cert -------------------------- certutil -A -n TestUser48-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5519: Import TestUser48's DSA Cert - PASSED cert.sh SUCCESS: TestUser48's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5520: Generate mixed DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20048 -v 60 -d ../CA -i req -o TestUser48-dsamixed.cert -f ../tests.pw cert.sh: #5521: Sign TestUser48's DSA Request with RSA - PASSED cert.sh: Import TestUser48's mixed DSA Cert -------------------------- certutil -A -n TestUser48-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5522: Import TestUser48's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser48's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5523: Generate EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request -------------------------- certutil -C -c TestCA-ec -m 48 -v 60 -d ../CA -i req -o TestUser48-ec.cert -f ../tests.pw cert.sh: #5524: Sign TestUser48's EC Request - PASSED cert.sh: Import TestUser48's EC Cert -------------------------- certutil -A -n TestUser48-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5525: Import TestUser48's EC Cert - PASSED cert.sh SUCCESS: TestUser48's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5526: Generate mixed EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10048 -v 60 -d ../CA -i req -o TestUser48-ecmixed.cert -f ../tests.pw cert.sh: #5527: Sign TestUser48's EC Request with RSA - PASSED cert.sh: Import TestUser48's mixed EC Cert -------------------------- certutil -A -n TestUser48-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5528: Import TestUser48's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser48's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5529: Generate Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's Request -------------------------- certutil -C -c TestCA -m 49 -v 60 -d ../CA -i req -o TestUser49.cert -f ../tests.pw cert.sh: #5530: Sign TestUser49's Request - PASSED cert.sh: Import TestUser49's Cert -------------------------- certutil -A -n TestUser49 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5531: Import TestUser49's Cert - PASSED cert.sh SUCCESS: TestUser49's Cert Created cert.sh: Generate DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5532: Generate DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 49 -v 60 -d ../CA -i req -o TestUser49-dsa.cert -f ../tests.pw cert.sh: #5533: Sign TestUser49's DSA Request - PASSED cert.sh: Import TestUser49's DSA Cert -------------------------- certutil -A -n TestUser49-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5534: Import TestUser49's DSA Cert - PASSED cert.sh SUCCESS: TestUser49's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5535: Generate mixed DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20049 -v 60 -d ../CA -i req -o TestUser49-dsamixed.cert -f ../tests.pw cert.sh: #5536: Sign TestUser49's DSA Request with RSA - PASSED cert.sh: Import TestUser49's mixed DSA Cert -------------------------- certutil -A -n TestUser49-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5537: Import TestUser49's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser49's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5538: Generate EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request -------------------------- certutil -C -c TestCA-ec -m 49 -v 60 -d ../CA -i req -o TestUser49-ec.cert -f ../tests.pw cert.sh: #5539: Sign TestUser49's EC Request - PASSED cert.sh: Import TestUser49's EC Cert -------------------------- certutil -A -n TestUser49-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5540: Import TestUser49's EC Cert - PASSED cert.sh SUCCESS: TestUser49's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5541: Generate mixed EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10049 -v 60 -d ../CA -i req -o TestUser49-ecmixed.cert -f ../tests.pw cert.sh: #5542: Sign TestUser49's EC Request with RSA - PASSED cert.sh: Import TestUser49's mixed EC Cert -------------------------- certutil -A -n TestUser49-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5543: Import TestUser49's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser49's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5544: Generate Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o TestUser50.cert -f ../tests.pw cert.sh: #5545: Sign TestUser50's Request - PASSED cert.sh: Import TestUser50's Cert -------------------------- certutil -A -n TestUser50 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5546: Import TestUser50's Cert - PASSED cert.sh SUCCESS: TestUser50's Cert Created cert.sh: Generate DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5547: Generate DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o TestUser50-dsa.cert -f ../tests.pw cert.sh: #5548: Sign TestUser50's DSA Request - PASSED cert.sh: Import TestUser50's DSA Cert -------------------------- certutil -A -n TestUser50-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5549: Import TestUser50's DSA Cert - PASSED cert.sh SUCCESS: TestUser50's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5550: Generate mixed DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o TestUser50-dsamixed.cert -f ../tests.pw cert.sh: #5551: Sign TestUser50's DSA Request with RSA - PASSED cert.sh: Import TestUser50's mixed DSA Cert -------------------------- certutil -A -n TestUser50-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5552: Import TestUser50's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser50's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5553: Generate EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o TestUser50-ec.cert -f ../tests.pw cert.sh: #5554: Sign TestUser50's EC Request - PASSED cert.sh: Import TestUser50's EC Cert -------------------------- certutil -A -n TestUser50-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5555: Import TestUser50's EC Cert - PASSED cert.sh SUCCESS: TestUser50's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5556: Generate mixed EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o TestUser50-ecmixed.cert -f ../tests.pw cert.sh: #5557: Sign TestUser50's EC Request with RSA - PASSED cert.sh: Import TestUser50's mixed EC Cert -------------------------- certutil -A -n TestUser50-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5558: Import TestUser50's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser50's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5559: Generate Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's Request -------------------------- certutil -C -c TestCA -m 51 -v 60 -d ../CA -i req -o TestUser51.cert -f ../tests.pw cert.sh: #5560: Sign TestUser51's Request - PASSED cert.sh: Import TestUser51's Cert -------------------------- certutil -A -n TestUser51 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5561: Import TestUser51's Cert - PASSED cert.sh SUCCESS: TestUser51's Cert Created cert.sh: Generate DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5562: Generate DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 51 -v 60 -d ../CA -i req -o TestUser51-dsa.cert -f ../tests.pw cert.sh: #5563: Sign TestUser51's DSA Request - PASSED cert.sh: Import TestUser51's DSA Cert -------------------------- certutil -A -n TestUser51-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5564: Import TestUser51's DSA Cert - PASSED cert.sh SUCCESS: TestUser51's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5565: Generate mixed DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20051 -v 60 -d ../CA -i req -o TestUser51-dsamixed.cert -f ../tests.pw cert.sh: #5566: Sign TestUser51's DSA Request with RSA - PASSED cert.sh: Import TestUser51's mixed DSA Cert -------------------------- certutil -A -n TestUser51-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5567: Import TestUser51's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser51's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5568: Generate EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request -------------------------- certutil -C -c TestCA-ec -m 51 -v 60 -d ../CA -i req -o TestUser51-ec.cert -f ../tests.pw cert.sh: #5569: Sign TestUser51's EC Request - PASSED cert.sh: Import TestUser51's EC Cert -------------------------- certutil -A -n TestUser51-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5570: Import TestUser51's EC Cert - PASSED cert.sh SUCCESS: TestUser51's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5571: Generate mixed EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10051 -v 60 -d ../CA -i req -o TestUser51-ecmixed.cert -f ../tests.pw cert.sh: #5572: Sign TestUser51's EC Request with RSA - PASSED cert.sh: Import TestUser51's mixed EC Cert -------------------------- certutil -A -n TestUser51-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5573: Import TestUser51's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser51's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5574: Generate Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's Request -------------------------- certutil -C -c TestCA -m 52 -v 60 -d ../CA -i req -o TestUser52.cert -f ../tests.pw cert.sh: #5575: Sign TestUser52's Request - PASSED cert.sh: Import TestUser52's Cert -------------------------- certutil -A -n TestUser52 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5576: Import TestUser52's Cert - PASSED cert.sh SUCCESS: TestUser52's Cert Created cert.sh: Generate DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5577: Generate DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 52 -v 60 -d ../CA -i req -o TestUser52-dsa.cert -f ../tests.pw cert.sh: #5578: Sign TestUser52's DSA Request - PASSED cert.sh: Import TestUser52's DSA Cert -------------------------- certutil -A -n TestUser52-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5579: Import TestUser52's DSA Cert - PASSED cert.sh SUCCESS: TestUser52's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5580: Generate mixed DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20052 -v 60 -d ../CA -i req -o TestUser52-dsamixed.cert -f ../tests.pw cert.sh: #5581: Sign TestUser52's DSA Request with RSA - PASSED cert.sh: Import TestUser52's mixed DSA Cert -------------------------- certutil -A -n TestUser52-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5582: Import TestUser52's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser52's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5583: Generate EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request -------------------------- certutil -C -c TestCA-ec -m 52 -v 60 -d ../CA -i req -o TestUser52-ec.cert -f ../tests.pw cert.sh: #5584: Sign TestUser52's EC Request - PASSED cert.sh: Import TestUser52's EC Cert -------------------------- certutil -A -n TestUser52-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5585: Import TestUser52's EC Cert - PASSED cert.sh SUCCESS: TestUser52's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #5586: Generate mixed EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10052 -v 60 -d ../CA -i req -o TestUser52-ecmixed.cert -f ../tests.pw cert.sh: #5587: Sign TestUser52's EC Request with RSA - PASSED cert.sh: Import TestUser52's mixed EC Cert -------------------------- certutil -A -n TestUser52-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #5588: Import TestUser52's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser52's mixed EC Cert Created cert.sh: Creating CA CRL ===================================== cert.sh: Generating CRL for range 40-42 TestCA authority -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -G -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or cert.sh: #5589: Generating CRL for range 40-42 TestCA authority - PASSED cert.sh: Generating CRL (DSA) for range 40-42 TestCA-dsa authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -G -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or-dsa cert.sh: #5590: Generating CRL (DSA) for range 40-42 TestCA-dsa authority - PASSED cert.sh: Generating CRL (ECC) for range 40-42 TestCA-ec authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -G -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or-ec cert.sh: #5591: Generating CRL (ECC) for range 40-42 TestCA-ec authority - PASSED cert.sh: Modifying CA CRL by adding one more cert ============ cert.sh: Modify CRL by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or1 -i ../server/root.crl_40-42_or cert.sh: #5592: Modify CRL by adding one more cert - PASSED cert.sh: Modify CRL (DSA) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or1-dsa -i ../server/root.crl_40-42_or-dsa cert.sh: #5593: Modify CRL (DSA) by adding one more cert - PASSED cert.sh: Modify CRL (ECC) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or1-ec -i ../server/root.crl_40-42_or-ec cert.sh: #5594: Modify CRL (ECC) by adding one more cert - PASSED cert.sh: Modifying CA CRL by removing one cert =============== cert.sh: Modify CRL by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #5595: Modify CRL by removing one cert - PASSED cert.sh: Modify CRL (DSA) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #5596: Modify CRL (DSA) by removing one cert - PASSED cert.sh: Modify CRL (ECC) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42-ec -i ../server/root.crl_40-42_or1-ec cert.sh: #5597: Modify CRL (ECC) by removing one cert - PASSED cert.sh: Creating CA CRL for groups 1 and 2 =============== cert.sh: Creating CRL for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_43-48 -i ../server/root.crl_40-42 cert.sh: #5598: Creating CRL for groups 1 and 2 - PASSED cert.sh: Creating CRL (ECC) for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_43-48-ec -i ../server/root.crl_40-42-ec cert.sh: #5599: Creating CRL (ECC) for groups 1 and 2 - PASSED cert.sh: Creating CA CRL for groups 1, 2 and 3 =============== cert.sh: Creating CRL for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_49-52 -i ../server/root.crl_43-48 cert.sh: #5600: Creating CRL for groups 1, 2 and 3 - PASSED cert.sh: Creating CRL (ECC) for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_49-52-ec -i ../server/root.crl_43-48-ec cert.sh: #5601: Creating CRL (ECC) for groups 1, 2 and 3 - PASSED cert.sh: Importing Server CA Issued CRL for certs trough 52 cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -D -n TestCA -f ../tests.pw -d ../server crlutil: could not find TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #5602: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42 -n TestCA -f ../tests.pw -d ../server cert.sh: #5603: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -D -n TestCA-ec -f ../tests.pw -d ../server crlutil: could not find TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #5604: Importing CRL (ECC) for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42-ec -n TestCA-ec -f ../tests.pw -d ../server cert.sh: #5605: Importing CRL (ECC) for groups 1 - PASSED cert.sh SUCCESS: SSL CRL prep passed cert.sh cert.sh: finished cert.sh TIMESTAMP cert END: Thu Apr 20 14:55:07 UTC 2017 Running tests for tools TIMESTAMP tools BEGIN: Thu Apr 20 14:55:07 UTC 2017 tools.sh: Tools Tests with ECC =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5606: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 66:44:ed:48:69:30:42:d2:c6:b2:09:03:3f:38:a0:f0 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5607: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5608: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5609: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5610: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: fd:a3:7e:49:b2:a1:b6:70:6d:05:1d:03:66:6e:af:89 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA-1 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Thu Apr 20 14:54:20 2017 Not After : Wed Apr 20 14:54:20 2067 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:00:0d:81:be:9f:2c:c5:4a:bc:eb:fd:e3:55:88:02: 23:57:04:c6:91:79:a4:f5:3f:b2:eb:e1:ea:99:ae:12: a7:19:0b:d6:69:be:d0:10:6e:25:1b:4f:d6:9c:6e:6f: bc:45:97:fa:af:32:d4:ea:7c:00:1f:dd:a0:ca:79:ac: 8a:77:66:00:1b:f5:15:6b:14:a5:9c:db:ef:20:a5:9f: d2:f0:8d:1e:94:8a:c2:ae:83:c3:f4:86:fd:a7:63:0a: f1:cf:f2:fb:2e:59:85:4e:b1:3d:94:7e:d1:fe:67:ee: d6:b7:f8:e3:a1:d4:90:1a:81:d6:49:4b:72:33:a2:48: 18:55:93:af:73 Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA-1 Signature: 30:81:86:02:41:00:89:cf:0c:61:6a:d3:dd:d3:d0:a0: a0:73:90:82:9c:31:63:01:1e:d0:11:39:72:cc:6e:00: ec:51:11:d9:d0:c5:2b:b5:66:ed:c1:30:6a:15:9c:06: 3a:0f:fe:5e:3d:12:93:9a:36:2e:57:82:92:54:91:25: 5a:be:2e:68:8d:72:02:41:2f:06:c1:46:50:f0:9b:d7: 4c:81:f4:76:04:1b:24:ec:f8:06:87:4f:44:25:fd:eb: 35:01:b4:97:8d:4f:c8:f3:a5:73:e0:74:5c:d9:5a:67: 2f:36:5a:af:6a:c3:e3:f2:76:10:20:fc:68:4e:dc:90: cc:d1:65:04:e8:cc:0c:06:0c Fingerprint (SHA-256): 77:55:A2:3B:37:AF:5E:9E:E2:14:53:3F:64:00:A6:6E:06:77:B2:00:9E:3D:40:22:D2:50:CF:06:43:0B:97:58 Fingerprint (SHA1): 38:E4:86:C1:2D:88:FE:C3:86:02:19:CB:48:BE:F9:5B:5B:06:A1:EA Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA-1 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Thu Apr 20 14:54:28 2017 Not After : Wed Apr 20 14:54:28 2022 Subject: "CN=Alice,E=Alice-ec@bogus.com,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:68:ef:bc:df:3e:14:a6:68:61:0c:d5:fc:2e:c2:7b: 6c:3a:46:73:ce:c6:99:b9:29:07:43:1f:02:29:9c:c9: 78:7d:bf:e5:a0:f3:37:df:29:43:05:96:e6:a3:97:68: fd:8e:a9:2e:4f:75:df:5e:21:79:c1:5a:ce:67:11:0f: 8b:6d:a6:c5:1e:9c:b7:dc:49:95:e0:0d:bd:61:0b:e9: ec:83:3a:d7:4e:fe:c7:58:00:e6:25:20:46:cd:89:b8: 41 Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA-1 Signature: 30:81:88:02:42:01:5d:15:11:e8:d2:26:f8:4e:6a:f3: 43:43:46:b3:b7:c1:49:13:ef:ab:58:1d:27:e1:83:98: 21:fe:7e:3e:f7:03:c2:44:50:39:27:4b:4d:95:bc:6a: b3:26:df:89:bc:65:7e:29:eb:6e:2b:a6:57:0a:1d:32: 0e:62:eb:d5:73:6b:8f:02:42:01:6c:57:44:e7:33:24: d1:35:b9:74:77:da:d1:0a:d7:be:3f:66:b8:5d:ce:0b: 9f:ee:e9:df:67:86:4b:73:4c:b8:e8:25:d9:b1:cd:ea: 12:82:b3:25:15:4e:bd:a2:52:9d:a1:85:69:d3:d2:a0: 4e:62:a7:83:4c:71:69:9d:6e:36:f7 Fingerprint (SHA-256): 0B:36:ED:A1:CD:EC:13:75:FB:17:26:AA:69:6D:18:97:04:26:1F:53:4F:B0:71:D7:B1:37:B5:B9:91:E9:D0:1B Fingerprint (SHA1): 45:07:FB:E4:B2:C7:E2:B8:79:F1:83:97:22:50:E7:23:E9:51:B6:02 Friendly Name: Alice-ec tools.sh: #5611: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5612: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 18:0e:3c:c6:a2:f4:5a:8a:09:8c:23:be:31:96:ae:02 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5613: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5614: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5615: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: a8:6e:73:44:85:54:79:7d:07:c3:ef:85:d1:a6:de:e4 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5616: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5617: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5618: Exporting with [RC2-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 0c:8f:9f:fd:9a:7e:ff:67:43:95:15:19:ed:0c:21:bc Iteration Count: 2000 (0x7d0) tools.sh: #5619: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5620: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5621: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 05:02:cb:fe:4e:aa:75:3f:7b:87:ae:ad:e7:25:23:be Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5622: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5623: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5624: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: d4:9e:a1:a1:ca:86:60:47:c2:75:b2:bc:7f:da:4a:69 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5625: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5626: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5627: Exporting with [DES-EDE3-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 9f:21:14:4a:fc:4d:03:55:fc:97:9e:83:05:52:3d:d3 Iteration Count: 2000 (0x7d0) tools.sh: #5628: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5629: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5630: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 37:a6:65:e6:70:21:19:08:1f:99:f9:7d:e5:d6:a2:57 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:3e:55:e0:8d:a6:5a:26:c3:96:b4:02:5c:12:a4: 5e:48 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5631: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5632: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5633: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 07:7c:53:73:30:4d:16:a6:a8:a6:e2:a1:64:95:9e:f0 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:07:82:b7:4f:76:06:f7:95:b4:5b:72:2b:64:d5: 8c:ed Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5634: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5635: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5636: Exporting with [AES-128-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e3:3e:8c:f0:b4:9b:72:67:56:12:8f:21:f0:54:34:41 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:85:ff:62:13:cb:37:89:15:e8:6d:94:c4:33:43: 1c:45 tools.sh: #5637: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5638: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5639: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bd:f5:87:fc:bb:a2:5c:b8:47:34:08:28:23:73:a3:bf Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:fc:13:e2:cb:86:0e:26:99:8c:37:61:e9:49:57: 21:6a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5640: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5641: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5642: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8f:92:de:5a:85:fa:29:ef:6c:ba:cd:ff:9e:9b:11:00 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:76:ca:c7:03:7a:0b:34:1f:9c:d1:ed:02:08:1d: ed:b4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5643: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5644: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5645: Exporting with [AES-192-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 22:11:20:9e:07:ce:08:4a:a5:dc:72:96:04:f5:ef:c2 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:75:c6:b2:81:d9:03:37:fa:f3:a1:94:22:a4:7a: 72:ab tools.sh: #5646: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5647: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5648: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5b:21:11:ef:21:40:71:e4:fd:20:bd:de:11:80:40:5c Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:9e:ab:c5:92:5e:16:81:1a:8e:5a:4a:d6:e0:4f: a3:e3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5649: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5650: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5651: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c0:f7:81:b7:b9:80:ec:4c:58:60:34:84:9f:55:37:08 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:60:eb:c8:5d:b2:c8:d0:50:11:6c:7a:14:92:78: 91:51 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5652: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5653: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5654: Exporting with [AES-256-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9b:6a:52:68:ec:fa:8c:e4:33:9c:66:02:fc:18:d1:8c Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:aa:76:70:5f:90:77:1e:98:2f:64:13:fc:c2:63: 49:7a tools.sh: #5655: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5656: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5657: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 71:bd:d1:e5:44:b3:49:e0:fb:be:05:31:53:60:c7:03 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:dc:26:15:8e:6c:e6:ae:78:7b:43:cc:2a:a2:f7: d9:ee Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5658: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5659: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5660: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 37:7b:4a:60:09:e0:64:0f:69:b9:d8:b9:e3:f5:75:d4 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:74:bc:31:97:d3:52:9b:9a:91:1e:76:e1:ca:02: 0d:35 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5661: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5662: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5663: Exporting with [CAMELLIA-128-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 65:fd:01:44:c5:a7:4e:51:21:0d:42:bf:db:23:71:61 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:79:2c:24:4f:c7:0c:70:68:e7:5d:16:b2:68:77: 5e:e6 tools.sh: #5664: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5665: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5666: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 75:11:36:27:60:53:09:ab:78:48:4d:93:e7:4e:98:ae Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:af:31:3a:ce:5b:94:bf:d4:de:b7:af:cb:7e:91: 2f:cb Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5667: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5668: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5669: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 55:8b:09:b8:50:15:fc:f9:86:9a:e9:b9:e7:2b:fa:d0 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:ee:3a:ab:af:13:b4:0a:7d:66:ea:7f:1e:85:fa: e6:b4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5670: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5671: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5672: Exporting with [CAMELLIA-192-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 72:a0:57:13:15:af:c2:bc:75:6e:b1:1f:5c:1e:10:00 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:ba:7e:e0:e6:4e:36:16:6c:da:e5:00:1f:28:89: 4e:ef tools.sh: #5673: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5674: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5675: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 6c:ef:fd:06:94:65:3e:89:7f:ff:36:e5:45:3a:66:2d Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:89:bf:6b:c5:47:45:9c:42:7c:a6:11:5e:2e:85: e3:e0 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5676: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5677: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5678: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 16:94:83:f0:a2:79:de:40:f5:9c:d9:9a:5c:ab:31:d2 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:94:1a:53:23:02:ff:e9:55:00:fd:ca:2a:b1:bb: 53:0f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5679: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5680: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5681: Exporting with [CAMELLIA-256-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 6a:d3:aa:aa:28:41:06:b6:8a:8e:94:e4:55:22:88:c6 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:53:0e:0e:60:78:2b:53:51:9d:bc:13:1d:34:de: f2:7e tools.sh: #5682: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5683: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5684: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: b6:c9:74:44:07:13:70:4e:df:66:9c:2d:c8:d1:63:9e Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5685: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5686: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5687: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 15:b5:b8:e3:f0:4f:50:8b:10:70:e7:93:11:4b:0e:2d Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5688: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5689: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5690: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 5c:06:ad:5f:3f:2b:04:4a:8b:d7:4e:fd:fc:ed:e2:fd Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5691: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5692: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5693: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 3b:a8:53:46:c9:82:e6:d4:b0:ee:84:ae:08:4d:84:d2 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5694: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5695: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5696: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: b4:8c:53:4c:eb:04:68:44:fc:0c:4a:46:c5:37:c7:f5 Iteration Count: 2000 (0x7d0) tools.sh: #5697: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5698: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5699: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 0a:e6:1a:eb:3a:bf:9b:ed:05:ae:a4:df:d3:49:13:3b Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5700: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5701: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5702: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 57:86:37:a4:91:24:b2:09:20:b0:25:31:73:c7:20:0f Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5703: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5704: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5705: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: d0:09:d7:99:31:80:05:f3:7c:1c:58:7c:ed:09:15:28 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5706: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5707: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5708: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 32:5d:28:73:87:7d:8a:ca:6c:aa:59:4b:0c:7b:10:f4 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5709: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5710: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5711: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 07:28:9a:4c:5d:cc:b3:56:51:a2:3c:21:f8:b0:cc:34 Iteration Count: 2000 (0x7d0) tools.sh: #5712: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5713: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5714: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 05:30:3c:92:bc:68:3b:10:7f:a2:14:bc:fd:ad:f8:e7 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5715: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5716: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5717: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 2d:f0:76:5e:0b:0f:1a:bf:37:c1:e4:cb:29:72:a4:66 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5718: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5719: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5720: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 8f:c7:28:bc:48:6c:a1:94:0d:f9:6c:5d:04:dc:13:18 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5721: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5722: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5723: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: dd:a5:4f:22:ac:60:2e:b4:47:11:75:db:7d:20:ec:c2 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5724: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5725: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5726: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: e4:60:2f:8f:77:5c:ee:e2:56:64:dd:98:94:f9:2d:7e Iteration Count: 2000 (0x7d0) tools.sh: #5727: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5728: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5729: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c6:d8:a4:61:86:d4:ef:88:99:76:8f:dc:c4:9f:74:1c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5730: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5731: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5732: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 53:ab:80:9d:e9:ca:37:c3:63:7f:e7:77:75:1c:f4:23 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5733: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5734: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5735: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ea:99:18:f1:dd:d2:04:e7:72:6b:70:82:27:b9:6a:5e Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5736: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5737: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5738: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a6:87:61:a1:8d:4f:5c:4d:cd:70:24:56:3a:fd:7b:d3 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5739: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5740: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:null] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5741: Exporting with [default:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 1b:3d:26:ab:27:5e:4c:f8:6d:be:35:dc:3a:92:ba:a1 Iteration Count: 2000 (0x7d0) tools.sh: #5742: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5743: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5744: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ed:dd:ab:41:21:5f:9b:76:15:77:f4:ee:40:f0:75:c0 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5745: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5746: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5747: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 42:9b:e9:7f:c6:fb:51:ae:36:e7:a1:80:9b:23:27:cb Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5748: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5749: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5750: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 13:2c:69:ea:4a:6d:aa:c5:dd:2b:f2:09:40:64:64:36 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5751: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5752: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5753: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e1:5b:36:9d:4d:bd:fa:72:59:71:8c:49:4e:f9:ac:17 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5754: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5755: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5756: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 47:de:2d:cd:ef:14:ea:c2:6e:2f:fa:3b:e2:3a:f5:8d Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5757: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5758: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5759: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 35:b9:a3:59:da:cf:43:1e:f7:2a:97:bb:ab:09:c6:02 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5760: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5761: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5762: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 3e:40:ec:c7:30:d5:1d:af:03:3a:cf:d8:4d:b7:ba:43 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5763: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5764: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5765: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f7:d7:90:bc:97:3f:01:9d:a2:47:6c:6f:3d:32:79:47 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5766: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5767: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5768: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ce:9a:ff:14:09:2a:89:51:64:75:80:ea:d7:0c:fa:5b Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5769: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5770: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5771: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a5:96:cb:84:b8:1a:4d:fb:26:29:83:1c:fc:5a:81:73 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:14 2017 Not After : Wed Apr 20 14:54:14 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6a:89:e0:11:15:a1:e5:5c:4d:5e:d5:bb:92:df:42: 38:04:09:c8:b8:1e:fc:75:97:5c:e0:cf:30:a8:71:91: 4c:90:2f:c7:99:e8:ea:c0:2d:e5:aa:c6:9a:22:b4:ba: 56:17:e0:09:aa:54:33:ec:17:55:49:29:8b:2c:b0:4b: 49:83:d4:e8:98:ba:38:57:18:71:71:c1:49:95:c2:d5: 36:99:9e:19:78:64:17:07:4e:25:6e:20:b9:67:a3:e2: b2:bd:86:c0:3e:f0:2b:3b:f9:98:60:55:ce:04:aa:d4: e3:8b:59:29:44:16:8d:33:40:d3:4f:66:5e:60:19:f7: d1:e0:65:8c:a3:53:e5:05:a8:7d:ea:99:76:02:7e:0b: eb:29:d0:e8:6f:69:0d:cc:64:28:65:2d:a3:f7:9b:0f: 56:cf:89:1f:f1:2d:a2:f6:44:77:f6:e4:2d:e0:0a:32: 22:db:b8:1d:0a:e1:5b:a4:22:15:a5:0d:b8:c6:4d:d7: 07:17:39:29:42:4d:f9:fb:9d:bc:bd:57:79:0e:63:f5: a3:2b:96:78:2f:c2:95:78:35:3b:82:b2:1b:ca:96:88: 0b:ac:a4:af:f2:c9:ad:69:e9:ba:c0:71:89:9d:73:37: 7f:a5:97:97:94:26:98:7e:3d:88:67:c1:7f:e4:3a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:0f:67:41:e6:32:68:41:70:b8:ec:7f:a5:f5:3d:68: 76:4b:70:2a:d7:07:cd:a4:a2:a3:aa:a6:08:4a:35:50: cf:79:d5:f9:46:df:5b:87:04:4c:d8:ef:07:e5:7c:36: 23:a1:30:ac:5b:05:27:5e:c3:93:14:96:56:48:8e:54: c0:2d:56:61:1c:4b:3a:69:4f:62:2e:9f:db:b6:e5:03: aa:2c:4b:2d:ad:59:e0:d5:61:dd:0b:8a:9b:24:44:40: b8:64:38:e1:2f:83:be:5e:71:cc:29:cf:46:65:d0:3c: 7a:f5:37:55:92:b1:77:98:e1:86:85:c4:7c:51:bd:68: a3:cc:b3:c1:3f:bc:6f:08:a3:b4:fa:14:27:c0:7d:47: fa:df:06:16:37:08:67:2b:4f:d0:98:a5:1a:e8:a9:c0: 36:f7:e0:85:45:be:57:f5:04:df:62:80:c3:3d:0a:03: 45:47:c8:ba:1e:7b:1a:b9:aa:8b:4d:a4:ef:46:9f:75: 89:df:3c:83:1b:9f:fb:f0:ef:c8:82:27:ec:85:66:6f: fc:83:ad:21:95:86:ea:a3:78:45:66:c6:57:21:ff:93: c5:2f:9d:04:e7:5b:a0:9b:1a:78:01:42:77:b5:50:d8: 7c:88:90:5b:27:9e:43:ad:f5:f1:af:4b:2d:ab:7b:0e Fingerprint (SHA-256): 1E:C9:99:F8:FC:6B:FB:FD:4F:D6:8C:A4:2F:6D:33:99:37:63:1C:3D:B2:F1:36:0E:AF:F7:8E:E4:2E:CF:EF:13 Fingerprint (SHA1): B9:FF:90:31:FB:88:0B:9F:C8:37:87:CE:AE:D3:31:62:66:8F:D2:E5 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:54:27 2017 Not After : Wed Apr 20 14:54:27 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:47:df:23:03:b8:16:a4:c6:13:68:83:00:59:85:55: 6a:8a:b1:a5:0c:8d:ed:16:a9:98:76:1b:f2:db:9f:60: e0:2e:0a:a0:25:ee:57:a9:d7:25:54:f6:19:e1:16:d1: e3:61:08:b3:a4:49:4e:ae:d6:6c:d8:4d:9a:2a:b2:f9: 4c:bf:ed:c2:21:5f:78:b3:18:3c:73:27:79:a6:1c:3e: b1:3b:ce:af:3b:2f:54:66:da:e7:b3:33:81:72:29:f9: c1:b0:c6:49:35:bc:28:ec:4f:1c:4a:d5:85:7c:02:c0: c6:8f:82:41:db:b0:77:63:c0:89:e1:2f:ca:5a:36:7c: a4:2c:4a:a8:7c:77:1d:8e:e8:c6:ea:8e:7c:9a:9a:cc: 7e:a3:b6:55:e8:fc:59:34:e5:6a:69:28:be:fb:01:09: 2e:aa:b3:79:d2:b8:f4:b6:43:bf:61:f9:6a:27:41:73: 7b:ea:3a:8e:fc:31:a8:32:84:b6:07:86:3e:d0:36:20: eb:79:ca:01:bc:9e:3a:58:1e:92:83:53:34:99:1e:0a: 59:64:8a:ec:46:15:e4:86:0a:3a:72:62:44:0d:ee:f1: b2:75:09:f0:ff:84:b8:73:0e:6a:9f:c9:45:53:00:d3: ab:e4:b9:01:a2:fe:37:7e:c6:a2:01:a1:da:91:c7:99 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:0c:20:17:ce:7e:30:63:4b:9a:e7:43:1f:ca:b4:66: 69:04:3e:5f:1b:db:56:77:3a:de:8e:f2:78:70:31:9f: 67:e8:e4:93:3d:49:55:8a:ec:2f:4f:a4:d0:51:1b:9e: 10:4a:90:8d:03:d0:9a:5d:b1:88:66:2f:9f:d4:72:aa: 69:83:10:9e:9b:60:b6:02:48:c7:e9:a7:f3:a2:d3:7f: 4d:ec:36:65:56:6b:c0:ac:7e:1c:c0:4d:73:d9:00:3c: 8d:21:91:f3:91:a8:31:98:ae:b4:e6:d7:f8:5b:ee:00: f4:7d:34:5a:6e:f0:a8:91:3e:41:b6:55:a7:c8:81:0c: 22:48:04:ed:f8:00:09:2e:78:96:31:28:c9:c6:43:36: fd:09:88:19:71:a2:e9:3c:ca:84:91:35:40:38:74:a5: de:55:b6:1f:70:67:7d:4c:45:8c:59:05:f0:0a:e1:9c: 90:bb:ce:c1:9f:34:93:c4:ad:58:f2:82:47:4a:d7:f1: 8a:f3:1f:ea:9a:df:41:bf:3d:52:0b:b1:66:5b:b7:49: 89:64:91:d1:93:97:bd:80:23:7b:16:80:fb:ef:d7:5c: 82:4f:85:cf:cd:0d:3a:90:bb:c3:25:02:e8:c0:06:45: 5b:c4:79:c8:e6:15:de:88:4e:fd:41:1e:93:da:54:6f Fingerprint (SHA-256): 51:3F:6F:6A:EC:85:DF:45:C9:C5:9E:1D:E0:88:10:36:EC:DC:E2:58:F3:73:03:38:5A:A9:98:FE:28:B9:B9:AE Fingerprint (SHA1): 25:EF:68:22:75:43:D7:18:2D:E2:B0:70:BA:62:0A:BA:3F:86:0A:89 Friendly Name: Alice tools.sh: #5772: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5773: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c null pk12util: Algorithm: "null": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #5774: Exporting with [null:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5775: Exporting with [default:null] (pk12util -o) - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #5776: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 30%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 36%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 33%) tree "../tools/html" signed successfully tools.sh: #5777: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified sign.html verified signjs.html tools.sh: #5778: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #5779: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> sign.html --> signjs.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 33%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 30%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 36%) tree "../tools/html" signed successfully tools.sh: #5780: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified sign.html verified signjs.html tools.sh: #5781: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #5782: Show who signed xpi (signtool -w) - PASSED TIMESTAMP tools END: Thu Apr 20 14:55:14 UTC 2017 Running tests for fips TIMESTAMP fips BEGIN: Thu Apr 20 14:55:14 UTC 2017 fips.sh: FIPS 140 Compliance Tests =============================== fips.sh: Verify this module is in FIPS mode ----------------- modutil -dbdir ../fips -list Listing of PKCS #11 Modules ----------------------------------------------------------- 1. NSS Internal FIPS PKCS #11 Module slots: 1 slot attached status: loaded slot: NSS FIPS 140-2 User Private Key Services token: NSS FIPS 140-2 Certificate DB 2. RootCerts library name: /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so slots: 1 slot attached status: loaded slot: NSS Builtin Objects token: Builtin Object Token ----------------------------------------------------------- FIPS mode enabled. fips.sh: #5783: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #5784: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys ------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 5ad4daf21a4d0372c5d80619a430a734e2c52a4f NSS FIPS 140-2 Certificate DB:FIPS_PUB_140_Test_Certificate fips.sh: #5785: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Attempt to list FIPS module keys with incorrect password certutil -d ../fips -K -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests.fipsbadpw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" Incorrect password/PIN entered. certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect. fips.sh: #5786: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED certutil -K returned 255 fips.sh: Validate the certificate -------------------------- certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw certutil: certificate is valid fips.sh: #5787: Validate the certificate (certutil -V -e) . - PASSED fips.sh: Export the certificate and key as a PKCS#12 file -- pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 EXPORT SUCCESSFUL fips.sh: #5788: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED fips.sh: Export the certificate as a DER-encoded file ------ certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt fips.sh: #5789: Export the certificate as a DER (certutil -L -r) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #5790: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Delete the certificate and key from the FIPS module certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw fips.sh: #5791: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #5792: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys. certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" certutil: no keys found fips.sh: #5793: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #5794: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #5795: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 5ad4daf21a4d0372c5d80619a430a734e2c52a4f FIPS_PUB_140_Test_Certificate fips.sh: #5796: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Delete the certificate from the FIPS module certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate fips.sh: #5797: Delete the certificate from the FIPS module (certutil -D) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #5798: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #5799: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #5800: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 5ad4daf21a4d0372c5d80619a430a734e2c52a4f FIPS_PUB_140_Test_Certificate fips.sh: #5801: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Run PK11MODE in FIPSMODE ----------------- pk11mode -d ../fips -p fips- -f ../tests.fipspw Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 **** Total number of TESTS ran in FIPS MODE is 106. **** **** ALL TESTS PASSED **** fips.sh: #5802: Run PK11MODE in FIPS mode (pk11mode) . - PASSED fips.sh: Run PK11MODE in Non FIPSMODE ----------------- pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 **** Total number of TESTS ran in NON FIPS MODE is 104. **** **** ALL TESTS PASSED **** fips.sh: #5803: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED mkdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest1.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libjar.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspem.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle fips.sh: Detect mangled softoken-------------------------- mangling /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle/libsoftokn3.so mangle -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle/libsoftokn3.so -o -8 -b 5 cp /usr/lib64/libsoftokn3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle Changing byte 0x0003fd20 (261408): from 00 (0) to 20 (32) LD_LIBRARY_PATH=/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/fips/mangle dbtest -r -d ../fips fips.sh: #5804: Init NSS with a corrupted library (dbtest -r) . - PASSED fips.sh done TIMESTAMP fips END: Thu Apr 20 14:55:21 UTC 2017 Running tests for ssl TIMESTAMP ssl BEGIN: Thu Apr 20 14:55:21 UTC 2017 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:22 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 341 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 341 found at Thu Apr 20 14:55:22 UTC 2017 selfserv_9732 with PID 341 started at Thu Apr 20 14:55:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5805: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 341 at Thu Apr 20 14:55:22 UTC 2017 kill -USR1 341 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 341 killed at Thu Apr 20 14:55:22 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:22 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 398 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 398 found at Thu Apr 20 14:55:22 UTC 2017 selfserv_9732 with PID 398 started at Thu Apr 20 14:55:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5806: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 398 at Thu Apr 20 14:55:22 UTC 2017 kill -USR1 398 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 398 killed at Thu Apr 20 14:55:22 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:22 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 454 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 454 found at Thu Apr 20 14:55:22 UTC 2017 selfserv_9732 with PID 454 started at Thu Apr 20 14:55:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5807: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 454 at Thu Apr 20 14:55:22 UTC 2017 kill -USR1 454 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 454 killed at Thu Apr 20 14:55:22 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:22 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 528 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 528 found at Thu Apr 20 14:55:22 UTC 2017 selfserv_9732 with PID 528 started at Thu Apr 20 14:55:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5808: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 528 at Thu Apr 20 14:55:22 UTC 2017 kill -USR1 528 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 528 killed at Thu Apr 20 14:55:22 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:22 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 584 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 584 found at Thu Apr 20 14:55:22 UTC 2017 selfserv_9732 with PID 584 started at Thu Apr 20 14:55:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5809: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 584 at Thu Apr 20 14:55:22 UTC 2017 kill -USR1 584 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 584 killed at Thu Apr 20 14:55:22 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:22 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 641 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 641 found at Thu Apr 20 14:55:22 UTC 2017 selfserv_9732 with PID 641 started at Thu Apr 20 14:55:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5810: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 641 at Thu Apr 20 14:55:22 UTC 2017 kill -USR1 641 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 641 killed at Thu Apr 20 14:55:22 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:22 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 723 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 723 found at Thu Apr 20 14:55:23 UTC 2017 selfserv_9732 with PID 723 started at Thu Apr 20 14:55:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5811: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 723 at Thu Apr 20 14:55:23 UTC 2017 kill -USR1 723 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 723 killed at Thu Apr 20 14:55:23 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:23 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 779 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 779 found at Thu Apr 20 14:55:23 UTC 2017 selfserv_9732 with PID 779 started at Thu Apr 20 14:55:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5812: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 779 at Thu Apr 20 14:55:23 UTC 2017 kill -USR1 779 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 779 killed at Thu Apr 20 14:55:23 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:23 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 840 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 840 found at Thu Apr 20 14:55:23 UTC 2017 selfserv_9732 with PID 840 started at Thu Apr 20 14:55:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5813: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 840 at Thu Apr 20 14:55:23 UTC 2017 kill -USR1 840 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 840 killed at Thu Apr 20 14:55:23 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:23 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 908 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 908 found at Thu Apr 20 14:55:23 UTC 2017 selfserv_9732 with PID 908 started at Thu Apr 20 14:55:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5814: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 908 at Thu Apr 20 14:55:23 UTC 2017 kill -USR1 908 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 908 killed at Thu Apr 20 14:55:23 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:23 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 968 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 968 found at Thu Apr 20 14:55:23 UTC 2017 selfserv_9732 with PID 968 started at Thu Apr 20 14:55:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5815: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 968 at Thu Apr 20 14:55:23 UTC 2017 kill -USR1 968 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 968 killed at Thu Apr 20 14:55:23 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:23 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1033 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1033 found at Thu Apr 20 14:55:23 UTC 2017 selfserv_9732 with PID 1033 started at Thu Apr 20 14:55:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5816: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 1033 at Thu Apr 20 14:55:23 UTC 2017 kill -USR1 1033 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 1033 killed at Thu Apr 20 14:55:23 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:23 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1119 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1119 found at Thu Apr 20 14:55:23 UTC 2017 selfserv_9732 with PID 1119 started at Thu Apr 20 14:55:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5817: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 1119 at Thu Apr 20 14:55:24 UTC 2017 kill -USR1 1119 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 1119 killed at Thu Apr 20 14:55:24 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:24 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:24 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1185 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1185 found at Thu Apr 20 14:55:24 UTC 2017 selfserv_9732 with PID 1185 started at Thu Apr 20 14:55:24 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5818: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 1185 at Thu Apr 20 14:55:24 UTC 2017 kill -USR1 1185 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 1185 killed at Thu Apr 20 14:55:24 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:24 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:24 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1259 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1259 found at Thu Apr 20 14:55:24 UTC 2017 selfserv_9732 with PID 1259 started at Thu Apr 20 14:55:24 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5819: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 1259 at Thu Apr 20 14:55:24 UTC 2017 kill -USR1 1259 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 1259 killed at Thu Apr 20 14:55:24 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:24 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:24 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1338 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1338 found at Thu Apr 20 14:55:24 UTC 2017 selfserv_9732 with PID 1338 started at Thu Apr 20 14:55:24 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5820: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 1338 at Thu Apr 20 14:55:24 UTC 2017 kill -USR1 1338 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 1338 killed at Thu Apr 20 14:55:24 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:24 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:24 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1394 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1394 found at Thu Apr 20 14:55:24 UTC 2017 selfserv_9732 with PID 1394 started at Thu Apr 20 14:55:24 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5821: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 1394 at Thu Apr 20 14:55:24 UTC 2017 kill -USR1 1394 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 1394 killed at Thu Apr 20 14:55:24 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:24 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:24 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1450 found at Thu Apr 20 14:55:24 UTC 2017 selfserv_9732 with PID 1450 started at Thu Apr 20 14:55:24 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5822: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 1450 at Thu Apr 20 14:55:24 UTC 2017 kill -USR1 1450 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 1450 killed at Thu Apr 20 14:55:24 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:25 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1519 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1519 found at Thu Apr 20 14:55:25 UTC 2017 selfserv_9732 with PID 1519 started at Thu Apr 20 14:55:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5823: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 1519 at Thu Apr 20 14:55:25 UTC 2017 kill -USR1 1519 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 1519 killed at Thu Apr 20 14:55:25 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:25 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1576 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1576 found at Thu Apr 20 14:55:25 UTC 2017 selfserv_9732 with PID 1576 started at Thu Apr 20 14:55:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5824: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 1576 at Thu Apr 20 14:55:25 UTC 2017 kill -USR1 1576 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 1576 killed at Thu Apr 20 14:55:25 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:25 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1632 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1632 found at Thu Apr 20 14:55:25 UTC 2017 selfserv_9732 with PID 1632 started at Thu Apr 20 14:55:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5825: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 1632 at Thu Apr 20 14:55:25 UTC 2017 kill -USR1 1632 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 1632 killed at Thu Apr 20 14:55:25 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:25 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1700 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1700 found at Thu Apr 20 14:55:25 UTC 2017 selfserv_9732 with PID 1700 started at Thu Apr 20 14:55:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5826: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 1700 at Thu Apr 20 14:55:25 UTC 2017 kill -USR1 1700 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 1700 killed at Thu Apr 20 14:55:25 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:25 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1756 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1756 found at Thu Apr 20 14:55:25 UTC 2017 selfserv_9732 with PID 1756 started at Thu Apr 20 14:55:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5827: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 1756 at Thu Apr 20 14:55:25 UTC 2017 kill -USR1 1756 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 1756 killed at Thu Apr 20 14:55:25 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:25 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1812 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1812 found at Thu Apr 20 14:55:25 UTC 2017 selfserv_9732 with PID 1812 started at Thu Apr 20 14:55:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5828: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 1812 at Thu Apr 20 14:55:25 UTC 2017 kill -USR1 1812 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 1812 killed at Thu Apr 20 14:55:25 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:25 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1880 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1880 found at Thu Apr 20 14:55:25 UTC 2017 selfserv_9732 with PID 1880 started at Thu Apr 20 14:55:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5829: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 1880 at Thu Apr 20 14:55:25 UTC 2017 kill -USR1 1880 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 1880 killed at Thu Apr 20 14:55:25 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:25 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 1944 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 1944 found at Thu Apr 20 14:55:26 UTC 2017 selfserv_9732 with PID 1944 started at Thu Apr 20 14:55:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5830: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 1944 at Thu Apr 20 14:55:26 UTC 2017 kill -USR1 1944 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 1944 killed at Thu Apr 20 14:55:26 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:26 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2000 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2000 found at Thu Apr 20 14:55:26 UTC 2017 selfserv_9732 with PID 2000 started at Thu Apr 20 14:55:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5831: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 2000 at Thu Apr 20 14:55:26 UTC 2017 kill -USR1 2000 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 2000 killed at Thu Apr 20 14:55:26 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:26 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2070 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2070 found at Thu Apr 20 14:55:26 UTC 2017 selfserv_9732 with PID 2070 started at Thu Apr 20 14:55:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5832: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 2070 at Thu Apr 20 14:55:26 UTC 2017 kill -USR1 2070 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 2070 killed at Thu Apr 20 14:55:26 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:26 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2136 found at Thu Apr 20 14:55:26 UTC 2017 selfserv_9732 with PID 2136 started at Thu Apr 20 14:55:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5833: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 2136 at Thu Apr 20 14:55:26 UTC 2017 kill -USR1 2136 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 2136 killed at Thu Apr 20 14:55:26 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:26 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2206 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2206 found at Thu Apr 20 14:55:26 UTC 2017 selfserv_9732 with PID 2206 started at Thu Apr 20 14:55:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5834: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 2206 at Thu Apr 20 14:55:26 UTC 2017 kill -USR1 2206 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 2206 killed at Thu Apr 20 14:55:26 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:26 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2274 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2274 found at Thu Apr 20 14:55:26 UTC 2017 selfserv_9732 with PID 2274 started at Thu Apr 20 14:55:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5835: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 2274 at Thu Apr 20 14:55:26 UTC 2017 kill -USR1 2274 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 2274 killed at Thu Apr 20 14:55:26 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:26 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2330 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2330 found at Thu Apr 20 14:55:26 UTC 2017 selfserv_9732 with PID 2330 started at Thu Apr 20 14:55:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5836: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 2330 at Thu Apr 20 14:55:26 UTC 2017 kill -USR1 2330 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 2330 killed at Thu Apr 20 14:55:26 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:26 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2387 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2387 found at Thu Apr 20 14:55:26 UTC 2017 selfserv_9732 with PID 2387 started at Thu Apr 20 14:55:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5837: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 2387 at Thu Apr 20 14:55:27 UTC 2017 kill -USR1 2387 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 2387 killed at Thu Apr 20 14:55:27 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:27 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:27 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2456 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2456 found at Thu Apr 20 14:55:27 UTC 2017 selfserv_9732 with PID 2456 started at Thu Apr 20 14:55:27 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5838: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 2456 at Thu Apr 20 14:55:27 UTC 2017 kill -USR1 2456 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 2456 killed at Thu Apr 20 14:55:27 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:27 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:27 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2517 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2517 found at Thu Apr 20 14:55:27 UTC 2017 selfserv_9732 with PID 2517 started at Thu Apr 20 14:55:27 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5839: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 2517 at Thu Apr 20 14:55:27 UTC 2017 kill -USR1 2517 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 2517 killed at Thu Apr 20 14:55:27 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:27 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:27 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2573 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2573 found at Thu Apr 20 14:55:27 UTC 2017 selfserv_9732 with PID 2573 started at Thu Apr 20 14:55:27 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5840: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 2573 at Thu Apr 20 14:55:27 UTC 2017 kill -USR1 2573 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 2573 killed at Thu Apr 20 14:55:27 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:27 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:27 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2641 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2641 found at Thu Apr 20 14:55:27 UTC 2017 selfserv_9732 with PID 2641 started at Thu Apr 20 14:55:27 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5841: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 2641 at Thu Apr 20 14:55:27 UTC 2017 kill -USR1 2641 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 2641 killed at Thu Apr 20 14:55:27 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:27 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:27 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2697 found at Thu Apr 20 14:55:27 UTC 2017 selfserv_9732 with PID 2697 started at Thu Apr 20 14:55:27 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5842: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 2697 at Thu Apr 20 14:55:27 UTC 2017 kill -USR1 2697 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 2697 killed at Thu Apr 20 14:55:27 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:27 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:27 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2753 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2753 found at Thu Apr 20 14:55:27 UTC 2017 selfserv_9732 with PID 2753 started at Thu Apr 20 14:55:27 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5843: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 2753 at Thu Apr 20 14:55:27 UTC 2017 kill -USR1 2753 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 2753 killed at Thu Apr 20 14:55:28 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:28 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:28 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2821 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2821 found at Thu Apr 20 14:55:28 UTC 2017 selfserv_9732 with PID 2821 started at Thu Apr 20 14:55:28 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5844: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 2821 at Thu Apr 20 14:55:28 UTC 2017 kill -USR1 2821 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 2821 killed at Thu Apr 20 14:55:28 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:28 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:28 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2879 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2879 found at Thu Apr 20 14:55:28 UTC 2017 selfserv_9732 with PID 2879 started at Thu Apr 20 14:55:28 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5845: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 2879 at Thu Apr 20 14:55:28 UTC 2017 kill -USR1 2879 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 2879 killed at Thu Apr 20 14:55:28 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:28 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:28 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2935 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2935 found at Thu Apr 20 14:55:28 UTC 2017 selfserv_9732 with PID 2935 started at Thu Apr 20 14:55:28 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5846: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 2935 at Thu Apr 20 14:55:28 UTC 2017 kill -USR1 2935 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 2935 killed at Thu Apr 20 14:55:28 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:28 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:28 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3003 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3003 found at Thu Apr 20 14:55:28 UTC 2017 selfserv_9732 with PID 3003 started at Thu Apr 20 14:55:28 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5847: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 3003 at Thu Apr 20 14:55:28 UTC 2017 kill -USR1 3003 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 3003 killed at Thu Apr 20 14:55:28 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:28 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:28 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3059 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3059 found at Thu Apr 20 14:55:28 UTC 2017 selfserv_9732 with PID 3059 started at Thu Apr 20 14:55:28 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5848: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 3059 at Thu Apr 20 14:55:28 UTC 2017 kill -USR1 3059 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 3059 killed at Thu Apr 20 14:55:28 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:28 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:28 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3115 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3115 found at Thu Apr 20 14:55:28 UTC 2017 selfserv_9732 with PID 3115 started at Thu Apr 20 14:55:28 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5849: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 3115 at Thu Apr 20 14:55:29 UTC 2017 kill -USR1 3115 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 3115 killed at Thu Apr 20 14:55:29 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:29 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:29 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3183 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3183 found at Thu Apr 20 14:55:29 UTC 2017 selfserv_9732 with PID 3183 started at Thu Apr 20 14:55:29 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5850: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 3183 at Thu Apr 20 14:55:29 UTC 2017 kill -USR1 3183 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 3183 killed at Thu Apr 20 14:55:29 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:29 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:29 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3239 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3239 found at Thu Apr 20 14:55:29 UTC 2017 selfserv_9732 with PID 3239 started at Thu Apr 20 14:55:29 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5851: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 3239 at Thu Apr 20 14:55:29 UTC 2017 kill -USR1 3239 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 3239 killed at Thu Apr 20 14:55:29 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:29 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:29 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3295 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3295 found at Thu Apr 20 14:55:29 UTC 2017 selfserv_9732 with PID 3295 started at Thu Apr 20 14:55:29 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5852: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 3295 at Thu Apr 20 14:55:29 UTC 2017 kill -USR1 3295 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 3295 killed at Thu Apr 20 14:55:29 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:29 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:29 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3363 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3363 found at Thu Apr 20 14:55:29 UTC 2017 selfserv_9732 with PID 3363 started at Thu Apr 20 14:55:29 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5853: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 3363 at Thu Apr 20 14:55:29 UTC 2017 kill -USR1 3363 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 3363 killed at Thu Apr 20 14:55:29 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:29 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:29 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3419 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3419 found at Thu Apr 20 14:55:29 UTC 2017 selfserv_9732 with PID 3419 started at Thu Apr 20 14:55:29 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5854: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 3419 at Thu Apr 20 14:55:29 UTC 2017 kill -USR1 3419 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 3419 killed at Thu Apr 20 14:55:29 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:29 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:29 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3478 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3478 found at Thu Apr 20 14:55:29 UTC 2017 selfserv_9732 with PID 3478 started at Thu Apr 20 14:55:29 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5855: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 3478 at Thu Apr 20 14:55:30 UTC 2017 kill -USR1 3478 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 3478 killed at Thu Apr 20 14:55:30 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:30 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:30 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3546 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3546 found at Thu Apr 20 14:55:30 UTC 2017 selfserv_9732 with PID 3546 started at Thu Apr 20 14:55:30 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5856: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 3546 at Thu Apr 20 14:55:30 UTC 2017 kill -USR1 3546 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 3546 killed at Thu Apr 20 14:55:30 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:30 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:30 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3604 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3604 found at Thu Apr 20 14:55:30 UTC 2017 selfserv_9732 with PID 3604 started at Thu Apr 20 14:55:30 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5857: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 3604 at Thu Apr 20 14:55:30 UTC 2017 kill -USR1 3604 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 3604 killed at Thu Apr 20 14:55:30 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:30 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:30 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3660 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3660 found at Thu Apr 20 14:55:30 UTC 2017 selfserv_9732 with PID 3660 started at Thu Apr 20 14:55:30 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5858: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 3660 at Thu Apr 20 14:55:30 UTC 2017 kill -USR1 3660 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 3660 killed at Thu Apr 20 14:55:30 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:30 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:30 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3728 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3728 found at Thu Apr 20 14:55:30 UTC 2017 selfserv_9732 with PID 3728 started at Thu Apr 20 14:55:30 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5859: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 3728 at Thu Apr 20 14:55:30 UTC 2017 kill -USR1 3728 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 3728 killed at Thu Apr 20 14:55:30 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:30 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:30 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3784 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3784 found at Thu Apr 20 14:55:30 UTC 2017 selfserv_9732 with PID 3784 started at Thu Apr 20 14:55:30 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5860: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 3784 at Thu Apr 20 14:55:30 UTC 2017 kill -USR1 3784 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 3784 killed at Thu Apr 20 14:55:30 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:30 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:30 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3840 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3840 found at Thu Apr 20 14:55:30 UTC 2017 selfserv_9732 with PID 3840 started at Thu Apr 20 14:55:31 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5861: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 3840 at Thu Apr 20 14:55:31 UTC 2017 kill -USR1 3840 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 3840 killed at Thu Apr 20 14:55:31 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:31 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:31 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3909 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3909 found at Thu Apr 20 14:55:31 UTC 2017 selfserv_9732 with PID 3909 started at Thu Apr 20 14:55:31 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5862: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 3909 at Thu Apr 20 14:55:31 UTC 2017 kill -USR1 3909 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 3909 killed at Thu Apr 20 14:55:31 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:31 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:31 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3965 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3965 found at Thu Apr 20 14:55:31 UTC 2017 selfserv_9732 with PID 3965 started at Thu Apr 20 14:55:31 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5863: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 3965 at Thu Apr 20 14:55:31 UTC 2017 kill -USR1 3965 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 3965 killed at Thu Apr 20 14:55:31 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:31 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:31 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4021 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4021 found at Thu Apr 20 14:55:31 UTC 2017 selfserv_9732 with PID 4021 started at Thu Apr 20 14:55:31 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5864: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 4021 at Thu Apr 20 14:55:31 UTC 2017 kill -USR1 4021 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 4021 killed at Thu Apr 20 14:55:31 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:31 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:31 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4089 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4089 found at Thu Apr 20 14:55:31 UTC 2017 selfserv_9732 with PID 4089 started at Thu Apr 20 14:55:31 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5865: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 4089 at Thu Apr 20 14:55:31 UTC 2017 kill -USR1 4089 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 4089 killed at Thu Apr 20 14:55:31 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:31 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:31 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4145 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4145 found at Thu Apr 20 14:55:31 UTC 2017 selfserv_9732 with PID 4145 started at Thu Apr 20 14:55:31 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5866: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 4145 at Thu Apr 20 14:55:31 UTC 2017 kill -USR1 4145 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 4145 killed at Thu Apr 20 14:55:31 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:32 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:32 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4201 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4201 found at Thu Apr 20 14:55:32 UTC 2017 selfserv_9732 with PID 4201 started at Thu Apr 20 14:55:32 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5867: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 4201 at Thu Apr 20 14:55:32 UTC 2017 kill -USR1 4201 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 4201 killed at Thu Apr 20 14:55:32 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:32 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:32 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4269 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4269 found at Thu Apr 20 14:55:32 UTC 2017 selfserv_9732 with PID 4269 started at Thu Apr 20 14:55:32 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5868: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 4269 at Thu Apr 20 14:55:32 UTC 2017 kill -USR1 4269 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 4269 killed at Thu Apr 20 14:55:32 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:32 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:32 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4325 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4325 found at Thu Apr 20 14:55:32 UTC 2017 selfserv_9732 with PID 4325 started at Thu Apr 20 14:55:32 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5869: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 4325 at Thu Apr 20 14:55:32 UTC 2017 kill -USR1 4325 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 4325 killed at Thu Apr 20 14:55:32 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:32 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:32 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4381 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4381 found at Thu Apr 20 14:55:32 UTC 2017 selfserv_9732 with PID 4381 started at Thu Apr 20 14:55:32 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5870: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 4381 at Thu Apr 20 14:55:32 UTC 2017 kill -USR1 4381 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 4381 killed at Thu Apr 20 14:55:32 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:32 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:32 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4449 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4449 found at Thu Apr 20 14:55:32 UTC 2017 selfserv_9732 with PID 4449 started at Thu Apr 20 14:55:32 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5871: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 4449 at Thu Apr 20 14:55:32 UTC 2017 kill -USR1 4449 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 4449 killed at Thu Apr 20 14:55:32 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:32 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:32 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4505 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4505 found at Thu Apr 20 14:55:32 UTC 2017 selfserv_9732 with PID 4505 started at Thu Apr 20 14:55:32 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5872: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 4505 at Thu Apr 20 14:55:32 UTC 2017 kill -USR1 4505 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 4505 killed at Thu Apr 20 14:55:33 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:33 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4561 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4561 found at Thu Apr 20 14:55:33 UTC 2017 selfserv_9732 with PID 4561 started at Thu Apr 20 14:55:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5873: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 4561 at Thu Apr 20 14:55:33 UTC 2017 kill -USR1 4561 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 4561 killed at Thu Apr 20 14:55:33 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:33 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4629 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4629 found at Thu Apr 20 14:55:33 UTC 2017 selfserv_9732 with PID 4629 started at Thu Apr 20 14:55:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5874: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 4629 at Thu Apr 20 14:55:33 UTC 2017 kill -USR1 4629 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 4629 killed at Thu Apr 20 14:55:33 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:33 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4685 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4685 found at Thu Apr 20 14:55:33 UTC 2017 selfserv_9732 with PID 4685 started at Thu Apr 20 14:55:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5875: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 4685 at Thu Apr 20 14:55:33 UTC 2017 kill -USR1 4685 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 4685 killed at Thu Apr 20 14:55:33 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:33 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4741 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4741 found at Thu Apr 20 14:55:33 UTC 2017 selfserv_9732 with PID 4741 started at Thu Apr 20 14:55:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5876: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 4741 at Thu Apr 20 14:55:33 UTC 2017 kill -USR1 4741 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 4741 killed at Thu Apr 20 14:55:33 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:33 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4809 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4809 found at Thu Apr 20 14:55:33 UTC 2017 selfserv_9732 with PID 4809 started at Thu Apr 20 14:55:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5877: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 4809 at Thu Apr 20 14:55:33 UTC 2017 kill -USR1 4809 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 4809 killed at Thu Apr 20 14:55:33 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:33 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4865 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4865 found at Thu Apr 20 14:55:33 UTC 2017 selfserv_9732 with PID 4865 started at Thu Apr 20 14:55:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5878: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 4865 at Thu Apr 20 14:55:33 UTC 2017 kill -USR1 4865 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 4865 killed at Thu Apr 20 14:55:34 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:34 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4921 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4921 found at Thu Apr 20 14:55:34 UTC 2017 selfserv_9732 with PID 4921 started at Thu Apr 20 14:55:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5879: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 4921 at Thu Apr 20 14:55:34 UTC 2017 kill -USR1 4921 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 4921 killed at Thu Apr 20 14:55:34 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:34 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 4990 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 4990 found at Thu Apr 20 14:55:34 UTC 2017 selfserv_9732 with PID 4990 started at Thu Apr 20 14:55:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5880: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 4990 at Thu Apr 20 14:55:34 UTC 2017 kill -USR1 4990 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 4990 killed at Thu Apr 20 14:55:34 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:34 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5047 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5047 found at Thu Apr 20 14:55:34 UTC 2017 selfserv_9732 with PID 5047 started at Thu Apr 20 14:55:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5881: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 5047 at Thu Apr 20 14:55:34 UTC 2017 kill -USR1 5047 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 5047 killed at Thu Apr 20 14:55:34 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:34 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5103 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5103 found at Thu Apr 20 14:55:34 UTC 2017 selfserv_9732 with PID 5103 started at Thu Apr 20 14:55:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5882: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 5103 at Thu Apr 20 14:55:34 UTC 2017 kill -USR1 5103 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 5103 killed at Thu Apr 20 14:55:34 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:34 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5171 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5171 found at Thu Apr 20 14:55:34 UTC 2017 selfserv_9732 with PID 5171 started at Thu Apr 20 14:55:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5883: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 5171 at Thu Apr 20 14:55:34 UTC 2017 kill -USR1 5171 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 5171 killed at Thu Apr 20 14:55:34 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:34 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5227 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5227 found at Thu Apr 20 14:55:34 UTC 2017 selfserv_9732 with PID 5227 started at Thu Apr 20 14:55:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5884: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 5227 at Thu Apr 20 14:55:34 UTC 2017 kill -USR1 5227 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 5227 killed at Thu Apr 20 14:55:34 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:34 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5283 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5283 found at Thu Apr 20 14:55:34 UTC 2017 selfserv_9732 with PID 5283 started at Thu Apr 20 14:55:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5885: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 5283 at Thu Apr 20 14:55:35 UTC 2017 kill -USR1 5283 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 5283 killed at Thu Apr 20 14:55:35 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:35 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5351 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5351 found at Thu Apr 20 14:55:35 UTC 2017 selfserv_9732 with PID 5351 started at Thu Apr 20 14:55:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5886: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 5351 at Thu Apr 20 14:55:35 UTC 2017 kill -USR1 5351 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 5351 killed at Thu Apr 20 14:55:35 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:35 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5407 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5407 found at Thu Apr 20 14:55:35 UTC 2017 selfserv_9732 with PID 5407 started at Thu Apr 20 14:55:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5887: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 5407 at Thu Apr 20 14:55:35 UTC 2017 kill -USR1 5407 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 5407 killed at Thu Apr 20 14:55:35 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:35 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5466 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5466 found at Thu Apr 20 14:55:35 UTC 2017 selfserv_9732 with PID 5466 started at Thu Apr 20 14:55:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5888: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 5466 at Thu Apr 20 14:55:35 UTC 2017 kill -USR1 5466 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 5466 killed at Thu Apr 20 14:55:35 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:35 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5535 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5535 found at Thu Apr 20 14:55:35 UTC 2017 selfserv_9732 with PID 5535 started at Thu Apr 20 14:55:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5889: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 5535 at Thu Apr 20 14:55:35 UTC 2017 kill -USR1 5535 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 5535 killed at Thu Apr 20 14:55:35 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:35 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5592 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5592 found at Thu Apr 20 14:55:35 UTC 2017 selfserv_9732 with PID 5592 started at Thu Apr 20 14:55:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5890: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 5592 at Thu Apr 20 14:55:35 UTC 2017 kill -USR1 5592 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 5592 killed at Thu Apr 20 14:55:35 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:35 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5648 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5648 found at Thu Apr 20 14:55:35 UTC 2017 selfserv_9732 with PID 5648 started at Thu Apr 20 14:55:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5891: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 5648 at Thu Apr 20 14:55:35 UTC 2017 kill -USR1 5648 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 5648 killed at Thu Apr 20 14:55:35 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:35 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5718 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5718 found at Thu Apr 20 14:55:35 UTC 2017 selfserv_9732 with PID 5718 started at Thu Apr 20 14:55:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5892: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 5718 at Thu Apr 20 14:55:36 UTC 2017 kill -USR1 5718 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 5718 killed at Thu Apr 20 14:55:36 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:36 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5774 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5774 found at Thu Apr 20 14:55:36 UTC 2017 selfserv_9732 with PID 5774 started at Thu Apr 20 14:55:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5893: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 5774 at Thu Apr 20 14:55:36 UTC 2017 kill -USR1 5774 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 5774 killed at Thu Apr 20 14:55:36 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:36 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5830 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5830 found at Thu Apr 20 14:55:36 UTC 2017 selfserv_9732 with PID 5830 started at Thu Apr 20 14:55:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5894: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 5830 at Thu Apr 20 14:55:36 UTC 2017 kill -USR1 5830 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 5830 killed at Thu Apr 20 14:55:36 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:36 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5907 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5907 found at Thu Apr 20 14:55:36 UTC 2017 selfserv_9732 with PID 5907 started at Thu Apr 20 14:55:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5895: TLS Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 5907 at Thu Apr 20 14:55:36 UTC 2017 kill -USR1 5907 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 5907 killed at Thu Apr 20 14:55:36 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:36 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5965 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5965 found at Thu Apr 20 14:55:36 UTC 2017 selfserv_9732 with PID 5965 started at Thu Apr 20 14:55:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5896: TLS Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 5965 at Thu Apr 20 14:55:36 UTC 2017 kill -USR1 5965 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 5965 killed at Thu Apr 20 14:55:36 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:36 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6021 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6021 found at Thu Apr 20 14:55:36 UTC 2017 selfserv_9732 with PID 6021 started at Thu Apr 20 14:55:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5897: TLS Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 6021 at Thu Apr 20 14:55:36 UTC 2017 kill -USR1 6021 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 6021 killed at Thu Apr 20 14:55:36 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:36 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6089 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6089 found at Thu Apr 20 14:55:36 UTC 2017 selfserv_9732 with PID 6089 started at Thu Apr 20 14:55:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5898: TLS Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 6089 at Thu Apr 20 14:55:36 UTC 2017 kill -USR1 6089 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 6089 killed at Thu Apr 20 14:55:37 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:37 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6145 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6145 found at Thu Apr 20 14:55:37 UTC 2017 selfserv_9732 with PID 6145 started at Thu Apr 20 14:55:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5899: TLS Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 6145 at Thu Apr 20 14:55:37 UTC 2017 kill -USR1 6145 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 6145 killed at Thu Apr 20 14:55:37 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:37 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6201 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6201 found at Thu Apr 20 14:55:37 UTC 2017 selfserv_9732 with PID 6201 started at Thu Apr 20 14:55:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5900: TLS Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 6201 at Thu Apr 20 14:55:37 UTC 2017 kill -USR1 6201 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 6201 killed at Thu Apr 20 14:55:37 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:37 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6270 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6270 found at Thu Apr 20 14:55:37 UTC 2017 selfserv_9732 with PID 6270 started at Thu Apr 20 14:55:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5901: TLS Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 6270 at Thu Apr 20 14:55:37 UTC 2017 kill -USR1 6270 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 6270 killed at Thu Apr 20 14:55:37 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:37 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6327 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6327 found at Thu Apr 20 14:55:37 UTC 2017 selfserv_9732 with PID 6327 started at Thu Apr 20 14:55:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5902: TLS Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 6327 at Thu Apr 20 14:55:37 UTC 2017 kill -USR1 6327 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 6327 killed at Thu Apr 20 14:55:37 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:37 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6383 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6383 found at Thu Apr 20 14:55:37 UTC 2017 selfserv_9732 with PID 6383 started at Thu Apr 20 14:55:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5903: TLS Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 6383 at Thu Apr 20 14:55:37 UTC 2017 kill -USR1 6383 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 6383 killed at Thu Apr 20 14:55:37 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:37 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6451 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6451 found at Thu Apr 20 14:55:37 UTC 2017 selfserv_9732 with PID 6451 started at Thu Apr 20 14:55:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5904: TLS Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 6451 at Thu Apr 20 14:55:37 UTC 2017 kill -USR1 6451 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 6451 killed at Thu Apr 20 14:55:37 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:38 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:38 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6508 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6508 found at Thu Apr 20 14:55:38 UTC 2017 selfserv_9732 with PID 6508 started at Thu Apr 20 14:55:38 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5905: TLS Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 6508 at Thu Apr 20 14:55:38 UTC 2017 kill -USR1 6508 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 6508 killed at Thu Apr 20 14:55:38 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:38 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:38 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6564 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6564 found at Thu Apr 20 14:55:38 UTC 2017 selfserv_9732 with PID 6564 started at Thu Apr 20 14:55:38 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5906: TLS Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 6564 at Thu Apr 20 14:55:38 UTC 2017 kill -USR1 6564 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 6564 killed at Thu Apr 20 14:55:38 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:38 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:38 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6632 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6632 found at Thu Apr 20 14:55:38 UTC 2017 selfserv_9732 with PID 6632 started at Thu Apr 20 14:55:38 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5907: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 6632 at Thu Apr 20 14:55:38 UTC 2017 kill -USR1 6632 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 6632 killed at Thu Apr 20 14:55:38 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:38 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:38 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6688 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6688 found at Thu Apr 20 14:55:38 UTC 2017 selfserv_9732 with PID 6688 started at Thu Apr 20 14:55:38 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5908: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 6688 at Thu Apr 20 14:55:38 UTC 2017 kill -USR1 6688 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 6688 killed at Thu Apr 20 14:55:38 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:38 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:38 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6744 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6744 found at Thu Apr 20 14:55:38 UTC 2017 selfserv_9732 with PID 6744 started at Thu Apr 20 14:55:38 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5909: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 6744 at Thu Apr 20 14:55:38 UTC 2017 kill -USR1 6744 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 6744 killed at Thu Apr 20 14:55:38 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:38 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:38 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6812 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6812 found at Thu Apr 20 14:55:38 UTC 2017 selfserv_9732 with PID 6812 started at Thu Apr 20 14:55:38 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5910: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 6812 at Thu Apr 20 14:55:38 UTC 2017 kill -USR1 6812 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 6812 killed at Thu Apr 20 14:55:38 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:38 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:38 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6868 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6868 found at Thu Apr 20 14:55:38 UTC 2017 selfserv_9732 with PID 6868 started at Thu Apr 20 14:55:38 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5911: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 6868 at Thu Apr 20 14:55:39 UTC 2017 kill -USR1 6868 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 6868 killed at Thu Apr 20 14:55:39 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:39 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6924 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6924 found at Thu Apr 20 14:55:39 UTC 2017 selfserv_9732 with PID 6924 started at Thu Apr 20 14:55:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5912: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 6924 at Thu Apr 20 14:55:39 UTC 2017 kill -USR1 6924 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 6924 killed at Thu Apr 20 14:55:39 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:39 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6992 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6992 found at Thu Apr 20 14:55:39 UTC 2017 selfserv_9732 with PID 6992 started at Thu Apr 20 14:55:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5913: SSL3 Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 6992 at Thu Apr 20 14:55:39 UTC 2017 kill -USR1 6992 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 6992 killed at Thu Apr 20 14:55:39 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:39 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7048 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7048 found at Thu Apr 20 14:55:39 UTC 2017 selfserv_9732 with PID 7048 started at Thu Apr 20 14:55:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5914: SSL3 Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 7048 at Thu Apr 20 14:55:39 UTC 2017 kill -USR1 7048 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7048 killed at Thu Apr 20 14:55:39 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:39 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7104 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7104 found at Thu Apr 20 14:55:39 UTC 2017 selfserv_9732 with PID 7104 started at Thu Apr 20 14:55:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5915: SSL3 Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 7104 at Thu Apr 20 14:55:39 UTC 2017 kill -USR1 7104 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7104 killed at Thu Apr 20 14:55:39 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:39 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7172 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7172 found at Thu Apr 20 14:55:39 UTC 2017 selfserv_9732 with PID 7172 started at Thu Apr 20 14:55:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5916: SSL3 Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 7172 at Thu Apr 20 14:55:39 UTC 2017 kill -USR1 7172 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7172 killed at Thu Apr 20 14:55:39 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:39 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7228 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7228 found at Thu Apr 20 14:55:39 UTC 2017 selfserv_9732 with PID 7228 started at Thu Apr 20 14:55:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5917: SSL3 Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 7228 at Thu Apr 20 14:55:39 UTC 2017 kill -USR1 7228 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7228 killed at Thu Apr 20 14:55:39 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:39 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7284 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7284 found at Thu Apr 20 14:55:40 UTC 2017 selfserv_9732 with PID 7284 started at Thu Apr 20 14:55:40 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5918: SSL3 Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 7284 at Thu Apr 20 14:55:40 UTC 2017 kill -USR1 7284 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7284 killed at Thu Apr 20 14:55:40 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:40 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:40 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7352 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7352 found at Thu Apr 20 14:55:40 UTC 2017 selfserv_9732 with PID 7352 started at Thu Apr 20 14:55:40 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5919: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 7352 at Thu Apr 20 14:55:40 UTC 2017 kill -USR1 7352 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7352 killed at Thu Apr 20 14:55:40 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:40 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:40 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7408 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7408 found at Thu Apr 20 14:55:40 UTC 2017 selfserv_9732 with PID 7408 started at Thu Apr 20 14:55:40 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5920: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 7408 at Thu Apr 20 14:55:40 UTC 2017 kill -USR1 7408 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7408 killed at Thu Apr 20 14:55:40 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:40 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:40 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7464 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7464 found at Thu Apr 20 14:55:40 UTC 2017 selfserv_9732 with PID 7464 started at Thu Apr 20 14:55:40 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5921: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 7464 at Thu Apr 20 14:55:40 UTC 2017 kill -USR1 7464 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7464 killed at Thu Apr 20 14:55:40 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:40 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:40 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7532 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7532 found at Thu Apr 20 14:55:40 UTC 2017 selfserv_9732 with PID 7532 started at Thu Apr 20 14:55:40 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5922: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 7532 at Thu Apr 20 14:55:40 UTC 2017 kill -USR1 7532 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7532 killed at Thu Apr 20 14:55:40 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:40 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:40 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7588 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7588 found at Thu Apr 20 14:55:40 UTC 2017 selfserv_9732 with PID 7588 started at Thu Apr 20 14:55:40 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5923: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 7588 at Thu Apr 20 14:55:40 UTC 2017 kill -USR1 7588 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7588 killed at Thu Apr 20 14:55:41 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:41 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7644 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7644 found at Thu Apr 20 14:55:41 UTC 2017 selfserv_9732 with PID 7644 started at Thu Apr 20 14:55:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5924: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 7644 at Thu Apr 20 14:55:41 UTC 2017 kill -USR1 7644 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7644 killed at Thu Apr 20 14:55:41 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:41 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7712 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7712 found at Thu Apr 20 14:55:41 UTC 2017 selfserv_9732 with PID 7712 started at Thu Apr 20 14:55:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5925: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 7712 at Thu Apr 20 14:55:41 UTC 2017 kill -USR1 7712 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7712 killed at Thu Apr 20 14:55:41 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:41 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7768 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7768 found at Thu Apr 20 14:55:41 UTC 2017 selfserv_9732 with PID 7768 started at Thu Apr 20 14:55:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5926: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 7768 at Thu Apr 20 14:55:41 UTC 2017 kill -USR1 7768 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7768 killed at Thu Apr 20 14:55:41 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:41 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7824 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7824 found at Thu Apr 20 14:55:41 UTC 2017 selfserv_9732 with PID 7824 started at Thu Apr 20 14:55:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5927: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 7824 at Thu Apr 20 14:55:41 UTC 2017 kill -USR1 7824 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7824 killed at Thu Apr 20 14:55:41 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:41 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7892 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7892 found at Thu Apr 20 14:55:41 UTC 2017 selfserv_9732 with PID 7892 started at Thu Apr 20 14:55:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5928: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 7892 at Thu Apr 20 14:55:41 UTC 2017 kill -USR1 7892 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7892 killed at Thu Apr 20 14:55:41 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:41 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7948 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7948 found at Thu Apr 20 14:55:41 UTC 2017 selfserv_9732 with PID 7948 started at Thu Apr 20 14:55:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5929: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 7948 at Thu Apr 20 14:55:42 UTC 2017 kill -USR1 7948 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7948 killed at Thu Apr 20 14:55:42 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:42 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8004 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8004 found at Thu Apr 20 14:55:42 UTC 2017 selfserv_9732 with PID 8004 started at Thu Apr 20 14:55:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5930: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 8004 at Thu Apr 20 14:55:42 UTC 2017 kill -USR1 8004 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8004 killed at Thu Apr 20 14:55:42 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:42 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8072 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8072 found at Thu Apr 20 14:55:42 UTC 2017 selfserv_9732 with PID 8072 started at Thu Apr 20 14:55:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5931: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 8072 at Thu Apr 20 14:55:42 UTC 2017 kill -USR1 8072 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8072 killed at Thu Apr 20 14:55:42 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:42 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8129 found at Thu Apr 20 14:55:42 UTC 2017 selfserv_9732 with PID 8129 started at Thu Apr 20 14:55:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5932: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 8129 at Thu Apr 20 14:55:42 UTC 2017 kill -USR1 8129 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8129 killed at Thu Apr 20 14:55:42 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:42 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8185 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8185 found at Thu Apr 20 14:55:42 UTC 2017 selfserv_9732 with PID 8185 started at Thu Apr 20 14:55:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5933: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 8185 at Thu Apr 20 14:55:42 UTC 2017 kill -USR1 8185 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8185 killed at Thu Apr 20 14:55:42 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:42 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8253 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8253 found at Thu Apr 20 14:55:42 UTC 2017 selfserv_9732 with PID 8253 started at Thu Apr 20 14:55:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5934: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 8253 at Thu Apr 20 14:55:42 UTC 2017 kill -USR1 8253 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8253 killed at Thu Apr 20 14:55:42 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:42 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8309 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8309 found at Thu Apr 20 14:55:43 UTC 2017 selfserv_9732 with PID 8309 started at Thu Apr 20 14:55:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5935: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 8309 at Thu Apr 20 14:55:43 UTC 2017 kill -USR1 8309 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8309 killed at Thu Apr 20 14:55:43 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:43 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8365 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8365 found at Thu Apr 20 14:55:43 UTC 2017 selfserv_9732 with PID 8365 started at Thu Apr 20 14:55:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5936: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 8365 at Thu Apr 20 14:55:43 UTC 2017 kill -USR1 8365 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8365 killed at Thu Apr 20 14:55:43 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:43 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8433 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8433 found at Thu Apr 20 14:55:43 UTC 2017 selfserv_9732 with PID 8433 started at Thu Apr 20 14:55:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5937: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 8433 at Thu Apr 20 14:55:43 UTC 2017 kill -USR1 8433 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8433 killed at Thu Apr 20 14:55:43 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:43 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8489 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8489 found at Thu Apr 20 14:55:43 UTC 2017 selfserv_9732 with PID 8489 started at Thu Apr 20 14:55:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5938: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 8489 at Thu Apr 20 14:55:43 UTC 2017 kill -USR1 8489 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8489 killed at Thu Apr 20 14:55:43 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:43 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8545 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8545 found at Thu Apr 20 14:55:43 UTC 2017 selfserv_9732 with PID 8545 started at Thu Apr 20 14:55:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5939: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 8545 at Thu Apr 20 14:55:43 UTC 2017 kill -USR1 8545 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8545 killed at Thu Apr 20 14:55:43 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:43 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8613 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8613 found at Thu Apr 20 14:55:43 UTC 2017 selfserv_9732 with PID 8613 started at Thu Apr 20 14:55:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5940: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 8613 at Thu Apr 20 14:55:44 UTC 2017 kill -USR1 8613 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8613 killed at Thu Apr 20 14:55:44 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:44 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8669 found at Thu Apr 20 14:55:44 UTC 2017 selfserv_9732 with PID 8669 started at Thu Apr 20 14:55:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5941: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 8669 at Thu Apr 20 14:55:44 UTC 2017 kill -USR1 8669 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8669 killed at Thu Apr 20 14:55:44 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:44 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8725 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8725 found at Thu Apr 20 14:55:44 UTC 2017 selfserv_9732 with PID 8725 started at Thu Apr 20 14:55:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5942: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 8725 at Thu Apr 20 14:55:44 UTC 2017 kill -USR1 8725 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8725 killed at Thu Apr 20 14:55:44 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:44 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8793 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8793 found at Thu Apr 20 14:55:44 UTC 2017 selfserv_9732 with PID 8793 started at Thu Apr 20 14:55:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5943: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 8793 at Thu Apr 20 14:55:44 UTC 2017 kill -USR1 8793 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8793 killed at Thu Apr 20 14:55:44 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:44 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8850 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8850 found at Thu Apr 20 14:55:44 UTC 2017 selfserv_9732 with PID 8850 started at Thu Apr 20 14:55:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5944: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 8850 at Thu Apr 20 14:55:44 UTC 2017 kill -USR1 8850 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8850 killed at Thu Apr 20 14:55:44 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:44 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8907 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8907 found at Thu Apr 20 14:55:44 UTC 2017 selfserv_9732 with PID 8907 started at Thu Apr 20 14:55:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5945: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 8907 at Thu Apr 20 14:55:44 UTC 2017 kill -USR1 8907 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8907 killed at Thu Apr 20 14:55:44 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:44 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8975 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8975 found at Thu Apr 20 14:55:44 UTC 2017 selfserv_9732 with PID 8975 started at Thu Apr 20 14:55:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5946: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 8975 at Thu Apr 20 14:55:45 UTC 2017 kill -USR1 8975 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8975 killed at Thu Apr 20 14:55:45 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:45 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:45 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9031 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9031 found at Thu Apr 20 14:55:45 UTC 2017 selfserv_9732 with PID 9031 started at Thu Apr 20 14:55:45 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5947: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 9031 at Thu Apr 20 14:55:45 UTC 2017 kill -USR1 9031 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 9031 killed at Thu Apr 20 14:55:45 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:45 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:45 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9088 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9088 found at Thu Apr 20 14:55:45 UTC 2017 selfserv_9732 with PID 9088 started at Thu Apr 20 14:55:45 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5948: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 9088 at Thu Apr 20 14:55:45 UTC 2017 kill -USR1 9088 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 9088 killed at Thu Apr 20 14:55:45 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:45 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:45 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9156 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9156 found at Thu Apr 20 14:55:45 UTC 2017 selfserv_9732 with PID 9156 started at Thu Apr 20 14:55:45 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5949: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 9156 at Thu Apr 20 14:55:45 UTC 2017 kill -USR1 9156 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 9156 killed at Thu Apr 20 14:55:45 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:45 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:45 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9212 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9212 found at Thu Apr 20 14:55:45 UTC 2017 selfserv_9732 with PID 9212 started at Thu Apr 20 14:55:45 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5950: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 9212 at Thu Apr 20 14:55:45 UTC 2017 kill -USR1 9212 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 9212 killed at Thu Apr 20 14:55:45 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 14:55:45 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:45 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9268 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9268 found at Thu Apr 20 14:55:45 UTC 2017 selfserv_9732 with PID 9268 started at Thu Apr 20 14:55:45 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #5951: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 9268 at Thu Apr 20 14:55:45 UTC 2017 kill -USR1 9268 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 9268 killed at Thu Apr 20 14:55:45 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:45 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:45 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9336 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9336 found at Thu Apr 20 14:55:45 UTC 2017 selfserv_9732 with PID 9336 started at Thu Apr 20 14:55:45 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5952: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 9336 at Thu Apr 20 14:55:45 UTC 2017 kill -USR1 9336 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 9336 killed at Thu Apr 20 14:55:45 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:45 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:45 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9392 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9392 found at Thu Apr 20 14:55:45 UTC 2017 selfserv_9732 with PID 9392 started at Thu Apr 20 14:55:46 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5953: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 9392 at Thu Apr 20 14:55:46 UTC 2017 kill -USR1 9392 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 9392 killed at Thu Apr 20 14:55:46 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:46 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:46 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9448 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9448 found at Thu Apr 20 14:55:46 UTC 2017 selfserv_9732 with PID 9448 started at Thu Apr 20 14:55:46 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #5954: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 9448 at Thu Apr 20 14:55:46 UTC 2017 kill -USR1 9448 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 9448 killed at Thu Apr 20 14:55:46 UTC 2017 ssl.sh: Cache CRL SSL Client Tests - with ECC =============================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/authin.tl.tmp 0 selfserv_9732 starting at Thu Apr 20 14:55:46 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:46 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:46 UTC 2017 selfserv_9732 with PID 9511 started at Thu Apr 20 14:55:46 UTC 2017 Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:46 UTC 2017 ssl.sh: #5955: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:46 UTC 2017 ssl.sh: #5956: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:46 UTC 2017 ssl.sh: #5957: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:46 UTC 2017 ssl.sh: #5958: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:46 UTC 2017 ssl.sh: #5959: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:46 UTC 2017 ssl.sh: #5960: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:46 UTC 2017 ssl.sh: #5961: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:46 UTC 2017 ssl.sh: #5962: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:47 UTC 2017 ssl.sh: #5963: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:47 UTC 2017 ssl.sh: #5964: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:47 UTC 2017 ssl.sh: #5965: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:47 UTC 2017 ssl.sh: #5966: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:47 UTC 2017 ssl.sh: #5967: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:47 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #5968: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:47 UTC 2017 ssl.sh: #5969: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:47 UTC 2017 ssl.sh: #5970: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:47 UTC 2017 ssl.sh: #5971: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:47 UTC 2017 ssl.sh: #5972: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:47 UTC 2017 ssl.sh: #5973: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:47 UTC 2017 ssl.sh: #5974: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:48 UTC 2017 ssl.sh: #5975: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:48 UTC 2017 ssl.sh: #5976: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:48 UTC 2017 ssl.sh: #5977: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:48 UTC 2017 ssl.sh: #5978: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:48 UTC 2017 ssl.sh: #5979: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:48 UTC 2017 ssl.sh: #5980: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:48 UTC 2017 ssl.sh: #5981: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:48 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #5982: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:48 UTC 2017 ssl.sh: #5983: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:48 UTC 2017 ssl.sh: #5984: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:48 UTC 2017 ssl.sh: #5985: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:48 UTC 2017 ssl.sh: #5986: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:49 UTC 2017 ssl.sh: #5987: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:49 UTC 2017 ssl.sh: #5988: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:49 UTC 2017 ssl.sh: #5989: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:49 UTC 2017 ssl.sh: #5990: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:49 UTC 2017 ssl.sh: #5991: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:49 UTC 2017 ssl.sh: #5992: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:49 UTC 2017 ssl.sh: #5993: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:49 UTC 2017 ssl.sh: #5994: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9511 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9511 found at Thu Apr 20 14:55:49 UTC 2017 ssl.sh: #5995: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 9511 at Thu Apr 20 14:55:49 UTC 2017 kill -USR1 9511 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 9511 killed at Thu Apr 20 14:55:49 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:49 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:49 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:49 UTC 2017 selfserv_9732 with PID 10940 started at Thu Apr 20 14:55:49 UTC 2017 Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:49 UTC 2017 ssl.sh: #5996: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:49 UTC 2017 ssl.sh: #5997: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:49 UTC 2017 ssl.sh: #5998: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:50 UTC 2017 ssl.sh: #5999: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:50 UTC 2017 ssl.sh: #6000: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:50 UTC 2017 ssl.sh: #6001: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:50 UTC 2017 ssl.sh: #6002: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:50 UTC 2017 ssl.sh: #6003: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:50 UTC 2017 ssl.sh: #6004: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:50 UTC 2017 ssl.sh: #6005: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:50 UTC 2017 ssl.sh: #6006: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:50 UTC 2017 ssl.sh: #6007: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:50 UTC 2017 ssl.sh: #6008: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:50 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6009: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:50 UTC 2017 ssl.sh: #6010: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:50 UTC 2017 ssl.sh: #6011: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:50 UTC 2017 ssl.sh: #6012: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:51 UTC 2017 ssl.sh: #6013: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:51 UTC 2017 ssl.sh: #6014: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:51 UTC 2017 ssl.sh: #6015: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:51 UTC 2017 ssl.sh: #6016: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:51 UTC 2017 ssl.sh: #6017: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:51 UTC 2017 ssl.sh: #6018: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:51 UTC 2017 ssl.sh: #6019: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:51 UTC 2017 ssl.sh: #6020: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:51 UTC 2017 ssl.sh: #6021: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:51 UTC 2017 ssl.sh: #6022: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:51 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6023: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:51 UTC 2017 ssl.sh: #6024: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:51 UTC 2017 ssl.sh: #6025: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:51 UTC 2017 ssl.sh: #6026: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:52 UTC 2017 ssl.sh: #6027: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:52 UTC 2017 ssl.sh: #6028: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:52 UTC 2017 ssl.sh: #6029: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:52 UTC 2017 ssl.sh: #6030: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:52 UTC 2017 ssl.sh: #6031: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:52 UTC 2017 ssl.sh: #6032: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:52 UTC 2017 ssl.sh: #6033: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:52 UTC 2017 ssl.sh: #6034: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:52 UTC 2017 ssl.sh: #6035: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 10940 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10940 found at Thu Apr 20 14:55:52 UTC 2017 ssl.sh: #6036: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 10940 at Thu Apr 20 14:55:52 UTC 2017 kill -USR1 10940 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 10940 killed at Thu Apr 20 14:55:52 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:52 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:52 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:52 UTC 2017 selfserv_9732 with PID 12364 started at Thu Apr 20 14:55:52 UTC 2017 Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:52 UTC 2017 ssl.sh: #6037: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:52 UTC 2017 ssl.sh: #6038: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:52 UTC 2017 ssl.sh: #6039: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:53 UTC 2017 ssl.sh: #6040: TLS Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:53 UTC 2017 ssl.sh: #6041: TLS Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:53 UTC 2017 ssl.sh: #6042: TLS Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:53 UTC 2017 ssl.sh: #6043: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:53 UTC 2017 ssl.sh: #6044: TLS Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:53 UTC 2017 ssl.sh: #6045: TLS Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:53 UTC 2017 ssl.sh: #6046: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:53 UTC 2017 ssl.sh: #6047: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:53 UTC 2017 ssl.sh: #6048: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:53 UTC 2017 ssl.sh: #6049: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:54 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6050: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:54 UTC 2017 ssl.sh: #6051: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:54 UTC 2017 ssl.sh: #6052: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:54 UTC 2017 ssl.sh: #6053: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:54 UTC 2017 ssl.sh: #6054: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:54 UTC 2017 ssl.sh: #6055: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:54 UTC 2017 ssl.sh: #6056: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:54 UTC 2017 ssl.sh: #6057: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:54 UTC 2017 ssl.sh: #6058: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:54 UTC 2017 ssl.sh: #6059: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:54 UTC 2017 ssl.sh: #6060: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:54 UTC 2017 ssl.sh: #6061: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:55 UTC 2017 ssl.sh: #6062: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:55 UTC 2017 ssl.sh: #6063: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:55 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6064: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:55 UTC 2017 ssl.sh: #6065: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:55 UTC 2017 ssl.sh: #6066: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:55 UTC 2017 ssl.sh: #6067: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:55 UTC 2017 ssl.sh: #6068: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:55 UTC 2017 ssl.sh: #6069: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:55 UTC 2017 ssl.sh: #6070: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:55 UTC 2017 ssl.sh: #6071: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:55 UTC 2017 ssl.sh: #6072: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:56 UTC 2017 ssl.sh: #6073: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:56 UTC 2017 ssl.sh: #6074: TLS Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:56 UTC 2017 ssl.sh: #6075: TLS Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:56 UTC 2017 ssl.sh: #6076: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12364 found at Thu Apr 20 14:55:56 UTC 2017 ssl.sh: #6077: TLS Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 12364 at Thu Apr 20 14:55:56 UTC 2017 kill -USR1 12364 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 12364 killed at Thu Apr 20 14:55:56 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:56 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:56 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:56 UTC 2017 selfserv_9732 with PID 13803 started at Thu Apr 20 14:55:56 UTC 2017 Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:56 UTC 2017 ssl.sh: #6078: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:56 UTC 2017 ssl.sh: #6079: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:56 UTC 2017 ssl.sh: #6080: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:56 UTC 2017 ssl.sh: #6081: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:56 UTC 2017 ssl.sh: #6082: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:56 UTC 2017 ssl.sh: #6083: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:57 UTC 2017 ssl.sh: #6084: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:57 UTC 2017 ssl.sh: #6085: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:57 UTC 2017 ssl.sh: #6086: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:57 UTC 2017 ssl.sh: #6087: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:57 UTC 2017 ssl.sh: #6088: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:57 UTC 2017 ssl.sh: #6089: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:57 UTC 2017 ssl.sh: #6090: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:57 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6091: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:57 UTC 2017 ssl.sh: #6092: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:57 UTC 2017 ssl.sh: #6093: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:57 UTC 2017 ssl.sh: #6094: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:57 UTC 2017 ssl.sh: #6095: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:57 UTC 2017 ssl.sh: #6096: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:58 UTC 2017 ssl.sh: #6097: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:58 UTC 2017 ssl.sh: #6098: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:58 UTC 2017 ssl.sh: #6099: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:58 UTC 2017 ssl.sh: #6100: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:58 UTC 2017 ssl.sh: #6101: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:58 UTC 2017 ssl.sh: #6102: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:58 UTC 2017 ssl.sh: #6103: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:58 UTC 2017 ssl.sh: #6104: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:58 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6105: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:58 UTC 2017 ssl.sh: #6106: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:58 UTC 2017 ssl.sh: #6107: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:58 UTC 2017 ssl.sh: #6108: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:58 UTC 2017 ssl.sh: #6109: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:59 UTC 2017 ssl.sh: #6110: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:59 UTC 2017 ssl.sh: #6111: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:59 UTC 2017 ssl.sh: #6112: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:59 UTC 2017 ssl.sh: #6113: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:59 UTC 2017 ssl.sh: #6114: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:59 UTC 2017 ssl.sh: #6115: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:59 UTC 2017 ssl.sh: #6116: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:59 UTC 2017 ssl.sh: #6117: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13803 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13803 found at Thu Apr 20 14:55:59 UTC 2017 ssl.sh: #6118: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 13803 at Thu Apr 20 14:55:59 UTC 2017 kill -USR1 13803 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 13803 killed at Thu Apr 20 14:55:59 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:55:59 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:59 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15237 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15237 found at Thu Apr 20 14:55:59 UTC 2017 selfserv_9732 with PID 15237 started at Thu Apr 20 14:55:59 UTC 2017 trying to kill selfserv_9732 with PID 15237 at Thu Apr 20 14:55:59 UTC 2017 kill -USR1 15237 ./ssl.sh: line 197: 15237 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9732 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 15237 killed at Thu Apr 20 14:55:59 UTC 2017 selfserv_9732 starting at Thu Apr 20 14:55:59 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:55:59 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:55:59 UTC 2017 selfserv_9732 with PID 15279 started at Thu Apr 20 14:55:59 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:55:59 UTC 2017 ssl.sh: #6119: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:56:00 UTC 2017 ssl.sh: #6120: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:56:00 UTC 2017 ssl.sh: #6121: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:56:00 UTC 2017 ssl.sh: #6122: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:56:00 UTC 2017 ssl.sh: #6123: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:56:00 UTC 2017 ssl.sh: #6124: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:56:00 UTC 2017 ssl.sh: #6125: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:56:00 UTC 2017 ssl.sh: #6126: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:56:00 UTC 2017 ssl.sh: #6127: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:56:00 UTC 2017 ssl.sh: #6128: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:56:00 UTC 2017 ssl.sh: #6129: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:56:00 UTC 2017 ssl.sh: #6130: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:56:01 UTC 2017 ssl.sh: #6131: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:56:01 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6132: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:56:01 UTC 2017 ssl.sh: #6133: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:56:01 UTC 2017 ssl.sh: #6134: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:56:01 UTC 2017 ssl.sh: #6135: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:56:01 UTC 2017 ssl.sh: #6136: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:56:01 UTC 2017 ssl.sh: #6137: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:56:01 UTC 2017 ssl.sh: #6138: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:56:01 UTC 2017 ssl.sh: #6139: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:56:01 UTC 2017 ssl.sh: #6140: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:56:02 UTC 2017 ssl.sh: #6141: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:56:02 UTC 2017 ssl.sh: #6142: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:56:02 UTC 2017 ssl.sh: #6143: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:56:02 UTC 2017 ssl.sh: #6144: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:56:02 UTC 2017 ssl.sh: #6145: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:56:02 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6146: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:56:02 UTC 2017 ssl.sh: #6147: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:56:02 UTC 2017 ssl.sh: #6148: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:56:02 UTC 2017 ssl.sh: #6149: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:56:02 UTC 2017 ssl.sh: #6150: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:56:02 UTC 2017 ssl.sh: #6151: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:56:03 UTC 2017 ssl.sh: #6152: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:56:03 UTC 2017 ssl.sh: #6153: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:56:03 UTC 2017 ssl.sh: #6154: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:56:03 UTC 2017 ssl.sh: #6155: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:56:03 UTC 2017 ssl.sh: #6156: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:56:03 UTC 2017 ssl.sh: #6157: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:56:03 UTC 2017 ssl.sh: #6158: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15279 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15279 found at Thu Apr 20 14:56:03 UTC 2017 ssl.sh: #6159: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 15279 at Thu Apr 20 14:56:03 UTC 2017 kill -USR1 15279 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 15279 killed at Thu Apr 20 14:56:03 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:56:03 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:56:03 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:03 UTC 2017 selfserv_9732 with PID 16703 started at Thu Apr 20 14:56:03 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:03 UTC 2017 ssl.sh: #6160: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:04 UTC 2017 ssl.sh: #6161: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:04 UTC 2017 ssl.sh: #6162: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:04 UTC 2017 ssl.sh: #6163: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:04 UTC 2017 ssl.sh: #6164: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:04 UTC 2017 ssl.sh: #6165: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:04 UTC 2017 ssl.sh: #6166: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:04 UTC 2017 ssl.sh: #6167: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:04 UTC 2017 ssl.sh: #6168: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:04 UTC 2017 ssl.sh: #6169: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:04 UTC 2017 ssl.sh: #6170: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:04 UTC 2017 ssl.sh: #6171: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:05 UTC 2017 ssl.sh: #6172: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:05 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6173: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:05 UTC 2017 ssl.sh: #6174: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:05 UTC 2017 ssl.sh: #6175: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:05 UTC 2017 ssl.sh: #6176: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:05 UTC 2017 ssl.sh: #6177: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:05 UTC 2017 ssl.sh: #6178: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:05 UTC 2017 ssl.sh: #6179: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:05 UTC 2017 ssl.sh: #6180: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:05 UTC 2017 ssl.sh: #6181: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:06 UTC 2017 ssl.sh: #6182: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:06 UTC 2017 ssl.sh: #6183: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:06 UTC 2017 ssl.sh: #6184: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:06 UTC 2017 ssl.sh: #6185: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:06 UTC 2017 ssl.sh: #6186: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:06 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6187: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:06 UTC 2017 ssl.sh: #6188: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:06 UTC 2017 ssl.sh: #6189: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:06 UTC 2017 ssl.sh: #6190: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:06 UTC 2017 ssl.sh: #6191: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:06 UTC 2017 ssl.sh: #6192: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:07 UTC 2017 ssl.sh: #6193: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:07 UTC 2017 ssl.sh: #6194: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:07 UTC 2017 ssl.sh: #6195: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:07 UTC 2017 ssl.sh: #6196: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:07 UTC 2017 ssl.sh: #6197: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:07 UTC 2017 ssl.sh: #6198: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:07 UTC 2017 ssl.sh: #6199: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16703 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16703 found at Thu Apr 20 14:56:07 UTC 2017 ssl.sh: #6200: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 16703 at Thu Apr 20 14:56:07 UTC 2017 kill -USR1 16703 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 16703 killed at Thu Apr 20 14:56:07 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:56:07 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:56:07 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:07 UTC 2017 selfserv_9732 with PID 18136 started at Thu Apr 20 14:56:07 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:07 UTC 2017 ssl.sh: #6201: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:07 UTC 2017 ssl.sh: #6202: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:08 UTC 2017 ssl.sh: #6203: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:08 UTC 2017 ssl.sh: #6204: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:08 UTC 2017 ssl.sh: #6205: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:08 UTC 2017 ssl.sh: #6206: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:08 UTC 2017 ssl.sh: #6207: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:08 UTC 2017 ssl.sh: #6208: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:08 UTC 2017 ssl.sh: #6209: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:08 UTC 2017 ssl.sh: #6210: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:08 UTC 2017 ssl.sh: #6211: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:08 UTC 2017 ssl.sh: #6212: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:08 UTC 2017 ssl.sh: #6213: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:08 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6214: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:08 UTC 2017 ssl.sh: #6215: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:09 UTC 2017 ssl.sh: #6216: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:09 UTC 2017 ssl.sh: #6217: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:09 UTC 2017 ssl.sh: #6218: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:09 UTC 2017 ssl.sh: #6219: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:09 UTC 2017 ssl.sh: #6220: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:09 UTC 2017 ssl.sh: #6221: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:09 UTC 2017 ssl.sh: #6222: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:09 UTC 2017 ssl.sh: #6223: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:09 UTC 2017 ssl.sh: #6224: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:09 UTC 2017 ssl.sh: #6225: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:09 UTC 2017 ssl.sh: #6226: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:09 UTC 2017 ssl.sh: #6227: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:09 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6228: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:10 UTC 2017 ssl.sh: #6229: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:10 UTC 2017 ssl.sh: #6230: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:10 UTC 2017 ssl.sh: #6231: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:10 UTC 2017 ssl.sh: #6232: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:10 UTC 2017 ssl.sh: #6233: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:10 UTC 2017 ssl.sh: #6234: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:10 UTC 2017 ssl.sh: #6235: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:10 UTC 2017 ssl.sh: #6236: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:10 UTC 2017 ssl.sh: #6237: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:10 UTC 2017 ssl.sh: #6238: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:10 UTC 2017 ssl.sh: #6239: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:10 UTC 2017 ssl.sh: #6240: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18136 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18136 found at Thu Apr 20 14:56:10 UTC 2017 ssl.sh: #6241: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 18136 at Thu Apr 20 14:56:10 UTC 2017 kill -USR1 18136 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 18136 killed at Thu Apr 20 14:56:11 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:56:11 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:56:11 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:11 UTC 2017 selfserv_9732 with PID 19567 started at Thu Apr 20 14:56:11 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:11 UTC 2017 ssl.sh: #6242: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:11 UTC 2017 ssl.sh: #6243: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:11 UTC 2017 ssl.sh: #6244: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:11 UTC 2017 ssl.sh: #6245: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:11 UTC 2017 ssl.sh: #6246: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:11 UTC 2017 ssl.sh: #6247: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:11 UTC 2017 ssl.sh: #6248: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:11 UTC 2017 ssl.sh: #6249: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:11 UTC 2017 ssl.sh: #6250: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:12 UTC 2017 ssl.sh: #6251: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:12 UTC 2017 ssl.sh: #6252: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:12 UTC 2017 ssl.sh: #6253: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:12 UTC 2017 ssl.sh: #6254: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:12 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6255: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:12 UTC 2017 ssl.sh: #6256: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:12 UTC 2017 ssl.sh: #6257: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:12 UTC 2017 ssl.sh: #6258: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:12 UTC 2017 ssl.sh: #6259: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:13 UTC 2017 ssl.sh: #6260: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:13 UTC 2017 ssl.sh: #6261: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:13 UTC 2017 ssl.sh: #6262: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:13 UTC 2017 ssl.sh: #6263: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:13 UTC 2017 ssl.sh: #6264: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:13 UTC 2017 ssl.sh: #6265: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:13 UTC 2017 ssl.sh: #6266: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:13 UTC 2017 ssl.sh: #6267: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:13 UTC 2017 ssl.sh: #6268: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:13 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6269: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:14 UTC 2017 ssl.sh: #6270: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:14 UTC 2017 ssl.sh: #6271: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:14 UTC 2017 ssl.sh: #6272: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:14 UTC 2017 ssl.sh: #6273: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:14 UTC 2017 ssl.sh: #6274: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:14 UTC 2017 ssl.sh: #6275: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:14 UTC 2017 ssl.sh: #6276: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:14 UTC 2017 ssl.sh: #6277: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:14 UTC 2017 ssl.sh: #6278: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:15 UTC 2017 ssl.sh: #6279: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:15 UTC 2017 ssl.sh: #6280: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:15 UTC 2017 ssl.sh: #6281: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 19567 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19567 found at Thu Apr 20 14:56:15 UTC 2017 ssl.sh: #6282: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 19567 at Thu Apr 20 14:56:15 UTC 2017 kill -USR1 19567 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 19567 killed at Thu Apr 20 14:56:15 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:56:15 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:56:15 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:15 UTC 2017 selfserv_9732 with PID 20993 started at Thu Apr 20 14:56:15 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:15 UTC 2017 ssl.sh: #6283: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:15 UTC 2017 ssl.sh: #6284: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:15 UTC 2017 ssl.sh: #6285: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:15 UTC 2017 ssl.sh: #6286: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:15 UTC 2017 ssl.sh: #6287: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:16 UTC 2017 ssl.sh: #6288: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:16 UTC 2017 ssl.sh: #6289: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:16 UTC 2017 ssl.sh: #6290: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:16 UTC 2017 ssl.sh: #6291: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:16 UTC 2017 ssl.sh: #6292: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:16 UTC 2017 ssl.sh: #6293: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:16 UTC 2017 ssl.sh: #6294: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:16 UTC 2017 ssl.sh: #6295: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:16 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6296: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:16 UTC 2017 ssl.sh: #6297: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:17 UTC 2017 ssl.sh: #6298: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:17 UTC 2017 ssl.sh: #6299: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:17 UTC 2017 ssl.sh: #6300: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:17 UTC 2017 ssl.sh: #6301: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:17 UTC 2017 ssl.sh: #6302: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:17 UTC 2017 ssl.sh: #6303: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:17 UTC 2017 ssl.sh: #6304: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:17 UTC 2017 ssl.sh: #6305: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:17 UTC 2017 ssl.sh: #6306: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:18 UTC 2017 ssl.sh: #6307: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:18 UTC 2017 ssl.sh: #6308: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:18 UTC 2017 ssl.sh: #6309: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:18 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6310: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:18 UTC 2017 ssl.sh: #6311: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:18 UTC 2017 ssl.sh: #6312: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:18 UTC 2017 ssl.sh: #6313: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:18 UTC 2017 ssl.sh: #6314: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:18 UTC 2017 ssl.sh: #6315: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:18 UTC 2017 ssl.sh: #6316: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:19 UTC 2017 ssl.sh: #6317: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:19 UTC 2017 ssl.sh: #6318: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:19 UTC 2017 ssl.sh: #6319: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:19 UTC 2017 ssl.sh: #6320: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:19 UTC 2017 ssl.sh: #6321: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:19 UTC 2017 ssl.sh: #6322: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20993 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20993 found at Thu Apr 20 14:56:19 UTC 2017 ssl.sh: #6323: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 20993 at Thu Apr 20 14:56:19 UTC 2017 kill -USR1 20993 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 20993 killed at Thu Apr 20 14:56:19 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:56:19 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:56:19 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:19 UTC 2017 selfserv_9732 with PID 22417 started at Thu Apr 20 14:56:19 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:19 UTC 2017 ssl.sh: #6324: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:19 UTC 2017 ssl.sh: #6325: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:20 UTC 2017 ssl.sh: #6326: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:20 UTC 2017 ssl.sh: #6327: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:20 UTC 2017 ssl.sh: #6328: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:20 UTC 2017 ssl.sh: #6329: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:20 UTC 2017 ssl.sh: #6330: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:20 UTC 2017 ssl.sh: #6331: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:20 UTC 2017 ssl.sh: #6332: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:20 UTC 2017 ssl.sh: #6333: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:20 UTC 2017 ssl.sh: #6334: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:20 UTC 2017 ssl.sh: #6335: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:20 UTC 2017 ssl.sh: #6336: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:21 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6337: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:21 UTC 2017 ssl.sh: #6338: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:21 UTC 2017 ssl.sh: #6339: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:21 UTC 2017 ssl.sh: #6340: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:21 UTC 2017 ssl.sh: #6341: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:21 UTC 2017 ssl.sh: #6342: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:21 UTC 2017 ssl.sh: #6343: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:21 UTC 2017 ssl.sh: #6344: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:21 UTC 2017 ssl.sh: #6345: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:21 UTC 2017 ssl.sh: #6346: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:21 UTC 2017 ssl.sh: #6347: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:21 UTC 2017 ssl.sh: #6348: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:22 UTC 2017 ssl.sh: #6349: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:22 UTC 2017 ssl.sh: #6350: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:22 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6351: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:22 UTC 2017 ssl.sh: #6352: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:22 UTC 2017 ssl.sh: #6353: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:22 UTC 2017 ssl.sh: #6354: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:22 UTC 2017 ssl.sh: #6355: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:22 UTC 2017 ssl.sh: #6356: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:22 UTC 2017 ssl.sh: #6357: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:22 UTC 2017 ssl.sh: #6358: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:22 UTC 2017 ssl.sh: #6359: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:22 UTC 2017 ssl.sh: #6360: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:23 UTC 2017 ssl.sh: #6361: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:23 UTC 2017 ssl.sh: #6362: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:23 UTC 2017 ssl.sh: #6363: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 22417 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22417 found at Thu Apr 20 14:56:23 UTC 2017 ssl.sh: #6364: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 22417 at Thu Apr 20 14:56:23 UTC 2017 kill -USR1 22417 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 22417 killed at Thu Apr 20 14:56:23 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:56:23 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:56:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23843 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23843 found at Thu Apr 20 14:56:23 UTC 2017 selfserv_9732 with PID 23843 started at Thu Apr 20 14:56:23 UTC 2017 trying to kill selfserv_9732 with PID 23843 at Thu Apr 20 14:56:23 UTC 2017 kill -USR1 23843 ./ssl.sh: line 197: 23843 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9732 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 23843 killed at Thu Apr 20 14:56:23 UTC 2017 selfserv_9732 starting at Thu Apr 20 14:56:23 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:56:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:23 UTC 2017 selfserv_9732 with PID 23886 started at Thu Apr 20 14:56:23 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:23 UTC 2017 ssl.sh: #6365: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:23 UTC 2017 ssl.sh: #6366: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:23 UTC 2017 ssl.sh: #6367: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:23 UTC 2017 ssl.sh: #6368: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:23 UTC 2017 ssl.sh: #6369: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:24 UTC 2017 ssl.sh: #6370: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:24 UTC 2017 ssl.sh: #6371: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:24 UTC 2017 ssl.sh: #6372: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:24 UTC 2017 ssl.sh: #6373: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:24 UTC 2017 ssl.sh: #6374: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:24 UTC 2017 ssl.sh: #6375: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:24 UTC 2017 ssl.sh: #6376: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:24 UTC 2017 ssl.sh: #6377: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:24 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6378: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:24 UTC 2017 ssl.sh: #6379: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:24 UTC 2017 ssl.sh: #6380: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:25 UTC 2017 ssl.sh: #6381: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:25 UTC 2017 ssl.sh: #6382: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:25 UTC 2017 ssl.sh: #6383: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:25 UTC 2017 ssl.sh: #6384: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:25 UTC 2017 ssl.sh: #6385: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:25 UTC 2017 ssl.sh: #6386: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:25 UTC 2017 ssl.sh: #6387: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:25 UTC 2017 ssl.sh: #6388: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:25 UTC 2017 ssl.sh: #6389: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:25 UTC 2017 ssl.sh: #6390: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:26 UTC 2017 ssl.sh: #6391: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:26 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6392: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:26 UTC 2017 ssl.sh: #6393: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:26 UTC 2017 ssl.sh: #6394: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:26 UTC 2017 ssl.sh: #6395: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:26 UTC 2017 ssl.sh: #6396: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:26 UTC 2017 ssl.sh: #6397: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:26 UTC 2017 ssl.sh: #6398: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:26 UTC 2017 ssl.sh: #6399: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:26 UTC 2017 ssl.sh: #6400: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:26 UTC 2017 ssl.sh: #6401: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:27 UTC 2017 ssl.sh: #6402: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:27 UTC 2017 ssl.sh: #6403: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:27 UTC 2017 ssl.sh: #6404: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23886 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23886 found at Thu Apr 20 14:56:27 UTC 2017 ssl.sh: #6405: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 23886 at Thu Apr 20 14:56:27 UTC 2017 kill -USR1 23886 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 23886 killed at Thu Apr 20 14:56:27 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:56:27 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:56:27 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:27 UTC 2017 selfserv_9732 with PID 25312 started at Thu Apr 20 14:56:27 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:27 UTC 2017 ssl.sh: #6406: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:27 UTC 2017 ssl.sh: #6407: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:27 UTC 2017 ssl.sh: #6408: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:27 UTC 2017 ssl.sh: #6409: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:27 UTC 2017 ssl.sh: #6410: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:28 UTC 2017 ssl.sh: #6411: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:28 UTC 2017 ssl.sh: #6412: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:28 UTC 2017 ssl.sh: #6413: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:28 UTC 2017 ssl.sh: #6414: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:28 UTC 2017 ssl.sh: #6415: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:28 UTC 2017 ssl.sh: #6416: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:28 UTC 2017 ssl.sh: #6417: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:28 UTC 2017 ssl.sh: #6418: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:28 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6419: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:28 UTC 2017 ssl.sh: #6420: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:29 UTC 2017 ssl.sh: #6421: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:29 UTC 2017 ssl.sh: #6422: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:29 UTC 2017 ssl.sh: #6423: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:29 UTC 2017 ssl.sh: #6424: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:29 UTC 2017 ssl.sh: #6425: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:29 UTC 2017 ssl.sh: #6426: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:29 UTC 2017 ssl.sh: #6427: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:29 UTC 2017 ssl.sh: #6428: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:29 UTC 2017 ssl.sh: #6429: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:29 UTC 2017 ssl.sh: #6430: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:29 UTC 2017 ssl.sh: #6431: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:30 UTC 2017 ssl.sh: #6432: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:30 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6433: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:30 UTC 2017 ssl.sh: #6434: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:30 UTC 2017 ssl.sh: #6435: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:30 UTC 2017 ssl.sh: #6436: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:30 UTC 2017 ssl.sh: #6437: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:30 UTC 2017 ssl.sh: #6438: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:30 UTC 2017 ssl.sh: #6439: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:30 UTC 2017 ssl.sh: #6440: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:30 UTC 2017 ssl.sh: #6441: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:31 UTC 2017 ssl.sh: #6442: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:31 UTC 2017 ssl.sh: #6443: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:31 UTC 2017 ssl.sh: #6444: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:31 UTC 2017 ssl.sh: #6445: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 25312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25312 found at Thu Apr 20 14:56:31 UTC 2017 ssl.sh: #6446: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 25312 at Thu Apr 20 14:56:31 UTC 2017 kill -USR1 25312 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25312 killed at Thu Apr 20 14:56:31 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:56:31 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:56:31 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:31 UTC 2017 selfserv_9732 with PID 26736 started at Thu Apr 20 14:56:31 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:31 UTC 2017 ssl.sh: #6447: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:31 UTC 2017 ssl.sh: #6448: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:31 UTC 2017 ssl.sh: #6449: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:31 UTC 2017 ssl.sh: #6450: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:31 UTC 2017 ssl.sh: #6451: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:31 UTC 2017 ssl.sh: #6452: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:32 UTC 2017 ssl.sh: #6453: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:32 UTC 2017 ssl.sh: #6454: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:32 UTC 2017 ssl.sh: #6455: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:32 UTC 2017 ssl.sh: #6456: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:32 UTC 2017 ssl.sh: #6457: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:32 UTC 2017 ssl.sh: #6458: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:32 UTC 2017 ssl.sh: #6459: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:32 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6460: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:32 UTC 2017 ssl.sh: #6461: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:32 UTC 2017 ssl.sh: #6462: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:32 UTC 2017 ssl.sh: #6463: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:32 UTC 2017 ssl.sh: #6464: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:32 UTC 2017 ssl.sh: #6465: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:33 UTC 2017 ssl.sh: #6466: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:33 UTC 2017 ssl.sh: #6467: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:33 UTC 2017 ssl.sh: #6468: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:33 UTC 2017 ssl.sh: #6469: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:33 UTC 2017 ssl.sh: #6470: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:33 UTC 2017 ssl.sh: #6471: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:33 UTC 2017 ssl.sh: #6472: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:33 UTC 2017 ssl.sh: #6473: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:33 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6474: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:33 UTC 2017 ssl.sh: #6475: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:33 UTC 2017 ssl.sh: #6476: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:33 UTC 2017 ssl.sh: #6477: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:33 UTC 2017 ssl.sh: #6478: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:34 UTC 2017 ssl.sh: #6479: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:34 UTC 2017 ssl.sh: #6480: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:34 UTC 2017 ssl.sh: #6481: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:34 UTC 2017 ssl.sh: #6482: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:34 UTC 2017 ssl.sh: #6483: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:34 UTC 2017 ssl.sh: #6484: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:34 UTC 2017 ssl.sh: #6485: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:34 UTC 2017 ssl.sh: #6486: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 14:56:34 UTC 2017 ssl.sh: #6487: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 26736 at Thu Apr 20 14:56:34 UTC 2017 kill -USR1 26736 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26736 killed at Thu Apr 20 14:56:34 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:56:34 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:56:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:34 UTC 2017 selfserv_9732 with PID 28160 started at Thu Apr 20 14:56:34 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:34 UTC 2017 ssl.sh: #6488: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:34 UTC 2017 ssl.sh: #6489: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:35 UTC 2017 ssl.sh: #6490: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:35 UTC 2017 ssl.sh: #6491: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:35 UTC 2017 ssl.sh: #6492: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:35 UTC 2017 ssl.sh: #6493: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:35 UTC 2017 ssl.sh: #6494: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:35 UTC 2017 ssl.sh: #6495: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:35 UTC 2017 ssl.sh: #6496: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:35 UTC 2017 ssl.sh: #6497: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:35 UTC 2017 ssl.sh: #6498: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:36 UTC 2017 ssl.sh: #6499: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:36 UTC 2017 ssl.sh: #6500: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:36 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6501: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:36 UTC 2017 ssl.sh: #6502: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:36 UTC 2017 ssl.sh: #6503: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:36 UTC 2017 ssl.sh: #6504: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:36 UTC 2017 ssl.sh: #6505: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:36 UTC 2017 ssl.sh: #6506: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:36 UTC 2017 ssl.sh: #6507: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:36 UTC 2017 ssl.sh: #6508: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:37 UTC 2017 ssl.sh: #6509: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:37 UTC 2017 ssl.sh: #6510: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:37 UTC 2017 ssl.sh: #6511: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:37 UTC 2017 ssl.sh: #6512: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:37 UTC 2017 ssl.sh: #6513: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:37 UTC 2017 ssl.sh: #6514: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:37 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6515: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:37 UTC 2017 ssl.sh: #6516: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:37 UTC 2017 ssl.sh: #6517: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:37 UTC 2017 ssl.sh: #6518: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:38 UTC 2017 ssl.sh: #6519: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:38 UTC 2017 ssl.sh: #6520: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:38 UTC 2017 ssl.sh: #6521: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:38 UTC 2017 ssl.sh: #6522: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:38 UTC 2017 ssl.sh: #6523: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:38 UTC 2017 ssl.sh: #6524: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:38 UTC 2017 ssl.sh: #6525: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:38 UTC 2017 ssl.sh: #6526: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:38 UTC 2017 ssl.sh: #6527: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28160 found at Thu Apr 20 14:56:39 UTC 2017 ssl.sh: #6528: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 28160 at Thu Apr 20 14:56:39 UTC 2017 kill -USR1 28160 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28160 killed at Thu Apr 20 14:56:39 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:56:39 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:56:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:39 UTC 2017 selfserv_9732 with PID 29582 started at Thu Apr 20 14:56:39 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:39 UTC 2017 ssl.sh: #6529: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:39 UTC 2017 ssl.sh: #6530: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:39 UTC 2017 ssl.sh: #6531: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:39 UTC 2017 ssl.sh: #6532: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:39 UTC 2017 ssl.sh: #6533: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:39 UTC 2017 ssl.sh: #6534: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:39 UTC 2017 ssl.sh: #6535: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:39 UTC 2017 ssl.sh: #6536: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:40 UTC 2017 ssl.sh: #6537: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:40 UTC 2017 ssl.sh: #6538: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:40 UTC 2017 ssl.sh: #6539: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:40 UTC 2017 ssl.sh: #6540: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:40 UTC 2017 ssl.sh: #6541: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:40 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6542: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:40 UTC 2017 ssl.sh: #6543: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:40 UTC 2017 ssl.sh: #6544: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:40 UTC 2017 ssl.sh: #6545: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:40 UTC 2017 ssl.sh: #6546: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:41 UTC 2017 ssl.sh: #6547: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:41 UTC 2017 ssl.sh: #6548: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:41 UTC 2017 ssl.sh: #6549: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:41 UTC 2017 ssl.sh: #6550: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:41 UTC 2017 ssl.sh: #6551: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:41 UTC 2017 ssl.sh: #6552: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:41 UTC 2017 ssl.sh: #6553: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:41 UTC 2017 ssl.sh: #6554: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:41 UTC 2017 ssl.sh: #6555: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:42 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6556: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:42 UTC 2017 ssl.sh: #6557: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:42 UTC 2017 ssl.sh: #6558: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:42 UTC 2017 ssl.sh: #6559: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:42 UTC 2017 ssl.sh: #6560: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:42 UTC 2017 ssl.sh: #6561: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:42 UTC 2017 ssl.sh: #6562: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:42 UTC 2017 ssl.sh: #6563: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:42 UTC 2017 ssl.sh: #6564: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:42 UTC 2017 ssl.sh: #6565: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:43 UTC 2017 ssl.sh: #6566: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:43 UTC 2017 ssl.sh: #6567: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:43 UTC 2017 ssl.sh: #6568: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29582 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29582 found at Thu Apr 20 14:56:43 UTC 2017 ssl.sh: #6569: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 29582 at Thu Apr 20 14:56:43 UTC 2017 kill -USR1 29582 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 29582 killed at Thu Apr 20 14:56:43 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:56:43 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:56:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:43 UTC 2017 selfserv_9732 with PID 31007 started at Thu Apr 20 14:56:43 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:43 UTC 2017 ssl.sh: #6570: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:43 UTC 2017 ssl.sh: #6571: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:43 UTC 2017 ssl.sh: #6572: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:43 UTC 2017 ssl.sh: #6573: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:43 UTC 2017 ssl.sh: #6574: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:43 UTC 2017 ssl.sh: #6575: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:44 UTC 2017 ssl.sh: #6576: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:44 UTC 2017 ssl.sh: #6577: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:44 UTC 2017 ssl.sh: #6578: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:44 UTC 2017 ssl.sh: #6579: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:44 UTC 2017 ssl.sh: #6580: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:44 UTC 2017 ssl.sh: #6581: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:44 UTC 2017 ssl.sh: #6582: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:44 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6583: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:44 UTC 2017 ssl.sh: #6584: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:44 UTC 2017 ssl.sh: #6585: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:44 UTC 2017 ssl.sh: #6586: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:45 UTC 2017 ssl.sh: #6587: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:45 UTC 2017 ssl.sh: #6588: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:45 UTC 2017 ssl.sh: #6589: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:45 UTC 2017 ssl.sh: #6590: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:45 UTC 2017 ssl.sh: #6591: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:45 UTC 2017 ssl.sh: #6592: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:45 UTC 2017 ssl.sh: #6593: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:45 UTC 2017 ssl.sh: #6594: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:45 UTC 2017 ssl.sh: #6595: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:45 UTC 2017 ssl.sh: #6596: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:45 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #6597: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:45 UTC 2017 ssl.sh: #6598: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:46 UTC 2017 ssl.sh: #6599: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:46 UTC 2017 ssl.sh: #6600: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:46 UTC 2017 ssl.sh: #6601: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:46 UTC 2017 ssl.sh: #6602: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:46 UTC 2017 ssl.sh: #6603: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:46 UTC 2017 ssl.sh: #6604: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:46 UTC 2017 ssl.sh: #6605: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:46 UTC 2017 ssl.sh: #6606: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:46 UTC 2017 ssl.sh: #6607: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:46 UTC 2017 ssl.sh: #6608: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:46 UTC 2017 ssl.sh: #6609: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31007 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31007 found at Thu Apr 20 14:56:46 UTC 2017 ssl.sh: #6610: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 31007 at Thu Apr 20 14:56:46 UTC 2017 kill -USR1 31007 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 31007 killed at Thu Apr 20 14:56:47 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 14:56:47 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 14:56:47 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 32435 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 32435 found at Thu Apr 20 14:56:47 UTC 2017 selfserv_9732 with PID 32435 started at Thu Apr 20 14:56:47 UTC 2017 trying to kill selfserv_9732 with PID 32435 at Thu Apr 20 14:56:47 UTC 2017 kill -USR1 32435 ./ssl.sh: line 197: 32435 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9732 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 32435 killed at Thu Apr 20 14:56:47 UTC 2017 TIMESTAMP ssl END: Thu Apr 20 14:56:47 UTC 2017 Running tests for ocsp TIMESTAMP ocsp BEGIN: Thu Apr 20 14:56:47 UTC 2017 ocsp.sh: OCSP tests =============================== TIMESTAMP ocsp END: Thu Apr 20 14:56:47 UTC 2017 Running tests for pkits TIMESTAMP pkits BEGIN: Thu Apr 20 14:56:47 UTC 2017 pkits.sh: PKITS data directory not defined, skipping. TIMESTAMP pkits END: Thu Apr 20 14:56:47 UTC 2017 Running tests for chains TIMESTAMP chains BEGIN: Thu Apr 20 14:56:47 UTC 2017 chains.sh: Certificate Chains Tests =============================== chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #6611: OCSPD: Creating DB OCSPRootDB - PASSED chains.sh: Creating Root CA OCSPRoot certutil -s "CN=OCSPRoot ROOT CA, O=OCSPRoot, C=US" -S -n OCSPRoot -t CTu,CTu,CTu -v 600 -x -d OCSPRootDB -1 -2 -5 -f OCSPRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145648 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6612: OCSPD: Creating Root CA OCSPRoot - PASSED chains.sh: Exporting Root CA OCSPRoot.der certutil -L -d OCSPRootDB -r -n OCSPRoot -o OCSPRoot.der chains.sh: #6613: OCSPD: Exporting Root CA OCSPRoot.der - PASSED chains.sh: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPRootDB -o OCSPRoot.p12 -n OCSPRoot -k OCSPRootDB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #6614: OCSPD: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #6615: OCSPD: Creating DB OCSPCA1DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA1Req.der certutil -s "CN=OCSPCA1 Intermediate, O=OCSPCA1, C=US" -R -2 -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPCA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6616: OCSPD: Creating Intermediate certifiate request OCSPCA1Req.der - PASSED chains.sh: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA1Req.der -o OCSPCA1OCSPRoot.der -f OCSPRootDB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9742/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6617: OCSPD: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database certutil -A -n OCSPCA1 -t u,u,u -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -i OCSPCA1OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6618: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database - PASSED chains.sh: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA1DB -o OCSPCA1.p12 -n OCSPCA1 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #6619: OCSPD: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database - PASSED chains.sh: Creating DB OCSPCA2DB certutil -N -d OCSPCA2DB -f OCSPCA2DB/dbpasswd chains.sh: #6620: OCSPD: Creating DB OCSPCA2DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA2Req.der certutil -s "CN=OCSPCA2 Intermediate, O=OCSPCA2, C=US" -R -2 -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPCA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6621: OCSPD: Creating Intermediate certifiate request OCSPCA2Req.der - PASSED chains.sh: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA2Req.der -o OCSPCA2OCSPRoot.der -f OCSPRootDB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9742/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6622: OCSPD: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database certutil -A -n OCSPCA2 -t u,u,u -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -i OCSPCA2OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6623: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database - PASSED chains.sh: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA2DB -o OCSPCA2.p12 -n OCSPCA2 -k OCSPCA2DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #6624: OCSPD: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database - PASSED chains.sh: Creating DB OCSPCA3DB certutil -N -d OCSPCA3DB -f OCSPCA3DB/dbpasswd chains.sh: #6625: OCSPD: Creating DB OCSPCA3DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA3Req.der certutil -s "CN=OCSPCA3 Intermediate, O=OCSPCA3, C=US" -R -2 -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPCA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6626: OCSPD: Creating Intermediate certifiate request OCSPCA3Req.der - PASSED chains.sh: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA3Req.der -o OCSPCA3OCSPRoot.der -f OCSPRootDB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9743 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6627: OCSPD: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database certutil -A -n OCSPCA3 -t u,u,u -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -i OCSPCA3OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6628: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database - PASSED chains.sh: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA3DB -o OCSPCA3.p12 -n OCSPCA3 -k OCSPCA3DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #6629: OCSPD: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database - PASSED chains.sh: Creating DB OCSPEE11DB certutil -N -d OCSPEE11DB -f OCSPEE11DB/dbpasswd chains.sh: #6630: OCSPD: Creating DB OCSPEE11DB - PASSED chains.sh: Creating EE certifiate request OCSPEE11Req.der certutil -s "CN=OCSPEE11 EE, O=OCSPEE11, C=US" -R -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6631: OCSPD: Creating EE certifiate request OCSPEE11Req.der - PASSED chains.sh: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE11Req.der -o OCSPEE11OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9742/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6632: OCSPD: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database certutil -A -n OCSPEE11 -t u,u,u -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -i OCSPEE11OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6633: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database - PASSED chains.sh: Creating DB OCSPEE12DB certutil -N -d OCSPEE12DB -f OCSPEE12DB/dbpasswd chains.sh: #6634: OCSPD: Creating DB OCSPEE12DB - PASSED chains.sh: Creating EE certifiate request OCSPEE12Req.der certutil -s "CN=OCSPEE12 EE, O=OCSPEE12, C=US" -R -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6635: OCSPD: Creating EE certifiate request OCSPEE12Req.der - PASSED chains.sh: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE12Req.der -o OCSPEE12OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9742/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6636: OCSPD: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database certutil -A -n OCSPEE12 -t u,u,u -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -i OCSPEE12OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6637: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database - PASSED chains.sh: Creating DB OCSPEE13DB certutil -N -d OCSPEE13DB -f OCSPEE13DB/dbpasswd chains.sh: #6638: OCSPD: Creating DB OCSPEE13DB - PASSED chains.sh: Creating EE certifiate request OCSPEE13Req.der certutil -s "CN=OCSPEE13 EE, O=OCSPEE13, C=US" -R -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6639: OCSPD: Creating EE certifiate request OCSPEE13Req.der - PASSED chains.sh: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE13Req.der -o OCSPEE13OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9742/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6640: OCSPD: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database certutil -A -n OCSPEE13 -t u,u,u -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -i OCSPEE13OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6641: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database - PASSED chains.sh: Creating DB OCSPEE14DB certutil -N -d OCSPEE14DB -f OCSPEE14DB/dbpasswd chains.sh: #6642: OCSPD: Creating DB OCSPEE14DB - PASSED chains.sh: Creating EE certifiate request OCSPEE14Req.der certutil -s "CN=OCSPEE14 EE, O=OCSPEE14, C=US" -R -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE14Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6643: OCSPD: Creating EE certifiate request OCSPEE14Req.der - PASSED chains.sh: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE14Req.der -o OCSPEE14OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 4 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9742/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6644: OCSPD: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database certutil -A -n OCSPEE14 -t u,u,u -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -i OCSPEE14OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6645: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database - PASSED chains.sh: Creating DB OCSPEE15DB certutil -N -d OCSPEE15DB -f OCSPEE15DB/dbpasswd chains.sh: #6646: OCSPD: Creating DB OCSPEE15DB - PASSED chains.sh: Creating EE certifiate request OCSPEE15Req.der certutil -s "CN=OCSPEE15 EE, O=OCSPEE15, C=US" -R -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE15Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6647: OCSPD: Creating EE certifiate request OCSPEE15Req.der - PASSED chains.sh: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE15Req.der -o OCSPEE15OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 5 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9743 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6648: OCSPD: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database certutil -A -n OCSPEE15 -t u,u,u -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -i OCSPEE15OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6649: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database - PASSED chains.sh: Creating DB OCSPEE21DB certutil -N -d OCSPEE21DB -f OCSPEE21DB/dbpasswd chains.sh: #6650: OCSPD: Creating DB OCSPEE21DB - PASSED chains.sh: Creating EE certifiate request OCSPEE21Req.der certutil -s "CN=OCSPEE21 EE, O=OCSPEE21, C=US" -R -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6651: OCSPD: Creating EE certifiate request OCSPEE21Req.der - PASSED chains.sh: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE21Req.der -o OCSPEE21OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9742/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6652: OCSPD: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database certutil -A -n OCSPEE21 -t u,u,u -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -i OCSPEE21OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6653: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database - PASSED chains.sh: Creating DB OCSPEE22DB certutil -N -d OCSPEE22DB -f OCSPEE22DB/dbpasswd chains.sh: #6654: OCSPD: Creating DB OCSPEE22DB - PASSED chains.sh: Creating EE certifiate request OCSPEE22Req.der certutil -s "CN=OCSPEE22 EE, O=OCSPEE22, C=US" -R -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6655: OCSPD: Creating EE certifiate request OCSPEE22Req.der - PASSED chains.sh: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE22Req.der -o OCSPEE22OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9742/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6656: OCSPD: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database certutil -A -n OCSPEE22 -t u,u,u -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -i OCSPEE22OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6657: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database - PASSED chains.sh: Creating DB OCSPEE23DB certutil -N -d OCSPEE23DB -f OCSPEE23DB/dbpasswd chains.sh: #6658: OCSPD: Creating DB OCSPEE23DB - PASSED chains.sh: Creating EE certifiate request OCSPEE23Req.der certutil -s "CN=OCSPEE23 EE, O=OCSPEE23, C=US" -R -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6659: OCSPD: Creating EE certifiate request OCSPEE23Req.der - PASSED chains.sh: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE23Req.der -o OCSPEE23OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9743 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6660: OCSPD: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database certutil -A -n OCSPEE23 -t u,u,u -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -i OCSPEE23OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6661: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database - PASSED chains.sh: Creating DB OCSPEE31DB certutil -N -d OCSPEE31DB -f OCSPEE31DB/dbpasswd chains.sh: #6662: OCSPD: Creating DB OCSPEE31DB - PASSED chains.sh: Creating EE certifiate request OCSPEE31Req.der certutil -s "CN=OCSPEE31 EE, O=OCSPEE31, C=US" -R -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE31Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6663: OCSPD: Creating EE certifiate request OCSPEE31Req.der - PASSED chains.sh: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE31Req.der -o OCSPEE31OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9742/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6664: OCSPD: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database certutil -A -n OCSPEE31 -t u,u,u -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -i OCSPEE31OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6665: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database - PASSED chains.sh: Creating DB OCSPEE32DB certutil -N -d OCSPEE32DB -f OCSPEE32DB/dbpasswd chains.sh: #6666: OCSPD: Creating DB OCSPEE32DB - PASSED chains.sh: Creating EE certifiate request OCSPEE32Req.der certutil -s "CN=OCSPEE32 EE, O=OCSPEE32, C=US" -R -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6667: OCSPD: Creating EE certifiate request OCSPEE32Req.der - PASSED chains.sh: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE32Req.der -o OCSPEE32OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9742/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6668: OCSPD: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database certutil -A -n OCSPEE32 -t u,u,u -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -i OCSPEE32OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6669: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database - PASSED chains.sh: Creating DB OCSPEE33DB certutil -N -d OCSPEE33DB -f OCSPEE33DB/dbpasswd chains.sh: #6670: OCSPD: Creating DB OCSPEE33DB - PASSED chains.sh: Creating EE certifiate request OCSPEE33Req.der certutil -s "CN=OCSPEE33 EE, O=OCSPEE33, C=US" -R -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6671: OCSPD: Creating EE certifiate request OCSPEE33Req.der - PASSED chains.sh: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE33Req.der -o OCSPEE33OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9743 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #6672: OCSPD: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database certutil -A -n OCSPEE33 -t u,u,u -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -i OCSPEE33OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6673: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database - PASSED chains.sh: Create CRL for OCSPRootDB crlutil -G -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20170420145656Z nextupdate=20180420145656Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Thu Apr 20 14:56:56 2017 Next Update: Fri Apr 20 14:56:56 2018 CRL Extensions: chains.sh: #6674: OCSPD: Create CRL for OCSPRootDB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPRoot crlutil -M -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20170420145657Z addcert 2 20170420145657Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Thu Apr 20 14:56:57 2017 Next Update: Fri Apr 20 14:56:56 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Thu Apr 20 14:56:57 2017 CRL Extensions: chains.sh: #6675: OCSPD: Revoking certificate with SN 2 issued by OCSPRoot - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170420145657Z nextupdate=20180420145657Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Thu Apr 20 14:56:57 2017 Next Update: Fri Apr 20 14:56:57 2018 CRL Extensions: chains.sh: #6676: OCSPD: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170420145658Z addcert 2 20170420145658Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Thu Apr 20 14:56:58 2017 Next Update: Fri Apr 20 14:56:57 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Thu Apr 20 14:56:58 2017 CRL Extensions: chains.sh: #6677: OCSPD: Revoking certificate with SN 2 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170420145659Z addcert 4 20170420145659Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Thu Apr 20 14:56:59 2017 Next Update: Fri Apr 20 14:56:57 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Thu Apr 20 14:56:58 2017 Entry 2 (0x2): Serial Number: 4 (0x4) Revocation Date: Thu Apr 20 14:56:59 2017 CRL Extensions: chains.sh: #6678: OCSPD: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Create CRL for OCSPCA2DB crlutil -G -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170420145659Z nextupdate=20180420145659Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Thu Apr 20 14:56:59 2017 Next Update: Fri Apr 20 14:56:59 2018 CRL Extensions: chains.sh: #6679: OCSPD: Create CRL for OCSPCA2DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170420145700Z addcert 2 20170420145700Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Thu Apr 20 14:57:00 2017 Next Update: Fri Apr 20 14:56:59 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Thu Apr 20 14:57:00 2017 CRL Extensions: chains.sh: #6680: OCSPD: Revoking certificate with SN 2 issued by OCSPCA2 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170420145701Z addcert 3 20170420145701Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Thu Apr 20 14:57:01 2017 Next Update: Fri Apr 20 14:56:59 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Thu Apr 20 14:57:00 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Thu Apr 20 14:57:01 2017 CRL Extensions: chains.sh: #6681: OCSPD: Revoking certificate with SN 3 issued by OCSPCA2 - PASSED chains.sh: Create CRL for OCSPCA3DB crlutil -G -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170420145702Z nextupdate=20180420145702Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Thu Apr 20 14:57:02 2017 Next Update: Fri Apr 20 14:57:02 2018 CRL Extensions: chains.sh: #6682: OCSPD: Create CRL for OCSPCA3DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170420145703Z addcert 2 20170420145703Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Thu Apr 20 14:57:03 2017 Next Update: Fri Apr 20 14:57:02 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Thu Apr 20 14:57:03 2017 CRL Extensions: chains.sh: #6683: OCSPD: Revoking certificate with SN 2 issued by OCSPCA3 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170420145704Z addcert 3 20170420145704Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Thu Apr 20 14:57:04 2017 Next Update: Fri Apr 20 14:57:02 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Thu Apr 20 14:57:03 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Thu Apr 20 14:57:04 2017 CRL Extensions: chains.sh: #6684: OCSPD: Revoking certificate with SN 3 issued by OCSPCA3 - PASSED chains.sh: Creating DB ServerDB certutil -N -d ServerDB -f ServerDB/dbpasswd chains.sh: #6685: OCSPD: Creating DB ServerDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ServerDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.der chains.sh: #6686: OCSPD: Importing certificate OCSPRoot.der to ServerDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ServerDB database crlutil -I -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.crl chains.sh: #6687: OCSPD: Importing CRL OCSPRoot.crl to ServerDB database - PASSED chains.sh: Importing p12 key OCSPRoot.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPRoot.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #6688: OCSPD: Importing p12 key OCSPRoot.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA1.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #6689: OCSPD: Importing p12 key OCSPCA1.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA2.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA2.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #6690: OCSPD: Importing p12 key OCSPCA2.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA3.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA3.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #6691: OCSPD: Importing p12 key OCSPCA3.p12 to ServerDB database - PASSED chains.sh: Creating DB ClientDB certutil -N -d ClientDB -f ClientDB/dbpasswd chains.sh: #6692: OCSPD: Creating DB ClientDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ClientDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.der chains.sh: #6693: OCSPD: Importing certificate OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ClientDB database crlutil -I -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.crl chains.sh: #6694: OCSPD: Importing CRL OCSPRoot.crl to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database certutil -A -n OCSPCA1OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA1OCSPRoot.der chains.sh: #6695: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database certutil -A -n OCSPCA2OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA2OCSPRoot.der chains.sh: #6696: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database certutil -A -n OCSPCA3OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA3OCSPRoot.der chains.sh: #6697: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database certutil -A -n OCSPEE11OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE11OCSPCA1.der chains.sh: #6698: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database certutil -A -n OCSPEE12OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE12OCSPCA1.der chains.sh: #6699: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database certutil -A -n OCSPEE13OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE13OCSPCA1.der chains.sh: #6700: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database certutil -A -n OCSPEE14OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE14OCSPCA1.der chains.sh: #6701: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database certutil -A -n OCSPEE15OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE15OCSPCA1.der chains.sh: #6702: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database certutil -A -n OCSPEE21OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE21OCSPCA2.der chains.sh: #6703: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database certutil -A -n OCSPEE22OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE22OCSPCA2.der chains.sh: #6704: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database certutil -A -n OCSPEE23OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE23OCSPCA2.der chains.sh: #6705: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database certutil -A -n OCSPEE31OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE31OCSPCA3.der chains.sh: #6706: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database certutil -A -n OCSPEE32OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE32OCSPCA3.der chains.sh: #6707: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database certutil -A -n OCSPEE33OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE33OCSPCA3.der chains.sh: #6708: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database - PASSED httpserv starting at Thu Apr 20 14:57:05 UTC 2017 httpserv -D -p 9742 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O get -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/aiahttp/http_pid.13799 & trying to connect to httpserv at Thu Apr 20 14:57:05 UTC 2017 tstclnt -p 9742 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9742 (address=::1) tstclnt: exiting with return code 0 kill -0 1521 >/dev/null 2>/dev/null httpserv with PID 1521 found at Thu Apr 20 14:57:05 UTC 2017 httpserv with PID 1521 started at Thu Apr 20 14:57:05 UTC 2017 tstclnt -h localhost.localdomain -p 9742 -q -t 20 chains.sh: #6709: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145648 (0x190ae9f0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Apr 20 14:56:47 2017 Not After : Wed Apr 20 14:56:47 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:97:10:4c:0c:63:43:f6:18:75:a8:66:33:7b:39:f7: ac:5a:41:ff:20:6c:71:d6:db:9c:61:e7:6a:25:34:5e: 8d:2e:2a:01:15:b0:f1:32:18:56:54:ef:69:78:07:eb: dd:ad:7c:c7:a4:30:22:a9:7b:ed:d6:25:9a:02:03:50: 9d:55:8a:bb:7c:b5:f0:db:29:e0:29:cc:09:56:61:00: 33:b9:ee:09:de:79:ea:b3:83:8c:96:b6:5b:f0:fe:61: aa:fc:f6:ac:03:21:46:97:3f:f4:d0:50:bc:1a:ce:07: 2a:dc:fa:48:31:37:1f:2a:4f:1b:1d:e8:b3:ea:d6:55: 6a:c9:c7:53:7a:b7:c9:e1:98:1d:cd:31:99:f1:d7:02: 42:ec:32:0c:0c:9a:79:6c:90:25:e6:45:ab:4f:a6:6c: a0:f6:8c:5b:27:c3:90:63:d3:a6:a9:42:07:32:e3:a1: b1:61:72:d4:b2:ff:bb:70:b7:9e:39:4c:fa:3b:58:71: 8b:36:64:34:94:50:f2:17:92:84:21:80:c7:93:74:52: 78:f5:fe:70:71:37:4a:1c:58:07:99:2c:5f:2a:5c:f2: 60:fd:1e:49:1c:e0:5e:b9:1b:4e:06:75:da:e8:63:da: af:4f:39:59:af:9c:82:a2:a8:5c:99:3e:3e:ad:32:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:94:87:6a:d1:3e:ae:a6:4a:a4:44:ba:3f:2a:ec:85: 61:3f:eb:e5:0b:b6:df:d7:24:ed:ed:3c:db:87:de:4f: aa:af:39:49:c8:c6:51:03:24:b4:46:bd:2b:19:97:0b: c0:5e:2b:54:d1:2b:13:e4:f8:53:43:dd:38:46:2a:64: 7c:55:ef:10:de:1c:ae:bf:53:c6:b5:6f:3e:92:ba:9e: b7:fc:51:e9:48:8c:11:82:a2:c7:3d:69:ed:88:5e:93: 03:9a:24:e9:a0:35:cf:79:64:47:f0:95:c9:ab:d5:48: bf:9b:3c:f7:d4:dd:d4:b3:97:2d:9e:34:a7:58:30:15: 1a:52:4b:00:40:1c:c9:c9:b6:5d:37:f8:e5:46:6e:e5: dc:dd:99:05:72:51:40:b3:21:d9:6d:51:bc:59:2d:58: ef:88:64:ef:51:b3:05:87:d5:b2:9d:88:9e:2b:21:f9: 14:30:40:09:3e:a1:d4:77:66:07:35:42:47:2e:56:5d: 10:55:8a:07:98:10:46:90:b0:08:2d:70:31:d4:5a:fc: e6:49:8e:27:02:7b:89:04:7d:3b:80:93:e6:fa:60:29: 47:38:53:24:32:6e:91:ac:4a:e6:3c:b0:99:fb:21:27: 8d:c5:b0:fb:b6:b6:91:ba:36:b4:5f:ea:e8:60:ba:ff Fingerprint (SHA-256): 8D:82:53:B0:42:13:9B:9D:8B:B6:F7:7A:51:4F:D3:73:79:57:75:BF:CE:B9:8A:FC:8B:71:5E:AE:7C:89:8A:B5 Fingerprint (SHA1): FA:C3:1F:DE:28:96:B2:BE:D6:F8:18:C9:AA:53:41:B3:EC:19:EB:25 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #6710: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #6711: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #6712: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 1521 at Thu Apr 20 14:57:05 UTC 2017 kill -USR1 1521 httpserv: normal termination httpserv -b -p 9742 2>/dev/null; httpserv with PID 1521 killed at Thu Apr 20 14:57:05 UTC 2017 httpserv starting at Thu Apr 20 14:57:05 UTC 2017 httpserv -D -p 9742 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O post -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/aiahttp/http_pid.13799 & trying to connect to httpserv at Thu Apr 20 14:57:05 UTC 2017 tstclnt -p 9742 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9742 (address=::1) tstclnt: exiting with return code 0 kill -0 1691 >/dev/null 2>/dev/null httpserv with PID 1691 found at Thu Apr 20 14:57:05 UTC 2017 httpserv with PID 1691 started at Thu Apr 20 14:57:05 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #6713: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #6714: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #6715: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED tstclnt -h localhost.localdomain -p 9742 -q -t 20 chains.sh: #6716: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145648 (0x190ae9f0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Apr 20 14:56:47 2017 Not After : Wed Apr 20 14:56:47 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:97:10:4c:0c:63:43:f6:18:75:a8:66:33:7b:39:f7: ac:5a:41:ff:20:6c:71:d6:db:9c:61:e7:6a:25:34:5e: 8d:2e:2a:01:15:b0:f1:32:18:56:54:ef:69:78:07:eb: dd:ad:7c:c7:a4:30:22:a9:7b:ed:d6:25:9a:02:03:50: 9d:55:8a:bb:7c:b5:f0:db:29:e0:29:cc:09:56:61:00: 33:b9:ee:09:de:79:ea:b3:83:8c:96:b6:5b:f0:fe:61: aa:fc:f6:ac:03:21:46:97:3f:f4:d0:50:bc:1a:ce:07: 2a:dc:fa:48:31:37:1f:2a:4f:1b:1d:e8:b3:ea:d6:55: 6a:c9:c7:53:7a:b7:c9:e1:98:1d:cd:31:99:f1:d7:02: 42:ec:32:0c:0c:9a:79:6c:90:25:e6:45:ab:4f:a6:6c: a0:f6:8c:5b:27:c3:90:63:d3:a6:a9:42:07:32:e3:a1: b1:61:72:d4:b2:ff:bb:70:b7:9e:39:4c:fa:3b:58:71: 8b:36:64:34:94:50:f2:17:92:84:21:80:c7:93:74:52: 78:f5:fe:70:71:37:4a:1c:58:07:99:2c:5f:2a:5c:f2: 60:fd:1e:49:1c:e0:5e:b9:1b:4e:06:75:da:e8:63:da: af:4f:39:59:af:9c:82:a2:a8:5c:99:3e:3e:ad:32:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:94:87:6a:d1:3e:ae:a6:4a:a4:44:ba:3f:2a:ec:85: 61:3f:eb:e5:0b:b6:df:d7:24:ed:ed:3c:db:87:de:4f: aa:af:39:49:c8:c6:51:03:24:b4:46:bd:2b:19:97:0b: c0:5e:2b:54:d1:2b:13:e4:f8:53:43:dd:38:46:2a:64: 7c:55:ef:10:de:1c:ae:bf:53:c6:b5:6f:3e:92:ba:9e: b7:fc:51:e9:48:8c:11:82:a2:c7:3d:69:ed:88:5e:93: 03:9a:24:e9:a0:35:cf:79:64:47:f0:95:c9:ab:d5:48: bf:9b:3c:f7:d4:dd:d4:b3:97:2d:9e:34:a7:58:30:15: 1a:52:4b:00:40:1c:c9:c9:b6:5d:37:f8:e5:46:6e:e5: dc:dd:99:05:72:51:40:b3:21:d9:6d:51:bc:59:2d:58: ef:88:64:ef:51:b3:05:87:d5:b2:9d:88:9e:2b:21:f9: 14:30:40:09:3e:a1:d4:77:66:07:35:42:47:2e:56:5d: 10:55:8a:07:98:10:46:90:b0:08:2d:70:31:d4:5a:fc: e6:49:8e:27:02:7b:89:04:7d:3b:80:93:e6:fa:60:29: 47:38:53:24:32:6e:91:ac:4a:e6:3c:b0:99:fb:21:27: 8d:c5:b0:fb:b6:b6:91:ba:36:b4:5f:ea:e8:60:ba:ff Fingerprint (SHA-256): 8D:82:53:B0:42:13:9B:9D:8B:B6:F7:7A:51:4F:D3:73:79:57:75:BF:CE:B9:8A:FC:8B:71:5E:AE:7C:89:8A:B5 Fingerprint (SHA1): FA:C3:1F:DE:28:96:B2:BE:D6:F8:18:C9:AA:53:41:B3:EC:19:EB:25 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #6717: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #6718: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #6719: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 1691 at Thu Apr 20 14:57:06 UTC 2017 kill -USR1 1691 httpserv: normal termination httpserv -b -p 9742 2>/dev/null; httpserv with PID 1691 killed at Thu Apr 20 14:57:06 UTC 2017 httpserv starting at Thu Apr 20 14:57:06 UTC 2017 httpserv -D -p 9742 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O random -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/aiahttp/http_pid.13799 & trying to connect to httpserv at Thu Apr 20 14:57:06 UTC 2017 tstclnt -p 9742 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9742 (address=::1) tstclnt: exiting with return code 0 kill -0 1946 >/dev/null 2>/dev/null httpserv with PID 1946 found at Thu Apr 20 14:57:06 UTC 2017 httpserv with PID 1946 started at Thu Apr 20 14:57:06 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #6720: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #6721: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145649 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6722: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #6723: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #6724: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145650 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6725: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #6726: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #6727: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6728: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 420145651 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6729: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6730: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 420145652 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6731: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6732: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #6733: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #6734: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6735: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 420145653 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6736: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6737: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #6738: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #6739: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #6740: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145650 (0x190ae9f2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:57:07 2017 Not After : Wed Apr 20 14:57:07 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:5a:5b:4f:44:e5:a3:ae:28:bd:d4:19:5f:f7:70:65: bb:9f:54:f2:49:96:27:88:bf:30:df:8f:4b:92:51:a6: 73:c6:87:1b:88:9f:65:31:8b:18:73:93:c5:6e:58:10: 9a:94:0f:8e:1a:12:cc:a1:0d:3f:f5:7a:b6:7e:55:bc: cf:73:e2:46:46:03:7b:f3:69:6d:56:6d:c5:fa:18:10: 5b:af:1c:1c:43:fc:54:9e:76:1f:f0:96:86:8f:51:a9: 65:6a:1b:ae:4c:c4:aa:33:3f:59:f3:17:4a:4d:90:58: 6b:e6:6f:72:ad:8f:13:25:c9:c7:03:1b:11:2d:4b:e4: 36:1a:3f:f8:60:ad:c1:4a:de:34:60:22:8b:f7:42:18: 15:2c:42:3f:eb:d2:c7:7f:45:45:fa:2a:bf:1e:50:bb: e1:e0:94:6d:09:34:4b:d8:59:bc:96:ab:3e:98:cc:3c: 21:c7:71:fd:11:b5:e9:4c:84:ae:cb:bf:99:87:2e:fe: d3:1b:ba:25:ef:41:16:80:3b:3c:80:8a:08:f2:67:73: 8a:e0:43:4c:bb:9a:ed:ba:8b:10:df:29:2b:49:b9:d7: 02:4c:63:26:b0:83:78:10:85:e4:2a:ba:6c:a5:6b:40: 8a:6a:56:5c:1a:dd:ba:bf:f5:0c:5d:57:b1:7c:70:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:05:ce:ed:bc:38:a9:02:41:ca:0b:96:9d:9b:7d:ee: c3:b5:e3:65:99:79:fa:db:1f:84:ad:ee:6c:21:13:72: b6:e6:99:62:1a:24:04:1f:ee:96:92:37:72:f1:db:58: 34:ba:49:19:13:9b:a7:7c:af:b3:a8:06:fa:d3:cd:5c: e1:65:9d:a2:c1:fd:c2:ad:96:69:4f:c1:91:2b:7e:26: 80:04:d1:07:9f:48:cb:31:3c:15:dd:08:47:61:50:38: 99:4e:07:4c:fc:34:bb:e3:3e:8e:56:7a:74:7f:5a:d8: 8b:6c:8b:fa:dd:98:ca:e1:e8:0e:16:f5:ed:86:8d:5b: 15:7b:d8:31:10:5a:3b:c9:44:c9:60:de:4c:63:9d:60: 99:d6:13:2a:a4:26:a6:c0:7a:ae:bf:e9:4a:c7:61:d3: d8:c1:d6:eb:1d:dc:52:37:79:1f:2f:fe:9a:27:5f:69: 25:8c:ea:4c:32:0c:43:4b:14:e7:8c:40:ef:7a:c1:47: 7f:bc:45:31:16:ee:d3:62:9e:32:c9:44:09:31:ce:6f: af:7b:31:eb:23:f4:c2:5f:8f:84:dd:78:74:f7:50:ca: b6:1f:a5:15:ca:50:6d:41:00:22:32:3f:7d:b6:08:29: 32:a4:8f:3c:1d:50:3d:f5:71:cb:3e:2b:e8:d9:8d:fc Fingerprint (SHA-256): E5:FA:2B:EA:72:01:0B:DB:D4:74:2C:18:C5:1E:21:A7:44:A5:14:0F:BA:DD:01:E5:46:A2:D8:D2:6A:D9:4A:EB Fingerprint (SHA1): E3:81:89:D0:82:81:7C:E8:20:F2:32:08:D0:51:E5:87:E0:A2:D8:81 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #6741: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145649 (0x190ae9f1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Apr 20 14:57:07 2017 Not After : Wed Apr 20 14:57:07 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:65:78:c8:02:7e:c2:b0:0a:04:6d:33:9e:35:d9:ee: 7f:fe:c1:46:55:be:70:f9:7c:a9:9e:1d:39:1a:fe:8e: e8:01:3d:56:3a:bf:40:c2:2c:bc:c0:00:a5:5f:57:84: 1e:7f:e9:52:a6:13:44:cf:7b:46:ab:65:32:70:08:76: bc:39:20:78:8d:15:47:a2:ec:a4:a3:d1:d5:81:d1:d8: 68:01:1b:76:ba:b2:61:a0:62:26:b4:41:95:6a:c4:ae: fb:5f:fe:5f:25:66:75:37:7a:66:27:6a:92:65:04:76: c5:8e:94:e0:d4:4b:10:17:0f:3b:a7:8a:14:92:f6:16: 51:83:b7:4c:fb:00:72:10:e9:ea:7b:11:d3:0a:1a:66: d1:54:dc:ca:ce:f3:1a:41:fe:64:58:3a:e6:01:10:12: 6d:d9:97:39:2b:92:26:7c:0c:7a:8a:8b:e7:60:14:8c: cc:52:36:54:2e:0c:57:f4:d1:87:9a:73:19:9c:c7:ae: e4:43:1d:5c:8f:80:94:51:ba:98:c4:42:d1:47:42:13: 87:2f:94:62:a5:6f:7a:b3:c5:2f:5c:6a:48:6d:9d:7e: a1:8e:5d:2a:94:0b:91:ab:c2:5c:13:d7:5a:f8:41:a3: bd:ec:cd:28:22:c9:3b:5c:a5:55:bb:98:d1:82:34:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:c5:ba:e4:f3:19:7c:47:b6:bc:3f:b6:c6:66:52:75: e8:8a:a5:68:ee:ee:a3:c8:56:61:99:89:7a:6e:31:bc: 27:95:46:64:ad:a4:ba:39:b9:6b:2b:1a:cb:f2:43:c0: ff:d9:31:9f:5b:08:5a:0c:bf:56:32:79:f9:9c:b5:3b: c9:75:42:e9:b9:2e:1d:b4:f9:25:16:82:ac:62:f8:db: 27:ac:b1:f5:f8:97:38:b3:a4:a7:f1:ee:47:fa:10:61: 4c:86:ea:30:6a:57:34:64:b0:45:5d:d9:a2:1d:3f:05: 2e:c3:a0:92:c9:17:e2:5a:a9:2c:22:c5:2f:04:72:f6: 22:3f:23:c1:3c:51:82:bd:6e:dd:eb:39:b5:26:88:36: ae:1c:81:68:fb:88:76:17:b8:ca:cc:90:00:14:3e:b3: 67:a7:af:b4:41:16:3d:89:78:1d:40:57:32:41:09:b0: 03:d9:cd:23:6c:86:6e:3f:cd:69:0b:3c:9f:4b:b5:eb: e3:23:85:28:04:c0:8a:01:da:0f:ce:dc:d8:00:49:eb: db:9b:02:bd:70:3e:6d:4c:c5:76:22:aa:43:64:a6:79: 84:97:39:dc:08:fe:2c:15:4d:69:05:90:bc:36:94:59: f4:ce:fa:90:c7:c4:7f:87:ad:81:7e:d4:6b:db:0d:8d Fingerprint (SHA-256): FD:5E:19:72:E5:3B:0C:BC:30:70:C6:B8:C3:99:5B:8A:82:28:4F:7C:8C:22:10:A3:68:61:15:4A:DA:D1:78:0E Fingerprint (SHA1): CB:7F:70:3F:7E:C7:58:E0:C9:49:88:20:E6:2D:F1:05:00:80:78:20 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #6742: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #6743: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #6744: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #6745: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145649 (0x190ae9f1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Apr 20 14:57:07 2017 Not After : Wed Apr 20 14:57:07 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:65:78:c8:02:7e:c2:b0:0a:04:6d:33:9e:35:d9:ee: 7f:fe:c1:46:55:be:70:f9:7c:a9:9e:1d:39:1a:fe:8e: e8:01:3d:56:3a:bf:40:c2:2c:bc:c0:00:a5:5f:57:84: 1e:7f:e9:52:a6:13:44:cf:7b:46:ab:65:32:70:08:76: bc:39:20:78:8d:15:47:a2:ec:a4:a3:d1:d5:81:d1:d8: 68:01:1b:76:ba:b2:61:a0:62:26:b4:41:95:6a:c4:ae: fb:5f:fe:5f:25:66:75:37:7a:66:27:6a:92:65:04:76: c5:8e:94:e0:d4:4b:10:17:0f:3b:a7:8a:14:92:f6:16: 51:83:b7:4c:fb:00:72:10:e9:ea:7b:11:d3:0a:1a:66: d1:54:dc:ca:ce:f3:1a:41:fe:64:58:3a:e6:01:10:12: 6d:d9:97:39:2b:92:26:7c:0c:7a:8a:8b:e7:60:14:8c: cc:52:36:54:2e:0c:57:f4:d1:87:9a:73:19:9c:c7:ae: e4:43:1d:5c:8f:80:94:51:ba:98:c4:42:d1:47:42:13: 87:2f:94:62:a5:6f:7a:b3:c5:2f:5c:6a:48:6d:9d:7e: a1:8e:5d:2a:94:0b:91:ab:c2:5c:13:d7:5a:f8:41:a3: bd:ec:cd:28:22:c9:3b:5c:a5:55:bb:98:d1:82:34:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:c5:ba:e4:f3:19:7c:47:b6:bc:3f:b6:c6:66:52:75: e8:8a:a5:68:ee:ee:a3:c8:56:61:99:89:7a:6e:31:bc: 27:95:46:64:ad:a4:ba:39:b9:6b:2b:1a:cb:f2:43:c0: ff:d9:31:9f:5b:08:5a:0c:bf:56:32:79:f9:9c:b5:3b: c9:75:42:e9:b9:2e:1d:b4:f9:25:16:82:ac:62:f8:db: 27:ac:b1:f5:f8:97:38:b3:a4:a7:f1:ee:47:fa:10:61: 4c:86:ea:30:6a:57:34:64:b0:45:5d:d9:a2:1d:3f:05: 2e:c3:a0:92:c9:17:e2:5a:a9:2c:22:c5:2f:04:72:f6: 22:3f:23:c1:3c:51:82:bd:6e:dd:eb:39:b5:26:88:36: ae:1c:81:68:fb:88:76:17:b8:ca:cc:90:00:14:3e:b3: 67:a7:af:b4:41:16:3d:89:78:1d:40:57:32:41:09:b0: 03:d9:cd:23:6c:86:6e:3f:cd:69:0b:3c:9f:4b:b5:eb: e3:23:85:28:04:c0:8a:01:da:0f:ce:dc:d8:00:49:eb: db:9b:02:bd:70:3e:6d:4c:c5:76:22:aa:43:64:a6:79: 84:97:39:dc:08:fe:2c:15:4d:69:05:90:bc:36:94:59: f4:ce:fa:90:c7:c4:7f:87:ad:81:7e:d4:6b:db:0d:8d Fingerprint (SHA-256): FD:5E:19:72:E5:3B:0C:BC:30:70:C6:B8:C3:99:5B:8A:82:28:4F:7C:8C:22:10:A3:68:61:15:4A:DA:D1:78:0E Fingerprint (SHA1): CB:7F:70:3F:7E:C7:58:E0:C9:49:88:20:E6:2D:F1:05:00:80:78:20 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #6746: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145650 (0x190ae9f2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:57:07 2017 Not After : Wed Apr 20 14:57:07 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:5a:5b:4f:44:e5:a3:ae:28:bd:d4:19:5f:f7:70:65: bb:9f:54:f2:49:96:27:88:bf:30:df:8f:4b:92:51:a6: 73:c6:87:1b:88:9f:65:31:8b:18:73:93:c5:6e:58:10: 9a:94:0f:8e:1a:12:cc:a1:0d:3f:f5:7a:b6:7e:55:bc: cf:73:e2:46:46:03:7b:f3:69:6d:56:6d:c5:fa:18:10: 5b:af:1c:1c:43:fc:54:9e:76:1f:f0:96:86:8f:51:a9: 65:6a:1b:ae:4c:c4:aa:33:3f:59:f3:17:4a:4d:90:58: 6b:e6:6f:72:ad:8f:13:25:c9:c7:03:1b:11:2d:4b:e4: 36:1a:3f:f8:60:ad:c1:4a:de:34:60:22:8b:f7:42:18: 15:2c:42:3f:eb:d2:c7:7f:45:45:fa:2a:bf:1e:50:bb: e1:e0:94:6d:09:34:4b:d8:59:bc:96:ab:3e:98:cc:3c: 21:c7:71:fd:11:b5:e9:4c:84:ae:cb:bf:99:87:2e:fe: d3:1b:ba:25:ef:41:16:80:3b:3c:80:8a:08:f2:67:73: 8a:e0:43:4c:bb:9a:ed:ba:8b:10:df:29:2b:49:b9:d7: 02:4c:63:26:b0:83:78:10:85:e4:2a:ba:6c:a5:6b:40: 8a:6a:56:5c:1a:dd:ba:bf:f5:0c:5d:57:b1:7c:70:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:05:ce:ed:bc:38:a9:02:41:ca:0b:96:9d:9b:7d:ee: c3:b5:e3:65:99:79:fa:db:1f:84:ad:ee:6c:21:13:72: b6:e6:99:62:1a:24:04:1f:ee:96:92:37:72:f1:db:58: 34:ba:49:19:13:9b:a7:7c:af:b3:a8:06:fa:d3:cd:5c: e1:65:9d:a2:c1:fd:c2:ad:96:69:4f:c1:91:2b:7e:26: 80:04:d1:07:9f:48:cb:31:3c:15:dd:08:47:61:50:38: 99:4e:07:4c:fc:34:bb:e3:3e:8e:56:7a:74:7f:5a:d8: 8b:6c:8b:fa:dd:98:ca:e1:e8:0e:16:f5:ed:86:8d:5b: 15:7b:d8:31:10:5a:3b:c9:44:c9:60:de:4c:63:9d:60: 99:d6:13:2a:a4:26:a6:c0:7a:ae:bf:e9:4a:c7:61:d3: d8:c1:d6:eb:1d:dc:52:37:79:1f:2f:fe:9a:27:5f:69: 25:8c:ea:4c:32:0c:43:4b:14:e7:8c:40:ef:7a:c1:47: 7f:bc:45:31:16:ee:d3:62:9e:32:c9:44:09:31:ce:6f: af:7b:31:eb:23:f4:c2:5f:8f:84:dd:78:74:f7:50:ca: b6:1f:a5:15:ca:50:6d:41:00:22:32:3f:7d:b6:08:29: 32:a4:8f:3c:1d:50:3d:f5:71:cb:3e:2b:e8:d9:8d:fc Fingerprint (SHA-256): E5:FA:2B:EA:72:01:0B:DB:D4:74:2C:18:C5:1E:21:A7:44:A5:14:0F:BA:DD:01:E5:46:A2:D8:D2:6A:D9:4A:EB Fingerprint (SHA1): E3:81:89:D0:82:81:7C:E8:20:F2:32:08:D0:51:E5:87:E0:A2:D8:81 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #6747: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #6748: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #6749: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #6750: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #6751: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #6752: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145650 (0x190ae9f2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:57:07 2017 Not After : Wed Apr 20 14:57:07 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:5a:5b:4f:44:e5:a3:ae:28:bd:d4:19:5f:f7:70:65: bb:9f:54:f2:49:96:27:88:bf:30:df:8f:4b:92:51:a6: 73:c6:87:1b:88:9f:65:31:8b:18:73:93:c5:6e:58:10: 9a:94:0f:8e:1a:12:cc:a1:0d:3f:f5:7a:b6:7e:55:bc: cf:73:e2:46:46:03:7b:f3:69:6d:56:6d:c5:fa:18:10: 5b:af:1c:1c:43:fc:54:9e:76:1f:f0:96:86:8f:51:a9: 65:6a:1b:ae:4c:c4:aa:33:3f:59:f3:17:4a:4d:90:58: 6b:e6:6f:72:ad:8f:13:25:c9:c7:03:1b:11:2d:4b:e4: 36:1a:3f:f8:60:ad:c1:4a:de:34:60:22:8b:f7:42:18: 15:2c:42:3f:eb:d2:c7:7f:45:45:fa:2a:bf:1e:50:bb: e1:e0:94:6d:09:34:4b:d8:59:bc:96:ab:3e:98:cc:3c: 21:c7:71:fd:11:b5:e9:4c:84:ae:cb:bf:99:87:2e:fe: d3:1b:ba:25:ef:41:16:80:3b:3c:80:8a:08:f2:67:73: 8a:e0:43:4c:bb:9a:ed:ba:8b:10:df:29:2b:49:b9:d7: 02:4c:63:26:b0:83:78:10:85:e4:2a:ba:6c:a5:6b:40: 8a:6a:56:5c:1a:dd:ba:bf:f5:0c:5d:57:b1:7c:70:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:05:ce:ed:bc:38:a9:02:41:ca:0b:96:9d:9b:7d:ee: c3:b5:e3:65:99:79:fa:db:1f:84:ad:ee:6c:21:13:72: b6:e6:99:62:1a:24:04:1f:ee:96:92:37:72:f1:db:58: 34:ba:49:19:13:9b:a7:7c:af:b3:a8:06:fa:d3:cd:5c: e1:65:9d:a2:c1:fd:c2:ad:96:69:4f:c1:91:2b:7e:26: 80:04:d1:07:9f:48:cb:31:3c:15:dd:08:47:61:50:38: 99:4e:07:4c:fc:34:bb:e3:3e:8e:56:7a:74:7f:5a:d8: 8b:6c:8b:fa:dd:98:ca:e1:e8:0e:16:f5:ed:86:8d:5b: 15:7b:d8:31:10:5a:3b:c9:44:c9:60:de:4c:63:9d:60: 99:d6:13:2a:a4:26:a6:c0:7a:ae:bf:e9:4a:c7:61:d3: d8:c1:d6:eb:1d:dc:52:37:79:1f:2f:fe:9a:27:5f:69: 25:8c:ea:4c:32:0c:43:4b:14:e7:8c:40:ef:7a:c1:47: 7f:bc:45:31:16:ee:d3:62:9e:32:c9:44:09:31:ce:6f: af:7b:31:eb:23:f4:c2:5f:8f:84:dd:78:74:f7:50:ca: b6:1f:a5:15:ca:50:6d:41:00:22:32:3f:7d:b6:08:29: 32:a4:8f:3c:1d:50:3d:f5:71:cb:3e:2b:e8:d9:8d:fc Fingerprint (SHA-256): E5:FA:2B:EA:72:01:0B:DB:D4:74:2C:18:C5:1E:21:A7:44:A5:14:0F:BA:DD:01:E5:46:A2:D8:D2:6A:D9:4A:EB Fingerprint (SHA1): E3:81:89:D0:82:81:7C:E8:20:F2:32:08:D0:51:E5:87:E0:A2:D8:81 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #6753: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145650 (0x190ae9f2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:57:07 2017 Not After : Wed Apr 20 14:57:07 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:5a:5b:4f:44:e5:a3:ae:28:bd:d4:19:5f:f7:70:65: bb:9f:54:f2:49:96:27:88:bf:30:df:8f:4b:92:51:a6: 73:c6:87:1b:88:9f:65:31:8b:18:73:93:c5:6e:58:10: 9a:94:0f:8e:1a:12:cc:a1:0d:3f:f5:7a:b6:7e:55:bc: cf:73:e2:46:46:03:7b:f3:69:6d:56:6d:c5:fa:18:10: 5b:af:1c:1c:43:fc:54:9e:76:1f:f0:96:86:8f:51:a9: 65:6a:1b:ae:4c:c4:aa:33:3f:59:f3:17:4a:4d:90:58: 6b:e6:6f:72:ad:8f:13:25:c9:c7:03:1b:11:2d:4b:e4: 36:1a:3f:f8:60:ad:c1:4a:de:34:60:22:8b:f7:42:18: 15:2c:42:3f:eb:d2:c7:7f:45:45:fa:2a:bf:1e:50:bb: e1:e0:94:6d:09:34:4b:d8:59:bc:96:ab:3e:98:cc:3c: 21:c7:71:fd:11:b5:e9:4c:84:ae:cb:bf:99:87:2e:fe: d3:1b:ba:25:ef:41:16:80:3b:3c:80:8a:08:f2:67:73: 8a:e0:43:4c:bb:9a:ed:ba:8b:10:df:29:2b:49:b9:d7: 02:4c:63:26:b0:83:78:10:85:e4:2a:ba:6c:a5:6b:40: 8a:6a:56:5c:1a:dd:ba:bf:f5:0c:5d:57:b1:7c:70:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:05:ce:ed:bc:38:a9:02:41:ca:0b:96:9d:9b:7d:ee: c3:b5:e3:65:99:79:fa:db:1f:84:ad:ee:6c:21:13:72: b6:e6:99:62:1a:24:04:1f:ee:96:92:37:72:f1:db:58: 34:ba:49:19:13:9b:a7:7c:af:b3:a8:06:fa:d3:cd:5c: e1:65:9d:a2:c1:fd:c2:ad:96:69:4f:c1:91:2b:7e:26: 80:04:d1:07:9f:48:cb:31:3c:15:dd:08:47:61:50:38: 99:4e:07:4c:fc:34:bb:e3:3e:8e:56:7a:74:7f:5a:d8: 8b:6c:8b:fa:dd:98:ca:e1:e8:0e:16:f5:ed:86:8d:5b: 15:7b:d8:31:10:5a:3b:c9:44:c9:60:de:4c:63:9d:60: 99:d6:13:2a:a4:26:a6:c0:7a:ae:bf:e9:4a:c7:61:d3: d8:c1:d6:eb:1d:dc:52:37:79:1f:2f:fe:9a:27:5f:69: 25:8c:ea:4c:32:0c:43:4b:14:e7:8c:40:ef:7a:c1:47: 7f:bc:45:31:16:ee:d3:62:9e:32:c9:44:09:31:ce:6f: af:7b:31:eb:23:f4:c2:5f:8f:84:dd:78:74:f7:50:ca: b6:1f:a5:15:ca:50:6d:41:00:22:32:3f:7d:b6:08:29: 32:a4:8f:3c:1d:50:3d:f5:71:cb:3e:2b:e8:d9:8d:fc Fingerprint (SHA-256): E5:FA:2B:EA:72:01:0B:DB:D4:74:2C:18:C5:1E:21:A7:44:A5:14:0F:BA:DD:01:E5:46:A2:D8:D2:6A:D9:4A:EB Fingerprint (SHA1): E3:81:89:D0:82:81:7C:E8:20:F2:32:08:D0:51:E5:87:E0:A2:D8:81 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #6754: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #6755: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #6756: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #6757: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #6758: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #6759: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145649 (0x190ae9f1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Apr 20 14:57:07 2017 Not After : Wed Apr 20 14:57:07 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:65:78:c8:02:7e:c2:b0:0a:04:6d:33:9e:35:d9:ee: 7f:fe:c1:46:55:be:70:f9:7c:a9:9e:1d:39:1a:fe:8e: e8:01:3d:56:3a:bf:40:c2:2c:bc:c0:00:a5:5f:57:84: 1e:7f:e9:52:a6:13:44:cf:7b:46:ab:65:32:70:08:76: bc:39:20:78:8d:15:47:a2:ec:a4:a3:d1:d5:81:d1:d8: 68:01:1b:76:ba:b2:61:a0:62:26:b4:41:95:6a:c4:ae: fb:5f:fe:5f:25:66:75:37:7a:66:27:6a:92:65:04:76: c5:8e:94:e0:d4:4b:10:17:0f:3b:a7:8a:14:92:f6:16: 51:83:b7:4c:fb:00:72:10:e9:ea:7b:11:d3:0a:1a:66: d1:54:dc:ca:ce:f3:1a:41:fe:64:58:3a:e6:01:10:12: 6d:d9:97:39:2b:92:26:7c:0c:7a:8a:8b:e7:60:14:8c: cc:52:36:54:2e:0c:57:f4:d1:87:9a:73:19:9c:c7:ae: e4:43:1d:5c:8f:80:94:51:ba:98:c4:42:d1:47:42:13: 87:2f:94:62:a5:6f:7a:b3:c5:2f:5c:6a:48:6d:9d:7e: a1:8e:5d:2a:94:0b:91:ab:c2:5c:13:d7:5a:f8:41:a3: bd:ec:cd:28:22:c9:3b:5c:a5:55:bb:98:d1:82:34:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:c5:ba:e4:f3:19:7c:47:b6:bc:3f:b6:c6:66:52:75: e8:8a:a5:68:ee:ee:a3:c8:56:61:99:89:7a:6e:31:bc: 27:95:46:64:ad:a4:ba:39:b9:6b:2b:1a:cb:f2:43:c0: ff:d9:31:9f:5b:08:5a:0c:bf:56:32:79:f9:9c:b5:3b: c9:75:42:e9:b9:2e:1d:b4:f9:25:16:82:ac:62:f8:db: 27:ac:b1:f5:f8:97:38:b3:a4:a7:f1:ee:47:fa:10:61: 4c:86:ea:30:6a:57:34:64:b0:45:5d:d9:a2:1d:3f:05: 2e:c3:a0:92:c9:17:e2:5a:a9:2c:22:c5:2f:04:72:f6: 22:3f:23:c1:3c:51:82:bd:6e:dd:eb:39:b5:26:88:36: ae:1c:81:68:fb:88:76:17:b8:ca:cc:90:00:14:3e:b3: 67:a7:af:b4:41:16:3d:89:78:1d:40:57:32:41:09:b0: 03:d9:cd:23:6c:86:6e:3f:cd:69:0b:3c:9f:4b:b5:eb: e3:23:85:28:04:c0:8a:01:da:0f:ce:dc:d8:00:49:eb: db:9b:02:bd:70:3e:6d:4c:c5:76:22:aa:43:64:a6:79: 84:97:39:dc:08:fe:2c:15:4d:69:05:90:bc:36:94:59: f4:ce:fa:90:c7:c4:7f:87:ad:81:7e:d4:6b:db:0d:8d Fingerprint (SHA-256): FD:5E:19:72:E5:3B:0C:BC:30:70:C6:B8:C3:99:5B:8A:82:28:4F:7C:8C:22:10:A3:68:61:15:4A:DA:D1:78:0E Fingerprint (SHA1): CB:7F:70:3F:7E:C7:58:E0:C9:49:88:20:E6:2D:F1:05:00:80:78:20 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #6760: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145649 (0x190ae9f1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Apr 20 14:57:07 2017 Not After : Wed Apr 20 14:57:07 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:65:78:c8:02:7e:c2:b0:0a:04:6d:33:9e:35:d9:ee: 7f:fe:c1:46:55:be:70:f9:7c:a9:9e:1d:39:1a:fe:8e: e8:01:3d:56:3a:bf:40:c2:2c:bc:c0:00:a5:5f:57:84: 1e:7f:e9:52:a6:13:44:cf:7b:46:ab:65:32:70:08:76: bc:39:20:78:8d:15:47:a2:ec:a4:a3:d1:d5:81:d1:d8: 68:01:1b:76:ba:b2:61:a0:62:26:b4:41:95:6a:c4:ae: fb:5f:fe:5f:25:66:75:37:7a:66:27:6a:92:65:04:76: c5:8e:94:e0:d4:4b:10:17:0f:3b:a7:8a:14:92:f6:16: 51:83:b7:4c:fb:00:72:10:e9:ea:7b:11:d3:0a:1a:66: d1:54:dc:ca:ce:f3:1a:41:fe:64:58:3a:e6:01:10:12: 6d:d9:97:39:2b:92:26:7c:0c:7a:8a:8b:e7:60:14:8c: cc:52:36:54:2e:0c:57:f4:d1:87:9a:73:19:9c:c7:ae: e4:43:1d:5c:8f:80:94:51:ba:98:c4:42:d1:47:42:13: 87:2f:94:62:a5:6f:7a:b3:c5:2f:5c:6a:48:6d:9d:7e: a1:8e:5d:2a:94:0b:91:ab:c2:5c:13:d7:5a:f8:41:a3: bd:ec:cd:28:22:c9:3b:5c:a5:55:bb:98:d1:82:34:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:c5:ba:e4:f3:19:7c:47:b6:bc:3f:b6:c6:66:52:75: e8:8a:a5:68:ee:ee:a3:c8:56:61:99:89:7a:6e:31:bc: 27:95:46:64:ad:a4:ba:39:b9:6b:2b:1a:cb:f2:43:c0: ff:d9:31:9f:5b:08:5a:0c:bf:56:32:79:f9:9c:b5:3b: c9:75:42:e9:b9:2e:1d:b4:f9:25:16:82:ac:62:f8:db: 27:ac:b1:f5:f8:97:38:b3:a4:a7:f1:ee:47:fa:10:61: 4c:86:ea:30:6a:57:34:64:b0:45:5d:d9:a2:1d:3f:05: 2e:c3:a0:92:c9:17:e2:5a:a9:2c:22:c5:2f:04:72:f6: 22:3f:23:c1:3c:51:82:bd:6e:dd:eb:39:b5:26:88:36: ae:1c:81:68:fb:88:76:17:b8:ca:cc:90:00:14:3e:b3: 67:a7:af:b4:41:16:3d:89:78:1d:40:57:32:41:09:b0: 03:d9:cd:23:6c:86:6e:3f:cd:69:0b:3c:9f:4b:b5:eb: e3:23:85:28:04:c0:8a:01:da:0f:ce:dc:d8:00:49:eb: db:9b:02:bd:70:3e:6d:4c:c5:76:22:aa:43:64:a6:79: 84:97:39:dc:08:fe:2c:15:4d:69:05:90:bc:36:94:59: f4:ce:fa:90:c7:c4:7f:87:ad:81:7e:d4:6b:db:0d:8d Fingerprint (SHA-256): FD:5E:19:72:E5:3B:0C:BC:30:70:C6:B8:C3:99:5B:8A:82:28:4F:7C:8C:22:10:A3:68:61:15:4A:DA:D1:78:0E Fingerprint (SHA1): CB:7F:70:3F:7E:C7:58:E0:C9:49:88:20:E6:2D:F1:05:00:80:78:20 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #6761: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #6762: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145654 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6763: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #6764: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #6765: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145655 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6766: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #6767: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #6768: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145656 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6769: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #6770: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #6771: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145657 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6772: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #6773: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #6774: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145658 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6775: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #6776: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #6777: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145659 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6778: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #6779: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #6780: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145660 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6781: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #6782: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #6783: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145661 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6784: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #6785: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #6786: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145662 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6787: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #6788: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #6789: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6790: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 420145663 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6791: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6792: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 420145664 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6793: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6794: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 420145665 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6795: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6796: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #6797: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #6798: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6799: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 420145666 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6800: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6801: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 420145667 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6802: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6803: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 420145668 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6804: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6805: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #6806: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #6807: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6808: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 420145669 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6809: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6810: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 420145670 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6811: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6812: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 420145671 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6813: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6814: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #6815: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #6816: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6817: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 420145672 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6818: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6819: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 420145673 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6820: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6821: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 420145674 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6822: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6823: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #6824: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #6825: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6826: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 420145675 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6827: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6828: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #6829: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6830: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 420145676 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #6831: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6832: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145654 (0x190ae9f6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Thu Apr 20 14:57:10 2017 Not After : Wed Apr 20 14:57:10 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:c9:b8:81:85:5a:ad:c1:fd:c2:05:6d:41:3f:57:13: d7:ab:d9:96:56:46:03:ab:1b:a2:d8:8c:23:7b:33:48: aa:9e:b2:e5:32:b7:b0:9c:62:fc:8c:f6:11:7b:0b:8e: f6:7f:31:5e:c5:44:da:7a:3a:bd:0d:4f:0f:13:73:17: 8b:64:83:2f:99:97:04:54:52:48:97:48:fa:86:ca:4d: 01:f2:60:f7:70:64:36:44:40:37:7b:3a:08:1c:d9:a0: 08:f6:88:3b:b0:bc:ad:4d:1b:96:89:55:1d:71:cb:cf: d5:92:0e:ae:f4:0f:cc:4a:44:63:3a:3d:73:73:03:a5: 7e:71:85:c3:5e:22:68:0e:53:39:f7:36:89:30:ea:ac: eb:cc:1e:41:5f:85:2d:e4:a7:ff:4d:b5:71:34:93:8e: b0:17:db:6c:23:90:ad:19:76:d4:ac:18:eb:b2:a6:a3: 4f:4d:b0:2a:a8:bc:21:f3:03:d7:47:84:46:03:22:4d: 0b:79:03:d7:72:ed:88:fd:f6:61:b0:59:ff:d6:7f:5c: 3f:99:58:a6:06:45:f5:2a:3f:20:a3:07:e6:53:ce:06: 81:50:fb:0c:a5:3c:8d:64:e7:af:81:48:74:df:cb:ed: 89:dc:24:a6:32:76:27:00:b5:a1:aa:d6:d1:f0:e3:cf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:25:41:23:ee:c5:a0:b9:e5:c6:8c:be:04:0f:e4:04: 9f:6b:9a:00:31:81:a1:47:78:c4:db:f1:84:7d:84:5c: 45:b7:38:01:59:e2:67:b5:c7:a4:54:e7:25:90:61:c4: da:e5:12:ac:af:c7:01:e4:fd:56:84:29:9f:4b:26:90: b3:03:89:f3:49:cc:d6:dc:e1:a5:1e:85:dc:fa:6e:3f: 87:de:3e:56:59:e7:de:24:8f:96:94:2e:f1:a3:13:6f: 50:15:ce:ad:0f:ca:3f:72:50:43:ad:17:27:31:42:92: 91:8f:f2:87:21:fb:1f:29:0d:1f:d3:09:e0:9e:b8:41: e9:c0:92:f7:3a:37:32:4c:a1:a9:ac:e9:8e:13:d2:66: 00:c8:8c:3d:9f:f4:4b:f9:30:ad:e5:9b:da:8c:3f:95: 8b:3d:2d:90:7f:4f:f8:cf:af:fc:59:cb:65:1f:50:ed: 9a:a6:8c:0d:69:5b:f0:6f:cf:96:25:20:2a:d7:48:27: f8:6d:ec:f3:d1:64:41:06:4c:96:0f:22:88:c9:43:3f: 11:f0:cd:6f:66:71:8a:24:82:2e:12:6c:0e:0f:68:e3: 11:8c:99:5b:0d:a0:3b:bb:1e:e7:25:42:0b:01:d2:aa: d4:b7:f2:9b:94:a3:16:a6:d0:c1:e3:f8:d9:07:4e:85 Fingerprint (SHA-256): 16:E3:FC:2B:58:74:64:26:AB:99:7E:F6:44:D6:B9:DF:90:37:5A:00:39:B2:A9:0C:D9:64:CA:02:51:05:4F:E1 Fingerprint (SHA1): B0:F5:50:91:ED:40:35:44:43:75:67:91:52:AC:B0:E0:CA:19:80:A2 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #6833: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145655 (0x190ae9f7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Thu Apr 20 14:57:10 2017 Not After : Wed Apr 20 14:57:10 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:66:8b:13:32:b7:72:e4:14:ef:bd:16:9f:83:de:61: ab:6a:49:1e:8a:c4:29:2a:ac:4e:08:56:08:18:43:b2: db:d4:07:06:cb:73:cb:8f:c8:28:01:a2:0a:a2:ca:17: 90:73:7a:e8:8d:dd:16:df:06:3c:e1:e4:e5:28:15:3a: d3:de:2d:02:e3:33:88:9f:39:19:2f:35:c4:dc:45:df: b5:fd:e8:53:b0:a3:c6:2f:1a:ce:0e:0e:d5:20:0b:3b: 90:0d:36:f9:17:6e:fe:76:e8:68:c4:dc:9d:b0:e0:5f: 8c:81:c5:34:ac:75:87:11:2c:c3:83:22:a5:d5:98:6c: bb:9c:d3:0c:24:f2:97:63:8b:27:bf:e8:c2:67:6d:1f: dc:c9:e3:f0:b4:ca:33:9f:6c:23:22:7f:49:d7:e4:0b: 05:fd:1b:fb:24:30:b7:8a:d6:4a:d4:e6:1e:6b:8b:52: 9b:34:5c:c5:ba:83:37:07:6c:2f:16:7f:20:bb:eb:0b: dc:7d:95:93:ad:5a:9f:23:94:bf:59:72:af:e6:c3:8d: 68:c0:db:4b:89:59:5d:3e:aa:05:4b:fe:19:9d:1c:9b: 35:33:e2:3c:c8:ca:ad:02:53:58:26:03:ec:dd:10:2c: b6:39:be:7c:31:bd:95:e4:f7:0c:5e:3d:39:5b:de:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:20:21:03:ea:02:f3:0d:f4:c2:bb:6b:4a:d9:e0:73: f1:bf:e8:08:ba:e2:62:a8:a3:4e:94:6b:b5:42:f5:62: 7c:9a:86:f9:98:d7:52:b2:52:f4:34:41:11:e4:19:18: d2:6d:c4:b8:78:10:b5:ff:e7:ae:4f:a9:13:15:40:16: 39:38:50:d7:19:5a:95:3b:70:73:7d:f1:1d:0b:20:f2: 2f:71:bb:de:d7:84:4d:07:96:f4:f5:96:22:be:9b:be: 7f:53:ec:42:75:02:2a:82:95:a3:4f:b7:b8:9b:59:95: b4:ce:41:37:7c:21:d5:99:f3:9b:ff:6c:e9:2b:23:48: 60:af:9f:02:84:85:49:da:6d:16:b2:27:f4:69:f0:c0: 77:23:a2:e6:96:ab:56:ee:01:b3:72:65:28:f5:d7:54: fc:bc:df:cf:9b:0b:7f:90:a1:a1:09:3f:33:47:46:3b: a9:c6:c8:89:51:89:9d:e2:df:78:75:83:71:f0:3e:21: e5:f5:38:f5:b0:51:93:e5:6a:4f:e9:64:5b:f6:c2:22: b3:5e:25:69:e5:d4:64:86:2e:a0:4c:40:5b:d7:21:a6: 65:33:92:04:87:06:f8:84:03:8c:51:8d:1b:fd:fc:57: bd:fd:38:6d:66:09:eb:52:d2:2b:39:cb:bd:a6:e8:6c Fingerprint (SHA-256): 96:CC:84:56:DE:EC:BF:C3:AA:27:B5:F6:D3:CE:28:93:2F:59:DC:29:5C:E0:CC:FB:78:65:A3:22:66:72:4A:5E Fingerprint (SHA1): AF:79:F7:2D:5A:F7:D6:2A:67:D8:16:A7:E7:2A:87:23:A3:4C:8E:E8 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #6834: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145656 (0x190ae9f8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Thu Apr 20 14:57:11 2017 Not After : Wed Apr 20 14:57:11 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:6e:dc:fd:aa:90:e9:d7:ad:0c:50:b3:4e:dc:e0:5f: 92:ae:a9:61:a5:1c:6a:01:d9:b8:23:1b:34:ac:ec:1b: 7f:0c:b5:20:ab:3c:15:76:d7:8d:41:d3:db:26:1f:d3: 23:c8:d1:7e:0d:31:b0:1c:d9:b1:0f:ca:57:bb:93:62: f8:e6:aa:a2:46:52:46:30:1a:09:80:ea:f0:76:cd:15: 0c:f0:77:c0:5a:d4:8a:03:e1:3d:11:5b:ef:a1:90:5f: f0:a4:29:6b:05:ab:1b:71:a9:e6:75:59:f5:87:da:51: 39:55:3a:fd:d3:28:82:21:e0:e8:49:74:66:60:30:c9: 29:c6:9b:62:12:66:d6:cb:e1:e2:77:6c:32:7d:ab:06: 25:7e:9c:a1:34:fe:98:73:f3:57:6b:67:ad:51:d4:76: 7b:7b:c5:ea:d6:62:d0:84:c8:52:d4:15:d1:12:5b:67: b3:c2:a2:46:3e:ce:ac:18:5e:f8:ef:52:bf:15:2f:4b: 04:cb:d3:a3:b5:79:7d:97:fa:88:38:e7:1e:8a:3e:51: 3b:5c:4a:c9:5d:f6:be:a7:ef:17:38:6f:a2:31:c2:24: bf:06:fa:16:6f:d1:d4:0e:04:0e:90:a9:55:ce:d1:d6: 3a:37:4d:47:88:5f:5c:0b:c3:c3:6e:78:81:60:c4:f9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b9:c8:c5:7a:4e:32:66:9f:24:bc:dc:f6:8c:06:36:c8: 2b:f3:c3:e6:be:61:34:a7:88:2e:97:46:61:80:58:97: 73:79:57:f4:07:3f:41:f3:f8:30:9e:b4:6c:95:ed:28: ce:d5:13:65:7a:a8:37:02:4e:6d:3f:32:cc:09:33:13: 33:b2:fd:91:67:be:aa:7c:3d:20:2b:5c:6e:e9:14:37: 42:f3:df:0d:ca:35:96:69:18:35:03:38:27:80:cc:07: ff:25:ad:8b:0c:c0:a9:85:3b:03:30:b6:64:a2:8e:a3: 60:96:48:50:53:b7:64:30:51:a2:b2:29:32:a9:fe:b5: fa:4c:71:d7:52:26:9e:26:3c:1b:c7:ec:08:cc:9c:f6: 88:5b:8b:9e:be:b9:15:cc:19:7b:01:8b:91:06:24:34: 21:11:58:d9:10:ec:ba:55:87:f1:37:14:54:2b:df:5a: b3:18:7d:52:21:24:d5:49:b4:46:70:1d:13:98:20:7e: 0a:70:1c:17:42:16:0d:c1:c4:ae:5a:e0:e5:2e:42:e5: 33:0d:f2:a5:cd:44:0a:e6:97:f3:62:94:50:20:8a:ac: 96:29:2b:0e:b8:b6:f4:f5:aa:86:be:43:60:59:a1:63: 1d:75:42:b1:30:30:13:c8:0c:66:07:e1:9f:02:41:c4 Fingerprint (SHA-256): 20:89:97:0E:D3:76:7E:94:23:87:DB:26:1C:58:E5:90:62:50:3D:88:DB:2B:F1:0A:DA:DF:AA:97:B5:E9:A3:42 Fingerprint (SHA1): 82:45:D5:87:87:76:2E:35:68:C2:50:1F:8A:59:E2:4E:5D:1C:19:34 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #6835: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145657 (0x190ae9f9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Thu Apr 20 14:57:11 2017 Not After : Wed Apr 20 14:57:11 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:a2:b3:ed:d6:00:f7:ad:26:8c:e1:7d:ef:5c:2d:6e: 7c:a6:0e:01:60:d5:44:3f:90:48:6f:61:e6:93:6e:93: ed:b4:80:ab:d5:3c:43:6e:26:31:a1:d7:b3:24:2f:99: 71:0a:d2:87:2e:f3:55:97:2b:1d:26:0d:23:4c:cb:2b: 3e:a7:7c:2d:b8:9c:89:c4:45:cf:28:2e:41:ef:58:d1: cc:24:e2:8a:d0:04:32:f8:88:94:81:a2:12:17:9f:86: 30:b2:1f:6c:4d:9e:00:87:f2:45:8f:6d:ea:7f:93:91: 7f:96:56:95:2e:cb:7c:6c:94:ff:37:96:98:6e:2a:e1: e9:34:50:e0:f1:87:cb:9d:a2:9a:aa:1f:af:af:bb:d5: d8:02:d9:6e:4d:5c:b0:a2:3d:a3:7d:c6:4f:e0:c1:03: 8d:33:40:1b:56:0a:d0:a8:4b:6e:71:98:3e:6d:41:fb: 5d:bb:92:4a:ad:0f:41:44:3b:02:fe:28:c8:58:53:54: 15:60:4a:1f:cf:dc:c6:ff:62:d5:6c:ec:e6:c0:14:7a: e5:66:52:c1:a4:05:ad:94:ce:c4:47:14:78:cf:0e:2f: 7b:3f:c6:61:2b:0a:54:c0:9b:2f:2d:8c:db:cb:1f:64: ac:cf:eb:ac:e0:09:3c:eb:74:87:6b:94:ab:5f:21:63 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3b:58:1b:ca:1d:ac:bc:e4:18:50:5b:15:e6:13:b2:95: 52:f0:a6:e4:ac:d8:93:99:b9:69:ab:48:95:7a:5e:9b: d3:55:f2:da:cf:95:2d:17:e2:6e:b6:f2:dd:62:66:b8: 7d:82:ba:8b:17:81:f2:36:56:13:1d:6a:3a:c6:66:8c: 95:73:95:a7:c3:d5:11:ce:b3:41:b6:26:39:4b:0c:b4: b0:4a:a6:d1:ba:ee:89:38:11:f7:27:0d:67:7f:cf:a4: 6d:20:9b:e2:9d:de:fe:f8:3e:a8:97:de:de:82:ec:39: 4f:65:2d:eb:79:67:2e:46:7b:dc:dc:96:23:c8:95:3a: b8:94:4e:47:34:dd:9f:a4:07:80:ac:11:9c:e5:2f:40: e6:4c:34:09:17:28:13:89:41:fe:26:1b:bc:d9:d6:bf: ca:e8:07:56:c7:4b:b2:82:d8:a9:44:bf:9c:76:5d:3a: 15:8f:0c:a4:cc:27:fa:f8:e1:b8:5f:f8:ee:98:af:cf: 0c:13:d2:47:2d:b4:82:f2:82:dc:0a:d0:02:ae:e3:37: ef:b6:e5:28:b8:c6:1b:18:97:e9:82:d2:cb:59:9b:03: a5:c2:53:78:d7:88:21:79:80:c6:ea:b5:ad:f6:1c:bd: d6:27:ce:27:85:0d:e2:47:1a:bf:56:4e:05:b6:1c:62 Fingerprint (SHA-256): BE:21:FC:E9:2F:78:9E:F3:27:92:1C:B6:A7:3B:66:74:B3:C7:3D:21:4F:B4:B5:18:8F:64:F2:2A:58:26:0B:3C Fingerprint (SHA1): 10:7E:56:0A:77:9C:FD:D8:0E:18:D8:AC:4A:C7:96:B0:52:25:FE:5A Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #6836: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145658 (0x190ae9fa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Thu Apr 20 14:57:11 2017 Not After : Wed Apr 20 14:57:11 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:76:0d:79:53:4d:9e:eb:c7:e8:82:fa:d4:7a:36:c0: 84:f5:9e:eb:7f:87:34:70:03:b7:93:fe:e9:77:26:25: a0:1b:95:24:d0:9f:ff:d8:b7:e9:58:be:a1:43:7e:18: 75:13:a8:97:7c:62:99:c3:b2:20:7e:98:4b:b7:fb:b1: 24:2a:fc:1b:0e:f4:79:cd:f3:2e:79:4f:35:6e:e4:bd: e2:ed:b9:22:4e:51:6a:69:3d:bb:5a:a4:16:32:a1:51: 4b:6e:ce:07:02:06:56:f6:2c:f9:31:76:3a:96:2b:39: 25:86:44:db:47:bb:45:7f:60:b4:eb:34:b3:61:51:7c: fe:32:8b:c0:61:08:27:6d:7a:28:ca:2a:0c:96:c7:30: 55:4c:92:2a:38:a1:9d:96:94:b8:c0:51:bf:f0:6d:e3: 8f:c3:40:2e:e5:73:ce:0e:45:42:47:38:ae:56:ac:31: 75:c1:95:c0:45:f2:f8:d1:0f:ac:3b:c4:2b:cf:fd:52: fa:95:15:a2:05:5b:92:39:21:4e:dd:f5:14:9f:38:6e: 24:c3:d8:b5:1b:48:b8:6d:2b:a2:a7:54:ae:26:9a:32: 0d:08:26:3f:65:de:24:05:76:e0:47:c6:78:52:44:e4: 51:9d:7f:40:88:2b:88:a9:8d:62:55:cb:d4:c0:8a:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:fa:fc:0c:64:7c:ef:ca:d0:7a:97:8b:db:21:7f:31: 53:72:d1:e4:21:d8:dd:fa:47:08:f6:21:fe:74:43:fe: 25:6a:c3:99:d8:df:5c:ed:5a:a3:4a:eb:7d:0f:bf:06: e8:fc:a1:9e:e4:44:da:66:57:8a:07:d9:15:01:6d:49: 5b:19:90:92:62:38:80:37:a1:a8:fb:21:78:c1:4b:da: 2c:68:4f:78:1c:0b:14:e0:19:6a:33:01:e4:50:51:14: 64:1b:f6:02:94:42:a2:d8:e4:e8:66:b8:50:ff:79:87: 41:7e:1d:0b:c8:87:57:a7:5a:71:07:d1:53:4f:32:5e: 57:40:51:71:27:94:8f:0c:0d:8c:32:9e:56:d0:7c:3b: d9:25:8b:1c:80:31:b0:27:f4:ef:29:d9:10:4b:66:a8: b6:61:37:23:35:a1:5e:a6:eb:89:8e:71:b8:bc:2d:04: ce:7c:cc:c7:53:31:b8:2a:d0:8c:d3:2b:21:cc:df:6d: c2:a1:61:4b:a5:08:f2:61:d1:92:50:fb:50:93:af:e7: 20:f0:51:1b:d4:ff:8a:bb:0c:bd:9d:f9:54:c7:e2:f0: 3b:ba:d5:93:cd:61:c3:75:50:84:97:09:66:e9:e9:c0: 41:f1:88:4b:57:82:38:a0:0c:86:fa:e8:69:21:e9:db Fingerprint (SHA-256): 0E:2D:A4:7D:F2:2C:17:88:4B:F2:ED:1C:58:98:AC:7A:6B:3D:AC:81:D6:26:AE:AE:A7:B5:2D:EF:5F:50:69:80 Fingerprint (SHA1): CD:3A:46:90:5C:F0:65:4A:AB:76:B2:04:F1:35:B8:D8:98:8A:54:1B Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #6837: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145659 (0x190ae9fb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Thu Apr 20 14:57:12 2017 Not After : Wed Apr 20 14:57:12 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e8:b3:d6:32:a1:df:04:31:a1:4c:51:70:85:51:90:d7: 10:76:3f:a6:16:ee:12:03:b8:4c:0c:d9:b2:03:a1:c4: 07:32:fe:d6:88:fb:95:bb:9e:5d:ad:cd:cc:f5:6d:fd: dc:62:7b:12:91:50:0f:5d:b1:2b:4e:8b:3e:e3:bf:bd: 3b:47:1a:1e:9c:5f:b1:70:25:97:eb:93:14:17:2e:bd: d5:d1:1e:8a:95:fb:87:18:b0:a7:98:69:17:ae:e6:a2: 47:8c:23:6c:ae:54:85:89:7a:ef:0e:81:4f:b8:c3:3c: 2b:3e:75:61:b8:74:67:0f:a4:30:d5:b1:d9:02:f2:54: 97:16:ed:37:f0:f5:49:7f:eb:83:73:b3:2e:52:2f:9c: 0c:83:d3:54:39:59:8e:26:31:c0:a6:e3:cc:d9:87:99: 9a:ba:7f:1a:91:b1:88:ad:8a:c2:5a:e3:54:46:e2:76: 01:6f:54:f7:ab:9c:04:6e:8e:f3:e9:3f:49:64:d2:f0: c7:b5:76:e2:9c:99:14:85:55:ab:83:b9:4a:e5:ed:df: d1:1c:36:1c:e6:06:a5:f9:4c:a3:55:e5:ec:ab:94:50: a2:96:e7:5c:fa:95:8f:da:64:75:31:2e:d9:d1:88:19: ec:f7:c3:3a:78:d4:c4:af:48:8a:07:13:9c:eb:67:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a8:cb:a1:ae:86:77:f9:0c:3b:8e:46:07:84:93:07:7a: ec:e4:b9:9e:b4:83:de:d1:95:3f:7e:7e:6f:73:66:4d: 99:51:3f:2a:5c:4c:68:91:84:ea:51:39:3e:6e:48:08: b3:05:27:85:9e:ae:59:9d:ef:7b:fc:f7:46:38:46:8b: c7:ad:02:3c:19:09:20:63:7a:d9:0e:32:ee:49:35:79: 24:be:82:8b:de:89:e8:7e:4c:13:71:6a:e1:40:f3:c1: 40:61:71:42:ac:9f:f0:55:c7:f0:51:86:f7:71:b2:6a: e7:54:c9:c6:8f:1b:40:37:99:66:17:06:07:93:5f:ef: ba:14:c7:70:2f:6d:f0:40:14:de:12:11:33:f4:27:39: e7:3e:ee:cb:57:86:80:92:c4:3c:fd:06:24:e4:4e:39: 24:28:a6:b5:4a:ff:34:4c:57:0a:f7:c7:a8:a1:4e:10: 37:73:0a:60:c6:31:52:aa:7b:1f:09:ec:ee:ac:e0:f7: 0a:10:f8:10:4c:21:41:0b:08:75:c8:1c:c7:bc:6e:4f: 14:78:f9:49:7d:14:3a:69:0a:81:2e:40:f3:5c:66:69: 1d:e8:2a:89:99:1b:99:bb:3a:07:48:2a:0f:09:47:8b: 99:7f:d4:2a:50:dd:35:8c:1c:d7:5b:7d:12:d3:01:ab Fingerprint (SHA-256): B6:33:80:E6:C3:1B:9A:CE:BB:75:AA:F6:A2:9E:8F:3B:50:21:E1:CB:E4:B2:6F:20:74:13:7B:28:FF:7A:8D:15 Fingerprint (SHA1): CF:36:B8:B2:5C:B8:36:2F:37:CE:D1:3F:85:46:34:3E:0B:8C:7C:80 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #6838: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145660 (0x190ae9fc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Thu Apr 20 14:57:12 2017 Not After : Wed Apr 20 14:57:12 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 94:75:d5:4b:40:5a:ba:08:a3:5d:a9:9d:74:21:69:db: 19:50:72:2e:67:7c:70:db:ce:d7:49:df:4f:f5:70:12: b3:4a:69:84:f4:64:e0:8e:54:fa:06:2c:d3:38:58:8a: 05:9e:05:c8:bf:08:e3:0f:fd:de:c3:15:ef:e6:88:50: 79:fe:17:1b:b9:6a:9c:a5:5e:ea:86:72:2d:29:57:29: f5:32:68:26:7b:83:bc:73:1f:4b:8e:34:51:01:e6:de: b3:e0:cf:f2:25:f1:ce:8d:ef:bb:e0:88:b9:22:c4:79: 6c:8c:06:5e:fc:00:06:54:8b:78:95:1d:d0:4c:83:61: 87:0c:fb:3a:fb:5a:9b:96:cf:ce:8c:7e:3f:fb:4b:dc: 20:77:d7:a7:c1:c4:98:b8:0d:9b:e3:01:8b:63:b4:c8: ca:19:e2:3f:0d:26:13:b5:17:70:07:9f:72:3f:e4:94: 77:9f:c8:16:c7:25:b9:ab:01:0e:52:28:d3:77:ac:b7: 56:41:f8:c1:84:b3:98:7e:96:65:60:46:eb:8a:75:c9: 6f:98:b2:a2:24:fa:3f:be:e4:04:49:cc:a3:04:63:0a: 5e:9e:3b:42:bf:fd:a9:80:8d:d8:10:02:d4:58:77:b5: bb:ea:63:22:b2:cb:53:62:5f:46:66:77:2f:f6:7e:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 80:67:dd:2e:0e:91:b1:75:d1:36:b0:5f:87:aa:fb:a2: 6e:ef:b5:19:47:95:81:25:cc:36:5b:97:63:51:eb:86: d6:5a:cc:8c:5a:e3:26:88:c0:87:c0:ce:96:44:97:bb: 4d:6a:50:ce:d6:b6:d5:53:5a:5e:2a:73:c9:2a:43:47: 1f:98:33:63:b8:53:3c:92:f2:e8:ac:3f:5d:a7:ec:7f: a5:db:7a:49:6e:84:45:43:d6:6e:ed:50:ba:b1:2b:e3: e8:5c:b3:c7:5b:4c:00:9e:70:9c:df:35:70:d4:b1:08: ab:d3:10:7d:bb:15:2f:67:7a:c7:96:8d:0a:ca:a6:48: f6:62:7e:da:32:9d:54:c8:b7:99:a1:63:71:8d:e6:f2: 35:92:d4:04:b8:40:f6:15:6d:8b:b0:c4:07:59:47:84: ab:d9:7a:0a:bd:c6:10:e9:06:5a:ee:c6:b1:64:7f:ce: 1d:f1:9f:89:e3:42:ba:fe:fc:f5:e5:be:e3:26:18:f5: e7:f6:49:6a:6e:04:19:72:61:49:f6:67:04:de:77:4f: 13:af:82:90:37:12:9d:bd:28:16:63:2e:8d:27:e9:da: e1:97:fc:e3:9d:a2:ec:95:05:9c:11:1b:80:4d:e2:34: b4:2b:06:4e:6d:1c:4a:df:92:3e:2a:b2:89:d4:bc:40 Fingerprint (SHA-256): 9C:39:EB:AD:E4:26:54:DD:D3:BF:93:CD:54:D3:BD:79:BF:5A:57:42:5D:49:AB:71:E8:17:B9:0C:DE:7E:21:F3 Fingerprint (SHA1): ED:26:95:93:60:77:8A:BB:29:C7:45:E6:6E:02:04:12:59:80:F1:6C Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #6839: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145661 (0x190ae9fd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Thu Apr 20 14:57:12 2017 Not After : Wed Apr 20 14:57:12 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:c1:7b:9a:db:99:a2:36:00:10:e5:92:c2:8f:c8:eb: 6c:02:b1:e0:60:48:d5:d1:f5:22:46:6a:ee:27:f6:fb: 37:5a:4d:a0:2a:18:8e:41:13:e4:39:13:ee:bd:ca:e8: 7c:7a:e3:42:d9:52:a6:c8:4e:56:1f:d4:38:de:d9:95: 60:e1:95:94:a0:4b:56:33:80:b0:70:ee:b7:58:b7:65: dc:c8:fe:c9:c5:ff:3a:38:87:43:67:7e:c2:6e:24:5b: e0:b1:8c:3b:df:75:11:c7:93:70:e0:ad:f7:64:84:73: 19:53:d3:c9:66:7b:4a:1f:8c:4b:dd:b0:3f:29:ed:8d: db:4d:6a:0c:22:ba:78:3e:e5:f6:61:75:af:f3:f4:45: 12:66:9b:71:9d:62:ff:d2:f0:4c:f0:35:4b:c9:d2:4e: 66:bf:3e:74:97:bc:5d:ee:48:77:b3:12:4f:54:ab:e4: 03:1c:75:78:a7:39:07:02:a1:22:db:a2:2c:e5:60:d0: 6c:05:9d:05:08:b9:11:09:29:b5:2c:26:61:79:2d:0e: 82:34:be:fd:01:23:c7:5f:f7:9d:74:d5:76:50:0b:30: 41:73:4c:04:bb:56:82:05:41:df:dd:90:74:ed:a2:bd: 7d:16:82:43:17:28:0b:0b:08:36:93:30:c9:d6:f6:49 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: cf:09:21:b3:ba:20:b3:95:66:5d:29:59:69:7b:97:06: 73:62:58:f7:4d:5e:d3:8a:25:f6:4a:f1:12:8b:e1:ee: 78:d4:1f:f2:63:c3:b2:8f:9c:59:cf:f0:36:b8:06:54: 63:c4:89:35:eb:5e:e0:c3:b5:88:b7:23:39:ee:11:87: 75:dd:11:dd:44:74:99:2f:57:be:06:9c:b1:7a:24:11: 42:da:ec:36:7f:de:c3:af:27:6f:cc:45:3f:3a:27:d4: 3e:0d:b6:02:88:18:87:0a:12:de:a8:9a:bf:a7:98:36: e7:e4:16:73:a6:73:02:1a:cc:aa:a3:7e:ef:74:43:21: 8c:9c:68:a4:4f:c2:e1:89:f1:46:45:ab:b6:85:de:31: 42:7d:79:56:1c:bb:7a:26:ec:8b:06:32:e2:78:75:e4: a2:ef:37:69:38:19:77:d9:b9:3f:6f:74:b0:58:8d:29: ff:5d:22:32:e6:fa:06:d5:85:a1:41:a9:d2:6a:e2:74: 80:c1:9c:4a:8a:10:13:b3:ad:af:06:5a:91:94:bf:3b: 8e:ac:b0:37:e8:99:2d:b6:aa:76:e6:e3:12:ae:04:f2: 57:af:72:a2:d3:0c:19:cb:07:33:53:d9:c5:04:19:08: f4:95:1a:c3:c0:f0:80:6e:d9:62:0a:8a:c2:ed:8e:a8 Fingerprint (SHA-256): 77:C1:1B:85:63:3A:9E:22:BC:F3:49:87:F7:C5:4A:09:2A:68:6D:44:67:E6:A9:70:6C:81:E6:40:A8:10:1E:AC Fingerprint (SHA1): 38:6B:F8:00:FD:18:41:D8:9F:EF:E4:77:4F:71:D0:B6:D8:81:41:36 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #6840: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145662 (0x190ae9fe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Thu Apr 20 14:57:12 2017 Not After : Wed Apr 20 14:57:12 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:92:5d:91:d1:e6:b1:90:23:96:d0:3a:b0:d4:e4:3e: 46:47:34:5b:42:91:b8:e9:c6:bf:f1:7b:b3:f7:db:19: 26:24:8e:a3:0d:5c:8e:73:22:d1:d9:10:85:2e:11:19: de:2c:78:d9:aa:31:9b:dc:fa:44:e7:d6:93:95:2d:8a: 8c:1a:cd:82:f2:1f:07:09:5e:5c:50:dc:ea:0c:38:1a: 27:90:9a:b0:e5:cd:86:97:79:48:75:bb:68:11:0d:fa: c3:f5:df:30:50:d7:56:65:6a:98:e6:5a:fe:60:7b:dc: fb:77:1f:27:ef:0d:69:c8:72:44:41:29:3f:b9:22:a8: 2e:c7:5c:b4:54:06:c5:0d:06:5b:11:71:c6:f1:0e:5b: bf:99:1e:04:e3:86:7f:4d:86:74:8c:a2:32:83:e5:60: f0:69:27:dd:ef:cb:14:17:f0:3d:26:fd:0c:ca:50:7f: 53:43:fa:e7:dc:fd:97:72:16:f3:3a:d5:17:5b:8a:16: 3b:6c:49:8e:8d:bc:d9:e0:b4:7c:cf:74:5a:ce:04:93: b0:8c:da:a4:44:e1:01:36:d9:4f:ad:1a:66:e3:f7:fd: 62:d0:e3:ec:1a:f5:d4:af:9e:a3:ae:46:b8:1e:5c:b4: 3e:77:ef:21:fc:ac:c5:14:86:e6:1a:c9:dc:b4:1a:97 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:5a:27:31:e9:83:02:73:77:0e:61:c2:1f:96:44:13: fc:2e:61:f6:53:6f:36:dc:e7:48:fc:56:27:88:49:0c: 70:9a:f3:76:df:18:b3:ec:af:3e:da:7c:49:21:55:69: 24:b3:35:60:9f:56:9b:9c:8d:6d:50:e9:00:24:c6:62: 1a:ef:02:e1:2e:d9:fa:7e:d0:18:ea:a9:8d:4a:3f:a4: 80:83:0d:cb:ce:e4:97:0d:29:9e:c7:bf:ac:a4:29:65: 78:e1:60:4a:bd:12:bf:47:28:27:57:87:13:17:b1:85: 8a:7a:a2:6f:d5:b3:7a:b4:26:47:b0:72:ec:dd:38:65: 9e:12:ca:4c:95:c2:1e:b4:ed:76:62:bd:0a:7e:eb:58: 61:93:c7:49:85:c0:b2:f9:54:22:62:09:bb:b9:7a:7c: 3c:03:30:f8:b9:de:f2:d9:39:f0:7f:15:58:5e:16:ff: 64:a3:bc:de:21:c5:55:db:6d:78:da:67:db:68:fe:7a: c7:56:90:85:bd:10:26:e7:01:25:76:90:c4:bf:76:a4: f2:c5:f2:22:c5:db:1d:74:f4:3a:9a:df:7a:37:15:df: 40:33:a5:e1:78:65:51:d5:f7:cc:c1:b0:b8:4b:12:8d: b7:93:a7:2a:1d:78:2b:7e:6b:18:03:04:bb:99:3d:13 Fingerprint (SHA-256): 55:9B:47:97:FA:0E:D7:B4:FA:2D:13:40:89:8E:47:8E:F5:54:3A:CB:37:A6:C1:D6:8D:5B:3B:AA:3C:E1:23:64 Fingerprint (SHA1): 0E:71:10:E8:70:3C:93:DB:9A:D6:EF:BE:0B:ED:8C:2C:90:85:8A:9B Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #6841: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #6842: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145677 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6843: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #6844: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #6845: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6846: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 420145678 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6847: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6848: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #6849: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6850: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420145679 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6851: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6852: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #6853: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6854: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 420145680 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6855: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6856: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #6857: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145677 (0x190aea0d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:57:17 2017 Not After : Wed Apr 20 14:57:17 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:35:db:c4:a7:f4:ad:19:ce:ae:c0:6a:03:b8:cb:0f: 60:4d:b0:a9:67:c3:78:2c:d5:33:f6:fd:f7:cd:76:32: 8a:5c:ce:95:e2:5e:3b:67:48:2a:a3:35:36:d0:63:79: c2:01:83:df:b0:1d:75:ad:ca:ba:a2:40:b1:90:d0:5b: 5b:3d:f2:e6:db:18:49:4a:ec:6c:e0:eb:22:6a:00:62: b2:da:73:8e:05:2a:10:fa:36:7c:b9:be:0a:f3:93:be: 0e:0c:d1:ae:4d:2f:2e:b1:34:13:e4:dd:cd:7e:34:b6: 3c:69:12:ca:0d:dd:c8:b9:8b:2a:c7:29:9f:88:78:2d: 14:3c:09:ea:d2:80:1f:d2:80:7d:97:72:94:00:79:44: 38:5d:ab:a9:eb:16:de:c5:d0:97:a7:d7:91:88:02:40: c2:c1:5d:20:4e:71:41:68:2d:3a:8c:cf:e5:e5:63:a5: 2a:2d:73:bc:e0:4f:3e:2d:c4:09:ca:bd:42:c2:8c:aa: 2b:71:55:35:49:c4:37:07:5c:c2:26:0d:a8:7f:42:57: f8:ba:40:c1:ce:30:f4:19:0d:db:2e:83:1a:ce:b3:23: 0a:12:ee:88:02:cd:dc:c3:ec:a0:21:ca:0f:e5:d6:63: ab:3e:a1:b6:54:85:a4:08:40:81:55:9e:7e:c1:d1:1d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 09:07:15:56:8d:05:3e:4d:a6:87:2f:85:62:48:a7:63: cf:d6:75:49:e9:26:21:8d:ba:09:c3:20:1d:71:1f:8d: a3:bc:e5:58:d2:d0:c1:16:9e:eb:e6:b8:b4:43:f3:c6: 8c:75:00:09:b9:25:98:54:4f:92:46:47:46:60:1e:47: f2:57:04:71:c1:69:53:7e:0c:53:17:5c:97:43:49:94: 21:49:a9:26:f3:45:e1:98:a2:4c:da:86:7b:ad:80:9b: 94:38:06:38:3a:b6:35:f3:0d:df:64:df:d7:70:0b:3d: ff:fc:70:aa:42:51:e8:8a:74:75:a4:e2:27:0b:ef:1a: 9b:6c:fe:ba:4b:ec:3b:db:bb:cc:5a:66:75:be:7f:92: cb:e2:cb:b2:ec:3a:8d:d5:bb:89:a1:15:d0:97:72:67: b2:f6:54:11:ac:a8:09:ce:ef:8a:7c:07:93:bd:76:a9: c9:3f:2d:49:97:8a:4c:2b:ce:40:38:29:92:08:17:c8: 0c:3f:b2:00:c5:63:0f:44:fd:28:7a:6e:f3:9a:4c:23: 75:5d:93:9e:fb:79:33:3e:0e:16:f9:c5:38:8c:95:60: 14:70:2d:26:57:87:42:44:26:1c:56:04:74:a4:ed:05: ef:3a:29:95:b3:05:ac:15:37:a8:42:9b:92:b3:33:bd Fingerprint (SHA-256): 10:98:D4:C5:5C:0A:B9:84:EF:8A:9B:EC:58:F7:65:DD:4C:C5:D2:51:4A:6C:EF:0B:EF:F1:06:EF:38:32:DC:8E Fingerprint (SHA1): 92:32:E4:D7:BD:5A:FE:FD:D8:90:08:64:A3:48:E5:46:AA:5E:E6:D7 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #6858: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #6859: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145678 (0x190aea0e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:57:18 2017 Not After : Wed Apr 20 14:57:18 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:f2:b1:7d:79:0c:ee:0a:3c:45:3f:e9:9f:25:a6:5a: 97:9a:7c:18:14:c9:87:1a:77:2d:de:cf:fa:2c:e1:79: cc:ea:c7:50:16:86:42:c2:60:63:5c:20:46:7f:29:e2: 6d:d1:6a:3a:61:22:da:d2:cd:65:ac:cf:92:16:41:43: 68:53:53:6c:75:6d:a4:03:fd:59:dc:1b:85:31:79:44: d9:d3:7b:73:99:78:6b:6e:dc:9d:07:13:2e:d3:3b:a2: ef:8d:a1:cd:72:69:bf:f3:12:c1:fa:7b:33:00:6c:66: 27:8e:85:f3:4e:bf:92:c0:53:15:f2:bf:b8:ba:f2:2a: ba:1c:aa:0c:33:c8:d2:a7:f4:96:48:26:f8:2a:ed:e4: a4:af:7b:ab:bf:4b:5a:1a:8e:5f:81:9c:26:ae:ad:4e: 31:cc:50:09:82:c7:70:33:e2:f7:b3:b6:6f:27:e7:3b: 2a:f4:46:a7:4b:c6:78:94:ef:97:8d:ba:c1:72:ad:6d: 88:15:c4:30:40:29:13:2b:dd:f8:8a:50:41:63:c4:47: cf:57:02:11:f1:fa:d1:58:0c:bd:56:9e:b3:75:4f:8d: 43:f9:69:af:2d:6e:e5:13:e9:fb:9e:7f:2e:29:1f:7a: 28:1e:af:ef:60:68:ea:14:b7:f8:18:c1:28:2c:82:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1c:44:84:24:d6:40:8d:7c:69:50:fb:b4:13:71:4f:e7: f1:f6:60:88:87:dd:a1:93:38:20:37:f5:35:7e:61:71: 5d:82:fd:1e:d5:cf:56:eb:5e:25:ee:a4:2b:ea:2e:78: 4d:01:6f:7c:2e:10:2d:67:f9:9b:7f:68:ff:df:66:de: 09:e5:85:84:49:d0:0a:90:6e:19:b6:f8:7f:ef:f5:ce: 03:23:aa:40:5d:17:77:27:f0:77:bc:0d:40:7f:c3:da: dd:d5:1e:f7:f6:df:c8:fe:46:7a:60:59:1b:31:d4:e5: 1d:20:34:b2:1b:a0:ea:1a:c2:10:fc:fa:e2:00:ca:2d: 3b:2d:6a:35:c7:44:e3:bb:e8:5b:0f:e6:ff:df:48:06: ea:1b:7f:2e:98:65:1d:68:43:eb:12:d5:54:c6:a9:bc: 23:25:f2:c9:47:f1:f2:84:4e:a4:f3:ff:16:f5:fb:35: 3c:7e:43:20:5d:33:9f:7a:c1:eb:fc:49:cc:f3:9c:9f: a6:8f:a7:e2:26:17:af:6b:56:d8:b5:05:5a:91:97:90: 76:ec:93:50:4f:9f:27:9d:54:78:45:b3:8d:92:98:de: 05:d4:33:f3:67:1c:11:d9:61:0d:7b:f8:2d:6e:be:c3: dd:fa:78:5c:d3:df:b2:e9:9a:d6:2a:3f:aa:e3:06:42 Fingerprint (SHA-256): 23:47:4B:32:88:A5:4E:86:D6:5B:B2:DD:9D:15:E6:B1:7C:77:12:D9:83:E5:F1:11:E5:B1:CF:A8:37:29:82:FF Fingerprint (SHA1): 3D:6B:9A:A7:66:3F:1F:D9:34:B6:C5:77:A7:0F:55:91:F7:1E:6D:73 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #6860: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #6861: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145679 (0x190aea0f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 14:57:18 2017 Not After : Wed Apr 20 14:57:18 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:4a:a9:73:5c:f9:1e:7f:c2:b1:88:30:82:c8:f2:b7: d0:cd:ac:ac:26:10:42:29:4b:7f:49:ae:30:e1:9e:bd: f7:47:b0:8d:94:bb:dd:49:24:a3:a7:b0:84:53:5f:5f: 99:02:df:e2:7a:5d:41:83:c5:25:53:65:6e:6f:05:a0: 0a:2a:62:2e:c6:03:03:55:a2:27:29:75:17:83:0c:91: 3f:fb:2d:7f:50:e0:a4:59:06:91:3a:17:ee:b8:9c:ed: e3:87:04:d2:bc:b6:c8:34:56:fb:ae:6d:45:f1:73:30: ac:a1:df:0c:45:d7:93:91:14:4f:fe:44:8a:88:fc:c8: 5f:b6:0d:8c:89:3b:2d:b7:ee:6e:62:49:86:61:b7:d9: 9d:db:a8:fb:60:29:b9:b6:29:86:bc:33:3c:12:44:d7: 49:f7:1f:f5:13:99:7d:1f:17:99:0a:79:52:aa:a1:49: e9:17:7c:89:99:a8:4b:ae:2f:0d:d0:73:6b:0d:b5:4c: 01:0e:8f:e1:be:14:ce:3f:e8:8a:94:97:70:4b:ec:b5: 95:9d:e8:73:47:35:7a:28:47:77:bb:42:44:d0:90:20: ec:e9:57:05:fc:a9:5a:df:9f:53:15:26:b5:8f:8b:60: ff:21:98:d8:43:de:d9:e4:41:60:16:c4:bf:ae:88:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:f6:41:aa:e2:42:43:06:bf:65:cd:64:b8:86:b8:79: e5:36:b6:08:e9:f5:70:ee:07:49:dc:d3:5f:09:52:78: b2:b9:44:05:36:07:d3:08:d5:ed:bc:c5:4c:d8:f1:ca: 58:55:9f:8d:c0:4c:b3:41:61:fc:2d:79:30:86:4b:03: 62:27:71:9c:52:44:37:2b:b2:0d:a9:d3:85:75:87:08: 02:f7:4c:bd:91:6c:7e:99:0a:b5:69:27:d2:c3:8c:27: 21:0b:b4:7e:0f:c6:3e:1a:3d:1e:b9:37:25:67:e2:5a: 97:b5:55:2b:24:b8:b9:de:0f:74:29:ab:a0:79:cd:94: f2:b8:e2:13:10:0d:ac:20:0f:99:d3:15:d6:88:5a:f3: 63:41:e2:42:64:d6:16:ea:41:cc:eb:85:83:1c:5b:83: 85:c7:5a:d0:10:86:0e:d0:94:25:ab:3d:54:83:9c:9e: c0:dd:35:77:f3:2c:d2:91:89:7a:fb:16:c7:95:f1:31: 7e:b2:fc:9d:77:c6:f6:64:9a:e3:9f:33:e7:b1:87:89: 5e:93:74:f8:07:f4:22:2a:b6:f3:59:69:62:88:fb:28: 66:d1:1c:e2:bc:e6:0a:2e:fc:4c:ad:df:c1:69:47:63: ed:16:b5:e2:e1:a7:84:96:c6:2d:99:ba:79:41:d8:da Fingerprint (SHA-256): ED:E6:8C:D1:08:F3:EC:DB:D0:A2:4C:39:88:89:AC:F8:25:C5:0E:F5:5C:3F:E0:3A:28:EC:A7:5E:F2:C2:DC:26 Fingerprint (SHA1): D2:73:B3:BB:21:C7:AB:9D:12:BB:13:01:86:36:AF:E0:77:52:A3:12 Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #6862: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #6863: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #6864: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #6865: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #6866: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145677 (0x190aea0d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:57:17 2017 Not After : Wed Apr 20 14:57:17 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:35:db:c4:a7:f4:ad:19:ce:ae:c0:6a:03:b8:cb:0f: 60:4d:b0:a9:67:c3:78:2c:d5:33:f6:fd:f7:cd:76:32: 8a:5c:ce:95:e2:5e:3b:67:48:2a:a3:35:36:d0:63:79: c2:01:83:df:b0:1d:75:ad:ca:ba:a2:40:b1:90:d0:5b: 5b:3d:f2:e6:db:18:49:4a:ec:6c:e0:eb:22:6a:00:62: b2:da:73:8e:05:2a:10:fa:36:7c:b9:be:0a:f3:93:be: 0e:0c:d1:ae:4d:2f:2e:b1:34:13:e4:dd:cd:7e:34:b6: 3c:69:12:ca:0d:dd:c8:b9:8b:2a:c7:29:9f:88:78:2d: 14:3c:09:ea:d2:80:1f:d2:80:7d:97:72:94:00:79:44: 38:5d:ab:a9:eb:16:de:c5:d0:97:a7:d7:91:88:02:40: c2:c1:5d:20:4e:71:41:68:2d:3a:8c:cf:e5:e5:63:a5: 2a:2d:73:bc:e0:4f:3e:2d:c4:09:ca:bd:42:c2:8c:aa: 2b:71:55:35:49:c4:37:07:5c:c2:26:0d:a8:7f:42:57: f8:ba:40:c1:ce:30:f4:19:0d:db:2e:83:1a:ce:b3:23: 0a:12:ee:88:02:cd:dc:c3:ec:a0:21:ca:0f:e5:d6:63: ab:3e:a1:b6:54:85:a4:08:40:81:55:9e:7e:c1:d1:1d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 09:07:15:56:8d:05:3e:4d:a6:87:2f:85:62:48:a7:63: cf:d6:75:49:e9:26:21:8d:ba:09:c3:20:1d:71:1f:8d: a3:bc:e5:58:d2:d0:c1:16:9e:eb:e6:b8:b4:43:f3:c6: 8c:75:00:09:b9:25:98:54:4f:92:46:47:46:60:1e:47: f2:57:04:71:c1:69:53:7e:0c:53:17:5c:97:43:49:94: 21:49:a9:26:f3:45:e1:98:a2:4c:da:86:7b:ad:80:9b: 94:38:06:38:3a:b6:35:f3:0d:df:64:df:d7:70:0b:3d: ff:fc:70:aa:42:51:e8:8a:74:75:a4:e2:27:0b:ef:1a: 9b:6c:fe:ba:4b:ec:3b:db:bb:cc:5a:66:75:be:7f:92: cb:e2:cb:b2:ec:3a:8d:d5:bb:89:a1:15:d0:97:72:67: b2:f6:54:11:ac:a8:09:ce:ef:8a:7c:07:93:bd:76:a9: c9:3f:2d:49:97:8a:4c:2b:ce:40:38:29:92:08:17:c8: 0c:3f:b2:00:c5:63:0f:44:fd:28:7a:6e:f3:9a:4c:23: 75:5d:93:9e:fb:79:33:3e:0e:16:f9:c5:38:8c:95:60: 14:70:2d:26:57:87:42:44:26:1c:56:04:74:a4:ed:05: ef:3a:29:95:b3:05:ac:15:37:a8:42:9b:92:b3:33:bd Fingerprint (SHA-256): 10:98:D4:C5:5C:0A:B9:84:EF:8A:9B:EC:58:F7:65:DD:4C:C5:D2:51:4A:6C:EF:0B:EF:F1:06:EF:38:32:DC:8E Fingerprint (SHA1): 92:32:E4:D7:BD:5A:FE:FD:D8:90:08:64:A3:48:E5:46:AA:5E:E6:D7 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #6867: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #6868: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145678 (0x190aea0e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:57:18 2017 Not After : Wed Apr 20 14:57:18 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:f2:b1:7d:79:0c:ee:0a:3c:45:3f:e9:9f:25:a6:5a: 97:9a:7c:18:14:c9:87:1a:77:2d:de:cf:fa:2c:e1:79: cc:ea:c7:50:16:86:42:c2:60:63:5c:20:46:7f:29:e2: 6d:d1:6a:3a:61:22:da:d2:cd:65:ac:cf:92:16:41:43: 68:53:53:6c:75:6d:a4:03:fd:59:dc:1b:85:31:79:44: d9:d3:7b:73:99:78:6b:6e:dc:9d:07:13:2e:d3:3b:a2: ef:8d:a1:cd:72:69:bf:f3:12:c1:fa:7b:33:00:6c:66: 27:8e:85:f3:4e:bf:92:c0:53:15:f2:bf:b8:ba:f2:2a: ba:1c:aa:0c:33:c8:d2:a7:f4:96:48:26:f8:2a:ed:e4: a4:af:7b:ab:bf:4b:5a:1a:8e:5f:81:9c:26:ae:ad:4e: 31:cc:50:09:82:c7:70:33:e2:f7:b3:b6:6f:27:e7:3b: 2a:f4:46:a7:4b:c6:78:94:ef:97:8d:ba:c1:72:ad:6d: 88:15:c4:30:40:29:13:2b:dd:f8:8a:50:41:63:c4:47: cf:57:02:11:f1:fa:d1:58:0c:bd:56:9e:b3:75:4f:8d: 43:f9:69:af:2d:6e:e5:13:e9:fb:9e:7f:2e:29:1f:7a: 28:1e:af:ef:60:68:ea:14:b7:f8:18:c1:28:2c:82:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1c:44:84:24:d6:40:8d:7c:69:50:fb:b4:13:71:4f:e7: f1:f6:60:88:87:dd:a1:93:38:20:37:f5:35:7e:61:71: 5d:82:fd:1e:d5:cf:56:eb:5e:25:ee:a4:2b:ea:2e:78: 4d:01:6f:7c:2e:10:2d:67:f9:9b:7f:68:ff:df:66:de: 09:e5:85:84:49:d0:0a:90:6e:19:b6:f8:7f:ef:f5:ce: 03:23:aa:40:5d:17:77:27:f0:77:bc:0d:40:7f:c3:da: dd:d5:1e:f7:f6:df:c8:fe:46:7a:60:59:1b:31:d4:e5: 1d:20:34:b2:1b:a0:ea:1a:c2:10:fc:fa:e2:00:ca:2d: 3b:2d:6a:35:c7:44:e3:bb:e8:5b:0f:e6:ff:df:48:06: ea:1b:7f:2e:98:65:1d:68:43:eb:12:d5:54:c6:a9:bc: 23:25:f2:c9:47:f1:f2:84:4e:a4:f3:ff:16:f5:fb:35: 3c:7e:43:20:5d:33:9f:7a:c1:eb:fc:49:cc:f3:9c:9f: a6:8f:a7:e2:26:17:af:6b:56:d8:b5:05:5a:91:97:90: 76:ec:93:50:4f:9f:27:9d:54:78:45:b3:8d:92:98:de: 05:d4:33:f3:67:1c:11:d9:61:0d:7b:f8:2d:6e:be:c3: dd:fa:78:5c:d3:df:b2:e9:9a:d6:2a:3f:aa:e3:06:42 Fingerprint (SHA-256): 23:47:4B:32:88:A5:4E:86:D6:5B:B2:DD:9D:15:E6:B1:7C:77:12:D9:83:E5:F1:11:E5:B1:CF:A8:37:29:82:FF Fingerprint (SHA1): 3D:6B:9A:A7:66:3F:1F:D9:34:B6:C5:77:A7:0F:55:91:F7:1E:6D:73 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #6869: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #6870: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145679 (0x190aea0f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 14:57:18 2017 Not After : Wed Apr 20 14:57:18 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:4a:a9:73:5c:f9:1e:7f:c2:b1:88:30:82:c8:f2:b7: d0:cd:ac:ac:26:10:42:29:4b:7f:49:ae:30:e1:9e:bd: f7:47:b0:8d:94:bb:dd:49:24:a3:a7:b0:84:53:5f:5f: 99:02:df:e2:7a:5d:41:83:c5:25:53:65:6e:6f:05:a0: 0a:2a:62:2e:c6:03:03:55:a2:27:29:75:17:83:0c:91: 3f:fb:2d:7f:50:e0:a4:59:06:91:3a:17:ee:b8:9c:ed: e3:87:04:d2:bc:b6:c8:34:56:fb:ae:6d:45:f1:73:30: ac:a1:df:0c:45:d7:93:91:14:4f:fe:44:8a:88:fc:c8: 5f:b6:0d:8c:89:3b:2d:b7:ee:6e:62:49:86:61:b7:d9: 9d:db:a8:fb:60:29:b9:b6:29:86:bc:33:3c:12:44:d7: 49:f7:1f:f5:13:99:7d:1f:17:99:0a:79:52:aa:a1:49: e9:17:7c:89:99:a8:4b:ae:2f:0d:d0:73:6b:0d:b5:4c: 01:0e:8f:e1:be:14:ce:3f:e8:8a:94:97:70:4b:ec:b5: 95:9d:e8:73:47:35:7a:28:47:77:bb:42:44:d0:90:20: ec:e9:57:05:fc:a9:5a:df:9f:53:15:26:b5:8f:8b:60: ff:21:98:d8:43:de:d9:e4:41:60:16:c4:bf:ae:88:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c1:f6:41:aa:e2:42:43:06:bf:65:cd:64:b8:86:b8:79: e5:36:b6:08:e9:f5:70:ee:07:49:dc:d3:5f:09:52:78: b2:b9:44:05:36:07:d3:08:d5:ed:bc:c5:4c:d8:f1:ca: 58:55:9f:8d:c0:4c:b3:41:61:fc:2d:79:30:86:4b:03: 62:27:71:9c:52:44:37:2b:b2:0d:a9:d3:85:75:87:08: 02:f7:4c:bd:91:6c:7e:99:0a:b5:69:27:d2:c3:8c:27: 21:0b:b4:7e:0f:c6:3e:1a:3d:1e:b9:37:25:67:e2:5a: 97:b5:55:2b:24:b8:b9:de:0f:74:29:ab:a0:79:cd:94: f2:b8:e2:13:10:0d:ac:20:0f:99:d3:15:d6:88:5a:f3: 63:41:e2:42:64:d6:16:ea:41:cc:eb:85:83:1c:5b:83: 85:c7:5a:d0:10:86:0e:d0:94:25:ab:3d:54:83:9c:9e: c0:dd:35:77:f3:2c:d2:91:89:7a:fb:16:c7:95:f1:31: 7e:b2:fc:9d:77:c6:f6:64:9a:e3:9f:33:e7:b1:87:89: 5e:93:74:f8:07:f4:22:2a:b6:f3:59:69:62:88:fb:28: 66:d1:1c:e2:bc:e6:0a:2e:fc:4c:ad:df:c1:69:47:63: ed:16:b5:e2:e1:a7:84:96:c6:2d:99:ba:79:41:d8:da Fingerprint (SHA-256): ED:E6:8C:D1:08:F3:EC:DB:D0:A2:4C:39:88:89:AC:F8:25:C5:0E:F5:5C:3F:E0:3A:28:EC:A7:5E:F2:C2:DC:26 Fingerprint (SHA1): D2:73:B3:BB:21:C7:AB:9D:12:BB:13:01:86:36:AF:E0:77:52:A3:12 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #6871: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #6872: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #6873: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145681 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6874: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #6875: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #6876: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6877: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 420145682 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6878: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6879: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #6880: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6881: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420145683 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6882: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6883: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #6884: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6885: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 420145684 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6886: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6887: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #6888: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6889: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 420145685 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6890: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6891: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #6892: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145681 (0x190aea11) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:57:20 2017 Not After : Wed Apr 20 14:57:20 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:c5:74:67:49:72:60:90:1f:a4:95:c2:4a:be:c9:17: 98:13:91:32:cd:df:d9:07:08:93:bf:b2:02:39:5a:d9: a6:a9:13:5e:64:4e:1b:41:5a:bf:c7:e0:01:b8:fd:4c: f2:ec:6e:48:37:70:3a:74:f8:34:d2:51:82:79:d7:28: 06:6a:e0:0c:32:4b:ac:e4:60:18:11:d2:82:4f:af:ef: 02:11:44:d8:e7:a8:a7:2a:b0:29:d5:00:89:28:e2:20: e1:89:fa:50:a5:c3:5b:a5:fb:3a:fc:f5:f3:c6:c2:79: 38:ad:61:57:a4:ff:c5:f2:6b:6c:72:ce:83:9d:91:0f: b7:79:82:98:fa:99:fa:02:5d:4e:82:85:1e:de:26:8c: f8:9e:2a:37:c5:dc:f2:04:58:88:c6:ec:ff:64:2b:ee: da:c3:65:b8:c5:b0:19:27:9e:2d:5e:37:35:95:d7:de: f2:09:c3:63:75:12:77:15:91:80:fe:0e:ad:0f:7e:04: 4c:42:a9:a1:bf:af:e0:f3:77:f2:6d:10:f0:8a:76:b8: 08:dd:ac:31:52:b8:92:de:b9:d4:70:32:90:21:d7:9b: e5:ce:05:11:bd:f4:08:74:b8:d0:c5:2b:4e:31:5a:f3: 21:09:61:89:18:51:07:de:6d:1c:5f:3e:1c:54:36:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 25:75:5f:51:a9:b7:58:3b:ac:d9:82:de:cc:10:fc:a1: 7b:eb:56:b5:ff:f2:df:86:93:42:00:b7:79:3a:a5:76: a8:d1:64:03:d3:2f:4b:a0:36:75:05:42:f2:47:a7:46: 09:63:1f:f8:c1:d9:4a:a6:07:a6:68:05:f2:87:bf:f4: 70:f1:60:bb:e0:08:03:5a:24:ff:fd:12:b1:57:86:a3: b2:2e:fb:a7:ea:ba:49:45:ce:8f:08:e1:84:7b:be:7f: 75:6f:4e:43:a5:2a:76:83:25:d1:c5:20:7b:b2:05:75: c4:98:a7:4a:60:e3:8c:6e:7b:40:ca:e0:8e:0a:a9:cb: d1:98:2e:ba:26:0c:86:e2:86:09:55:27:65:16:1b:23: 14:bb:ff:53:37:be:e1:b1:fe:94:7f:5e:5a:69:fb:7d: 89:6e:ec:8c:c0:af:98:44:ba:09:0f:97:ad:e3:34:1a: 27:52:ee:24:76:e9:ae:7d:7c:37:91:7f:9c:da:a0:8e: f1:a4:e7:2f:07:f1:db:de:10:0e:e1:de:e3:06:b8:ea: 0d:f1:c8:17:87:b8:54:33:00:0e:5f:be:9f:f4:ea:94: 3e:97:e5:b5:e1:53:4f:c7:aa:a8:65:6c:bc:80:cc:b2: 07:99:6d:5c:61:16:2d:78:42:24:4a:bb:3f:f7:4c:3d Fingerprint (SHA-256): 40:E3:EF:EC:06:7B:42:40:98:2C:61:BA:C2:4C:B0:D2:21:4B:B1:F6:BB:5C:DB:36:FB:49:70:01:53:9C:98:22 Fingerprint (SHA1): AA:75:A6:A2:AB:91:65:AF:16:37:F0:99:CF:71:6E:F3:BA:1F:29:FA Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #6893: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #6894: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145682 (0x190aea12) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:57:20 2017 Not After : Wed Apr 20 14:57:20 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:8a:c6:47:99:f9:79:10:c5:ea:2d:dc:a3:da:0f:23: ec:f2:ca:5a:f4:4a:a6:7c:ec:e7:5c:64:c2:16:e7:b4: 2a:18:a2:d7:8f:f5:9b:b1:59:74:31:f1:b8:71:b4:55: 1f:dc:61:b3:3d:96:03:0d:4b:dc:40:2a:e9:c1:e8:da: 9d:9a:e6:d1:42:b2:a5:2b:fb:66:5b:a6:b8:f5:b5:93: 03:3d:8e:3b:66:30:e5:cf:29:6f:27:60:bb:69:50:c6: e0:32:10:1d:8b:3c:24:e6:eb:49:4f:21:fe:f0:59:37: 07:92:25:e5:85:29:cb:e4:c9:ae:60:7c:e6:2e:f5:4d: b0:8f:19:1e:0f:b2:16:8e:9c:0f:58:3f:09:60:0d:aa: b5:7f:34:14:d1:db:6e:ae:cd:d1:55:f1:c7:8d:36:fa: b6:f9:99:aa:9c:44:51:90:70:80:18:23:41:27:f3:bc: 31:2a:17:70:af:2d:ce:b4:63:6e:cb:40:76:ba:70:b7: 4a:43:a0:8b:e3:fb:8f:a1:ac:17:7c:fb:76:3b:21:d3: 62:a1:da:31:4e:d0:d2:69:1a:4d:49:cf:46:c6:56:21: 72:03:97:82:c7:06:a7:a8:95:76:67:31:3a:55:bf:0b: 92:ae:5b:f9:db:58:cd:54:70:6b:a0:76:da:51:2a:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 81:0d:ca:a2:53:5f:09:64:82:ff:9e:60:8b:89:61:f8: 10:7c:ff:e1:48:2f:89:b8:5c:47:61:32:32:21:f6:16: 0c:d6:b2:31:02:fe:7a:c0:cf:77:60:2f:fe:53:67:ad: d2:f3:99:c1:8e:48:be:0e:93:57:46:f6:4e:cc:b4:1a: 3e:53:20:1c:da:00:1f:67:21:2c:23:94:21:22:58:92: 34:59:40:1e:98:5c:02:11:67:5e:e7:3b:f9:03:a8:76: 0b:33:31:34:b0:c2:64:92:01:ae:5c:cc:9d:d7:8e:12: a0:fc:ae:b5:40:b0:68:a8:4e:ee:f2:64:59:ef:f3:c3: 46:01:a6:2d:ba:d1:27:88:b4:3a:28:08:aa:6f:42:fb: bb:11:2b:03:24:14:06:7b:a5:a1:05:a7:7b:da:80:b1: d2:8e:5d:4d:01:5d:aa:4a:4f:57:37:63:c2:82:98:e6: 96:25:9e:cf:92:20:6c:36:3a:17:60:b2:cf:a1:34:9d: 9e:ce:2d:0f:18:8d:e6:4c:e5:7a:da:7e:0c:06:ea:c0: 54:eb:8e:f2:64:1e:36:85:41:c2:47:24:6b:f0:a5:0d: 02:0e:11:36:c9:d0:62:f4:be:d0:44:ff:fc:7f:51:cb: 7b:4d:bc:cf:ff:58:76:af:e4:14:fe:1d:41:30:bd:f9 Fingerprint (SHA-256): 86:B6:12:89:A4:B8:4C:58:75:4C:99:97:34:0E:36:09:B6:D2:49:EC:9F:84:F3:7D:CE:71:B5:05:86:9B:51:5E Fingerprint (SHA1): 16:47:C3:9F:27:2E:F1:CA:C1:AF:B3:7A:2A:C3:E7:7A:3A:D4:29:88 Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #6895: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #6896: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145683 (0x190aea13) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 14:57:21 2017 Not After : Wed Apr 20 14:57:21 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:c2:f4:f7:6f:c5:08:0e:14:14:d7:0a:2f:87:8d:60: 32:2d:69:95:b9:c6:59:3b:07:3a:11:27:9e:56:63:a6: f4:27:f5:81:53:5a:8b:64:86:f7:cb:3f:ef:94:9d:24: e8:76:a1:9b:be:ee:83:58:aa:b9:58:12:b7:66:69:67: 1b:82:b2:a7:ff:2a:81:bb:94:e3:11:98:ba:f9:33:89: 45:ef:1c:f9:1f:c4:ad:e3:dd:10:c1:bc:be:2a:b2:16: e0:89:af:06:e0:62:66:31:22:3b:d4:9f:22:8a:c8:57: 46:4a:7b:03:6d:31:97:4a:da:ef:9c:a1:93:66:01:52: 5e:ac:c2:20:89:39:b2:67:12:e2:8a:ee:fc:ba:96:a6: 71:56:df:25:5b:8d:d5:ea:95:fa:18:69:c7:ca:83:f7: 81:91:1e:94:25:1e:11:82:b7:f1:9f:c0:22:e3:83:0c: 5f:2e:f5:47:c8:ff:33:92:06:c4:c2:77:3e:b1:39:74: a6:f5:79:55:6f:90:80:30:9e:9e:88:86:1b:45:48:11: 93:59:5e:38:ec:e9:0b:a6:90:95:17:4b:43:b8:30:e8: 22:3a:41:e7:23:bb:76:c3:04:4a:5c:95:e0:13:61:c3: 0f:8e:fa:74:ea:7b:2c:bd:92:32:32:17:2e:c9:cc:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 84:7b:d9:1c:3a:47:8d:d9:5a:b8:6f:25:f3:34:64:1f: 55:1e:24:db:95:8f:0d:56:72:bc:dd:0c:05:67:ae:73: 06:33:0c:13:87:5c:cd:61:e9:44:3e:7f:59:94:af:bb: 3a:5d:a4:f7:79:a8:56:87:e0:5e:15:99:f8:21:20:d0: ee:b2:f1:67:9b:5f:ca:70:49:5e:59:e5:60:06:5e:b1: 87:d7:12:89:8f:a4:6e:cb:a8:9b:b2:f6:3b:a7:ca:88: 67:8c:3c:38:d8:ab:08:88:b4:0a:88:0f:fd:3b:b6:76: 58:39:38:b3:7c:45:5f:1f:3c:96:06:6b:d0:91:42:8c: 06:cd:8d:7d:76:5f:2b:86:52:f7:24:92:82:52:03:b4: b8:20:2d:05:43:04:60:84:3e:57:72:a2:d5:00:52:8d: 2f:c8:e8:a9:47:ac:43:71:25:b9:89:f6:d5:8c:95:f7: c7:c7:3b:8e:d0:c7:c7:70:74:27:82:75:56:cc:69:79: 27:1a:a4:f3:ef:9e:d0:02:ad:2f:39:14:d8:5c:52:1c: c9:9b:fb:e6:ec:3c:af:1d:5c:a4:88:57:85:23:09:d0: 01:2d:ff:b9:2f:62:9b:37:78:8b:24:ee:20:e6:58:21: c6:ce:3f:14:dd:00:6c:78:a2:99:5c:dc:fe:fa:be:78 Fingerprint (SHA-256): 23:C9:5D:F8:0C:4E:5D:67:1F:43:F4:9E:2F:A5:EA:C6:8F:E8:29:49:93:CF:F6:35:9F:46:00:75:11:39:B0:D1 Fingerprint (SHA1): 75:5B:9A:B5:71:6F:3F:7F:8C:CC:91:56:AA:06:D8:64:C5:62:3A:AD Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #6897: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #6898: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #6899: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #6900: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #6901: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145681 (0x190aea11) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:57:20 2017 Not After : Wed Apr 20 14:57:20 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:c5:74:67:49:72:60:90:1f:a4:95:c2:4a:be:c9:17: 98:13:91:32:cd:df:d9:07:08:93:bf:b2:02:39:5a:d9: a6:a9:13:5e:64:4e:1b:41:5a:bf:c7:e0:01:b8:fd:4c: f2:ec:6e:48:37:70:3a:74:f8:34:d2:51:82:79:d7:28: 06:6a:e0:0c:32:4b:ac:e4:60:18:11:d2:82:4f:af:ef: 02:11:44:d8:e7:a8:a7:2a:b0:29:d5:00:89:28:e2:20: e1:89:fa:50:a5:c3:5b:a5:fb:3a:fc:f5:f3:c6:c2:79: 38:ad:61:57:a4:ff:c5:f2:6b:6c:72:ce:83:9d:91:0f: b7:79:82:98:fa:99:fa:02:5d:4e:82:85:1e:de:26:8c: f8:9e:2a:37:c5:dc:f2:04:58:88:c6:ec:ff:64:2b:ee: da:c3:65:b8:c5:b0:19:27:9e:2d:5e:37:35:95:d7:de: f2:09:c3:63:75:12:77:15:91:80:fe:0e:ad:0f:7e:04: 4c:42:a9:a1:bf:af:e0:f3:77:f2:6d:10:f0:8a:76:b8: 08:dd:ac:31:52:b8:92:de:b9:d4:70:32:90:21:d7:9b: e5:ce:05:11:bd:f4:08:74:b8:d0:c5:2b:4e:31:5a:f3: 21:09:61:89:18:51:07:de:6d:1c:5f:3e:1c:54:36:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 25:75:5f:51:a9:b7:58:3b:ac:d9:82:de:cc:10:fc:a1: 7b:eb:56:b5:ff:f2:df:86:93:42:00:b7:79:3a:a5:76: a8:d1:64:03:d3:2f:4b:a0:36:75:05:42:f2:47:a7:46: 09:63:1f:f8:c1:d9:4a:a6:07:a6:68:05:f2:87:bf:f4: 70:f1:60:bb:e0:08:03:5a:24:ff:fd:12:b1:57:86:a3: b2:2e:fb:a7:ea:ba:49:45:ce:8f:08:e1:84:7b:be:7f: 75:6f:4e:43:a5:2a:76:83:25:d1:c5:20:7b:b2:05:75: c4:98:a7:4a:60:e3:8c:6e:7b:40:ca:e0:8e:0a:a9:cb: d1:98:2e:ba:26:0c:86:e2:86:09:55:27:65:16:1b:23: 14:bb:ff:53:37:be:e1:b1:fe:94:7f:5e:5a:69:fb:7d: 89:6e:ec:8c:c0:af:98:44:ba:09:0f:97:ad:e3:34:1a: 27:52:ee:24:76:e9:ae:7d:7c:37:91:7f:9c:da:a0:8e: f1:a4:e7:2f:07:f1:db:de:10:0e:e1:de:e3:06:b8:ea: 0d:f1:c8:17:87:b8:54:33:00:0e:5f:be:9f:f4:ea:94: 3e:97:e5:b5:e1:53:4f:c7:aa:a8:65:6c:bc:80:cc:b2: 07:99:6d:5c:61:16:2d:78:42:24:4a:bb:3f:f7:4c:3d Fingerprint (SHA-256): 40:E3:EF:EC:06:7B:42:40:98:2C:61:BA:C2:4C:B0:D2:21:4B:B1:F6:BB:5C:DB:36:FB:49:70:01:53:9C:98:22 Fingerprint (SHA1): AA:75:A6:A2:AB:91:65:AF:16:37:F0:99:CF:71:6E:F3:BA:1F:29:FA Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #6902: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #6903: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145682 (0x190aea12) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:57:20 2017 Not After : Wed Apr 20 14:57:20 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:8a:c6:47:99:f9:79:10:c5:ea:2d:dc:a3:da:0f:23: ec:f2:ca:5a:f4:4a:a6:7c:ec:e7:5c:64:c2:16:e7:b4: 2a:18:a2:d7:8f:f5:9b:b1:59:74:31:f1:b8:71:b4:55: 1f:dc:61:b3:3d:96:03:0d:4b:dc:40:2a:e9:c1:e8:da: 9d:9a:e6:d1:42:b2:a5:2b:fb:66:5b:a6:b8:f5:b5:93: 03:3d:8e:3b:66:30:e5:cf:29:6f:27:60:bb:69:50:c6: e0:32:10:1d:8b:3c:24:e6:eb:49:4f:21:fe:f0:59:37: 07:92:25:e5:85:29:cb:e4:c9:ae:60:7c:e6:2e:f5:4d: b0:8f:19:1e:0f:b2:16:8e:9c:0f:58:3f:09:60:0d:aa: b5:7f:34:14:d1:db:6e:ae:cd:d1:55:f1:c7:8d:36:fa: b6:f9:99:aa:9c:44:51:90:70:80:18:23:41:27:f3:bc: 31:2a:17:70:af:2d:ce:b4:63:6e:cb:40:76:ba:70:b7: 4a:43:a0:8b:e3:fb:8f:a1:ac:17:7c:fb:76:3b:21:d3: 62:a1:da:31:4e:d0:d2:69:1a:4d:49:cf:46:c6:56:21: 72:03:97:82:c7:06:a7:a8:95:76:67:31:3a:55:bf:0b: 92:ae:5b:f9:db:58:cd:54:70:6b:a0:76:da:51:2a:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 81:0d:ca:a2:53:5f:09:64:82:ff:9e:60:8b:89:61:f8: 10:7c:ff:e1:48:2f:89:b8:5c:47:61:32:32:21:f6:16: 0c:d6:b2:31:02:fe:7a:c0:cf:77:60:2f:fe:53:67:ad: d2:f3:99:c1:8e:48:be:0e:93:57:46:f6:4e:cc:b4:1a: 3e:53:20:1c:da:00:1f:67:21:2c:23:94:21:22:58:92: 34:59:40:1e:98:5c:02:11:67:5e:e7:3b:f9:03:a8:76: 0b:33:31:34:b0:c2:64:92:01:ae:5c:cc:9d:d7:8e:12: a0:fc:ae:b5:40:b0:68:a8:4e:ee:f2:64:59:ef:f3:c3: 46:01:a6:2d:ba:d1:27:88:b4:3a:28:08:aa:6f:42:fb: bb:11:2b:03:24:14:06:7b:a5:a1:05:a7:7b:da:80:b1: d2:8e:5d:4d:01:5d:aa:4a:4f:57:37:63:c2:82:98:e6: 96:25:9e:cf:92:20:6c:36:3a:17:60:b2:cf:a1:34:9d: 9e:ce:2d:0f:18:8d:e6:4c:e5:7a:da:7e:0c:06:ea:c0: 54:eb:8e:f2:64:1e:36:85:41:c2:47:24:6b:f0:a5:0d: 02:0e:11:36:c9:d0:62:f4:be:d0:44:ff:fc:7f:51:cb: 7b:4d:bc:cf:ff:58:76:af:e4:14:fe:1d:41:30:bd:f9 Fingerprint (SHA-256): 86:B6:12:89:A4:B8:4C:58:75:4C:99:97:34:0E:36:09:B6:D2:49:EC:9F:84:F3:7D:CE:71:B5:05:86:9B:51:5E Fingerprint (SHA1): 16:47:C3:9F:27:2E:F1:CA:C1:AF:B3:7A:2A:C3:E7:7A:3A:D4:29:88 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #6904: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #6905: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145683 (0x190aea13) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 14:57:21 2017 Not After : Wed Apr 20 14:57:21 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:c2:f4:f7:6f:c5:08:0e:14:14:d7:0a:2f:87:8d:60: 32:2d:69:95:b9:c6:59:3b:07:3a:11:27:9e:56:63:a6: f4:27:f5:81:53:5a:8b:64:86:f7:cb:3f:ef:94:9d:24: e8:76:a1:9b:be:ee:83:58:aa:b9:58:12:b7:66:69:67: 1b:82:b2:a7:ff:2a:81:bb:94:e3:11:98:ba:f9:33:89: 45:ef:1c:f9:1f:c4:ad:e3:dd:10:c1:bc:be:2a:b2:16: e0:89:af:06:e0:62:66:31:22:3b:d4:9f:22:8a:c8:57: 46:4a:7b:03:6d:31:97:4a:da:ef:9c:a1:93:66:01:52: 5e:ac:c2:20:89:39:b2:67:12:e2:8a:ee:fc:ba:96:a6: 71:56:df:25:5b:8d:d5:ea:95:fa:18:69:c7:ca:83:f7: 81:91:1e:94:25:1e:11:82:b7:f1:9f:c0:22:e3:83:0c: 5f:2e:f5:47:c8:ff:33:92:06:c4:c2:77:3e:b1:39:74: a6:f5:79:55:6f:90:80:30:9e:9e:88:86:1b:45:48:11: 93:59:5e:38:ec:e9:0b:a6:90:95:17:4b:43:b8:30:e8: 22:3a:41:e7:23:bb:76:c3:04:4a:5c:95:e0:13:61:c3: 0f:8e:fa:74:ea:7b:2c:bd:92:32:32:17:2e:c9:cc:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 84:7b:d9:1c:3a:47:8d:d9:5a:b8:6f:25:f3:34:64:1f: 55:1e:24:db:95:8f:0d:56:72:bc:dd:0c:05:67:ae:73: 06:33:0c:13:87:5c:cd:61:e9:44:3e:7f:59:94:af:bb: 3a:5d:a4:f7:79:a8:56:87:e0:5e:15:99:f8:21:20:d0: ee:b2:f1:67:9b:5f:ca:70:49:5e:59:e5:60:06:5e:b1: 87:d7:12:89:8f:a4:6e:cb:a8:9b:b2:f6:3b:a7:ca:88: 67:8c:3c:38:d8:ab:08:88:b4:0a:88:0f:fd:3b:b6:76: 58:39:38:b3:7c:45:5f:1f:3c:96:06:6b:d0:91:42:8c: 06:cd:8d:7d:76:5f:2b:86:52:f7:24:92:82:52:03:b4: b8:20:2d:05:43:04:60:84:3e:57:72:a2:d5:00:52:8d: 2f:c8:e8:a9:47:ac:43:71:25:b9:89:f6:d5:8c:95:f7: c7:c7:3b:8e:d0:c7:c7:70:74:27:82:75:56:cc:69:79: 27:1a:a4:f3:ef:9e:d0:02:ad:2f:39:14:d8:5c:52:1c: c9:9b:fb:e6:ec:3c:af:1d:5c:a4:88:57:85:23:09:d0: 01:2d:ff:b9:2f:62:9b:37:78:8b:24:ee:20:e6:58:21: c6:ce:3f:14:dd:00:6c:78:a2:99:5c:dc:fe:fa:be:78 Fingerprint (SHA-256): 23:C9:5D:F8:0C:4E:5D:67:1F:43:F4:9E:2F:A5:EA:C6:8F:E8:29:49:93:CF:F6:35:9F:46:00:75:11:39:B0:D1 Fingerprint (SHA1): 75:5B:9A:B5:71:6F:3F:7F:8C:CC:91:56:AA:06:D8:64:C5:62:3A:AD Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #6906: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #6907: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145681 (0x190aea11) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:57:20 2017 Not After : Wed Apr 20 14:57:20 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:c5:74:67:49:72:60:90:1f:a4:95:c2:4a:be:c9:17: 98:13:91:32:cd:df:d9:07:08:93:bf:b2:02:39:5a:d9: a6:a9:13:5e:64:4e:1b:41:5a:bf:c7:e0:01:b8:fd:4c: f2:ec:6e:48:37:70:3a:74:f8:34:d2:51:82:79:d7:28: 06:6a:e0:0c:32:4b:ac:e4:60:18:11:d2:82:4f:af:ef: 02:11:44:d8:e7:a8:a7:2a:b0:29:d5:00:89:28:e2:20: e1:89:fa:50:a5:c3:5b:a5:fb:3a:fc:f5:f3:c6:c2:79: 38:ad:61:57:a4:ff:c5:f2:6b:6c:72:ce:83:9d:91:0f: b7:79:82:98:fa:99:fa:02:5d:4e:82:85:1e:de:26:8c: f8:9e:2a:37:c5:dc:f2:04:58:88:c6:ec:ff:64:2b:ee: da:c3:65:b8:c5:b0:19:27:9e:2d:5e:37:35:95:d7:de: f2:09:c3:63:75:12:77:15:91:80:fe:0e:ad:0f:7e:04: 4c:42:a9:a1:bf:af:e0:f3:77:f2:6d:10:f0:8a:76:b8: 08:dd:ac:31:52:b8:92:de:b9:d4:70:32:90:21:d7:9b: e5:ce:05:11:bd:f4:08:74:b8:d0:c5:2b:4e:31:5a:f3: 21:09:61:89:18:51:07:de:6d:1c:5f:3e:1c:54:36:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 25:75:5f:51:a9:b7:58:3b:ac:d9:82:de:cc:10:fc:a1: 7b:eb:56:b5:ff:f2:df:86:93:42:00:b7:79:3a:a5:76: a8:d1:64:03:d3:2f:4b:a0:36:75:05:42:f2:47:a7:46: 09:63:1f:f8:c1:d9:4a:a6:07:a6:68:05:f2:87:bf:f4: 70:f1:60:bb:e0:08:03:5a:24:ff:fd:12:b1:57:86:a3: b2:2e:fb:a7:ea:ba:49:45:ce:8f:08:e1:84:7b:be:7f: 75:6f:4e:43:a5:2a:76:83:25:d1:c5:20:7b:b2:05:75: c4:98:a7:4a:60:e3:8c:6e:7b:40:ca:e0:8e:0a:a9:cb: d1:98:2e:ba:26:0c:86:e2:86:09:55:27:65:16:1b:23: 14:bb:ff:53:37:be:e1:b1:fe:94:7f:5e:5a:69:fb:7d: 89:6e:ec:8c:c0:af:98:44:ba:09:0f:97:ad:e3:34:1a: 27:52:ee:24:76:e9:ae:7d:7c:37:91:7f:9c:da:a0:8e: f1:a4:e7:2f:07:f1:db:de:10:0e:e1:de:e3:06:b8:ea: 0d:f1:c8:17:87:b8:54:33:00:0e:5f:be:9f:f4:ea:94: 3e:97:e5:b5:e1:53:4f:c7:aa:a8:65:6c:bc:80:cc:b2: 07:99:6d:5c:61:16:2d:78:42:24:4a:bb:3f:f7:4c:3d Fingerprint (SHA-256): 40:E3:EF:EC:06:7B:42:40:98:2C:61:BA:C2:4C:B0:D2:21:4B:B1:F6:BB:5C:DB:36:FB:49:70:01:53:9C:98:22 Fingerprint (SHA1): AA:75:A6:A2:AB:91:65:AF:16:37:F0:99:CF:71:6E:F3:BA:1F:29:FA Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #6908: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145681 (0x190aea11) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:57:20 2017 Not After : Wed Apr 20 14:57:20 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:c5:74:67:49:72:60:90:1f:a4:95:c2:4a:be:c9:17: 98:13:91:32:cd:df:d9:07:08:93:bf:b2:02:39:5a:d9: a6:a9:13:5e:64:4e:1b:41:5a:bf:c7:e0:01:b8:fd:4c: f2:ec:6e:48:37:70:3a:74:f8:34:d2:51:82:79:d7:28: 06:6a:e0:0c:32:4b:ac:e4:60:18:11:d2:82:4f:af:ef: 02:11:44:d8:e7:a8:a7:2a:b0:29:d5:00:89:28:e2:20: e1:89:fa:50:a5:c3:5b:a5:fb:3a:fc:f5:f3:c6:c2:79: 38:ad:61:57:a4:ff:c5:f2:6b:6c:72:ce:83:9d:91:0f: b7:79:82:98:fa:99:fa:02:5d:4e:82:85:1e:de:26:8c: f8:9e:2a:37:c5:dc:f2:04:58:88:c6:ec:ff:64:2b:ee: da:c3:65:b8:c5:b0:19:27:9e:2d:5e:37:35:95:d7:de: f2:09:c3:63:75:12:77:15:91:80:fe:0e:ad:0f:7e:04: 4c:42:a9:a1:bf:af:e0:f3:77:f2:6d:10:f0:8a:76:b8: 08:dd:ac:31:52:b8:92:de:b9:d4:70:32:90:21:d7:9b: e5:ce:05:11:bd:f4:08:74:b8:d0:c5:2b:4e:31:5a:f3: 21:09:61:89:18:51:07:de:6d:1c:5f:3e:1c:54:36:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 25:75:5f:51:a9:b7:58:3b:ac:d9:82:de:cc:10:fc:a1: 7b:eb:56:b5:ff:f2:df:86:93:42:00:b7:79:3a:a5:76: a8:d1:64:03:d3:2f:4b:a0:36:75:05:42:f2:47:a7:46: 09:63:1f:f8:c1:d9:4a:a6:07:a6:68:05:f2:87:bf:f4: 70:f1:60:bb:e0:08:03:5a:24:ff:fd:12:b1:57:86:a3: b2:2e:fb:a7:ea:ba:49:45:ce:8f:08:e1:84:7b:be:7f: 75:6f:4e:43:a5:2a:76:83:25:d1:c5:20:7b:b2:05:75: c4:98:a7:4a:60:e3:8c:6e:7b:40:ca:e0:8e:0a:a9:cb: d1:98:2e:ba:26:0c:86:e2:86:09:55:27:65:16:1b:23: 14:bb:ff:53:37:be:e1:b1:fe:94:7f:5e:5a:69:fb:7d: 89:6e:ec:8c:c0:af:98:44:ba:09:0f:97:ad:e3:34:1a: 27:52:ee:24:76:e9:ae:7d:7c:37:91:7f:9c:da:a0:8e: f1:a4:e7:2f:07:f1:db:de:10:0e:e1:de:e3:06:b8:ea: 0d:f1:c8:17:87:b8:54:33:00:0e:5f:be:9f:f4:ea:94: 3e:97:e5:b5:e1:53:4f:c7:aa:a8:65:6c:bc:80:cc:b2: 07:99:6d:5c:61:16:2d:78:42:24:4a:bb:3f:f7:4c:3d Fingerprint (SHA-256): 40:E3:EF:EC:06:7B:42:40:98:2C:61:BA:C2:4C:B0:D2:21:4B:B1:F6:BB:5C:DB:36:FB:49:70:01:53:9C:98:22 Fingerprint (SHA1): AA:75:A6:A2:AB:91:65:AF:16:37:F0:99:CF:71:6E:F3:BA:1F:29:FA Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #6909: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145682 (0x190aea12) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:57:20 2017 Not After : Wed Apr 20 14:57:20 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:8a:c6:47:99:f9:79:10:c5:ea:2d:dc:a3:da:0f:23: ec:f2:ca:5a:f4:4a:a6:7c:ec:e7:5c:64:c2:16:e7:b4: 2a:18:a2:d7:8f:f5:9b:b1:59:74:31:f1:b8:71:b4:55: 1f:dc:61:b3:3d:96:03:0d:4b:dc:40:2a:e9:c1:e8:da: 9d:9a:e6:d1:42:b2:a5:2b:fb:66:5b:a6:b8:f5:b5:93: 03:3d:8e:3b:66:30:e5:cf:29:6f:27:60:bb:69:50:c6: e0:32:10:1d:8b:3c:24:e6:eb:49:4f:21:fe:f0:59:37: 07:92:25:e5:85:29:cb:e4:c9:ae:60:7c:e6:2e:f5:4d: b0:8f:19:1e:0f:b2:16:8e:9c:0f:58:3f:09:60:0d:aa: b5:7f:34:14:d1:db:6e:ae:cd:d1:55:f1:c7:8d:36:fa: b6:f9:99:aa:9c:44:51:90:70:80:18:23:41:27:f3:bc: 31:2a:17:70:af:2d:ce:b4:63:6e:cb:40:76:ba:70:b7: 4a:43:a0:8b:e3:fb:8f:a1:ac:17:7c:fb:76:3b:21:d3: 62:a1:da:31:4e:d0:d2:69:1a:4d:49:cf:46:c6:56:21: 72:03:97:82:c7:06:a7:a8:95:76:67:31:3a:55:bf:0b: 92:ae:5b:f9:db:58:cd:54:70:6b:a0:76:da:51:2a:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 81:0d:ca:a2:53:5f:09:64:82:ff:9e:60:8b:89:61:f8: 10:7c:ff:e1:48:2f:89:b8:5c:47:61:32:32:21:f6:16: 0c:d6:b2:31:02:fe:7a:c0:cf:77:60:2f:fe:53:67:ad: d2:f3:99:c1:8e:48:be:0e:93:57:46:f6:4e:cc:b4:1a: 3e:53:20:1c:da:00:1f:67:21:2c:23:94:21:22:58:92: 34:59:40:1e:98:5c:02:11:67:5e:e7:3b:f9:03:a8:76: 0b:33:31:34:b0:c2:64:92:01:ae:5c:cc:9d:d7:8e:12: a0:fc:ae:b5:40:b0:68:a8:4e:ee:f2:64:59:ef:f3:c3: 46:01:a6:2d:ba:d1:27:88:b4:3a:28:08:aa:6f:42:fb: bb:11:2b:03:24:14:06:7b:a5:a1:05:a7:7b:da:80:b1: d2:8e:5d:4d:01:5d:aa:4a:4f:57:37:63:c2:82:98:e6: 96:25:9e:cf:92:20:6c:36:3a:17:60:b2:cf:a1:34:9d: 9e:ce:2d:0f:18:8d:e6:4c:e5:7a:da:7e:0c:06:ea:c0: 54:eb:8e:f2:64:1e:36:85:41:c2:47:24:6b:f0:a5:0d: 02:0e:11:36:c9:d0:62:f4:be:d0:44:ff:fc:7f:51:cb: 7b:4d:bc:cf:ff:58:76:af:e4:14:fe:1d:41:30:bd:f9 Fingerprint (SHA-256): 86:B6:12:89:A4:B8:4C:58:75:4C:99:97:34:0E:36:09:B6:D2:49:EC:9F:84:F3:7D:CE:71:B5:05:86:9B:51:5E Fingerprint (SHA1): 16:47:C3:9F:27:2E:F1:CA:C1:AF:B3:7A:2A:C3:E7:7A:3A:D4:29:88 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #6910: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145682 (0x190aea12) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:57:20 2017 Not After : Wed Apr 20 14:57:20 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:8a:c6:47:99:f9:79:10:c5:ea:2d:dc:a3:da:0f:23: ec:f2:ca:5a:f4:4a:a6:7c:ec:e7:5c:64:c2:16:e7:b4: 2a:18:a2:d7:8f:f5:9b:b1:59:74:31:f1:b8:71:b4:55: 1f:dc:61:b3:3d:96:03:0d:4b:dc:40:2a:e9:c1:e8:da: 9d:9a:e6:d1:42:b2:a5:2b:fb:66:5b:a6:b8:f5:b5:93: 03:3d:8e:3b:66:30:e5:cf:29:6f:27:60:bb:69:50:c6: e0:32:10:1d:8b:3c:24:e6:eb:49:4f:21:fe:f0:59:37: 07:92:25:e5:85:29:cb:e4:c9:ae:60:7c:e6:2e:f5:4d: b0:8f:19:1e:0f:b2:16:8e:9c:0f:58:3f:09:60:0d:aa: b5:7f:34:14:d1:db:6e:ae:cd:d1:55:f1:c7:8d:36:fa: b6:f9:99:aa:9c:44:51:90:70:80:18:23:41:27:f3:bc: 31:2a:17:70:af:2d:ce:b4:63:6e:cb:40:76:ba:70:b7: 4a:43:a0:8b:e3:fb:8f:a1:ac:17:7c:fb:76:3b:21:d3: 62:a1:da:31:4e:d0:d2:69:1a:4d:49:cf:46:c6:56:21: 72:03:97:82:c7:06:a7:a8:95:76:67:31:3a:55:bf:0b: 92:ae:5b:f9:db:58:cd:54:70:6b:a0:76:da:51:2a:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 81:0d:ca:a2:53:5f:09:64:82:ff:9e:60:8b:89:61:f8: 10:7c:ff:e1:48:2f:89:b8:5c:47:61:32:32:21:f6:16: 0c:d6:b2:31:02:fe:7a:c0:cf:77:60:2f:fe:53:67:ad: d2:f3:99:c1:8e:48:be:0e:93:57:46:f6:4e:cc:b4:1a: 3e:53:20:1c:da:00:1f:67:21:2c:23:94:21:22:58:92: 34:59:40:1e:98:5c:02:11:67:5e:e7:3b:f9:03:a8:76: 0b:33:31:34:b0:c2:64:92:01:ae:5c:cc:9d:d7:8e:12: a0:fc:ae:b5:40:b0:68:a8:4e:ee:f2:64:59:ef:f3:c3: 46:01:a6:2d:ba:d1:27:88:b4:3a:28:08:aa:6f:42:fb: bb:11:2b:03:24:14:06:7b:a5:a1:05:a7:7b:da:80:b1: d2:8e:5d:4d:01:5d:aa:4a:4f:57:37:63:c2:82:98:e6: 96:25:9e:cf:92:20:6c:36:3a:17:60:b2:cf:a1:34:9d: 9e:ce:2d:0f:18:8d:e6:4c:e5:7a:da:7e:0c:06:ea:c0: 54:eb:8e:f2:64:1e:36:85:41:c2:47:24:6b:f0:a5:0d: 02:0e:11:36:c9:d0:62:f4:be:d0:44:ff:fc:7f:51:cb: 7b:4d:bc:cf:ff:58:76:af:e4:14:fe:1d:41:30:bd:f9 Fingerprint (SHA-256): 86:B6:12:89:A4:B8:4C:58:75:4C:99:97:34:0E:36:09:B6:D2:49:EC:9F:84:F3:7D:CE:71:B5:05:86:9B:51:5E Fingerprint (SHA1): 16:47:C3:9F:27:2E:F1:CA:C1:AF:B3:7A:2A:C3:E7:7A:3A:D4:29:88 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #6911: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145683 (0x190aea13) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 14:57:21 2017 Not After : Wed Apr 20 14:57:21 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:c2:f4:f7:6f:c5:08:0e:14:14:d7:0a:2f:87:8d:60: 32:2d:69:95:b9:c6:59:3b:07:3a:11:27:9e:56:63:a6: f4:27:f5:81:53:5a:8b:64:86:f7:cb:3f:ef:94:9d:24: e8:76:a1:9b:be:ee:83:58:aa:b9:58:12:b7:66:69:67: 1b:82:b2:a7:ff:2a:81:bb:94:e3:11:98:ba:f9:33:89: 45:ef:1c:f9:1f:c4:ad:e3:dd:10:c1:bc:be:2a:b2:16: e0:89:af:06:e0:62:66:31:22:3b:d4:9f:22:8a:c8:57: 46:4a:7b:03:6d:31:97:4a:da:ef:9c:a1:93:66:01:52: 5e:ac:c2:20:89:39:b2:67:12:e2:8a:ee:fc:ba:96:a6: 71:56:df:25:5b:8d:d5:ea:95:fa:18:69:c7:ca:83:f7: 81:91:1e:94:25:1e:11:82:b7:f1:9f:c0:22:e3:83:0c: 5f:2e:f5:47:c8:ff:33:92:06:c4:c2:77:3e:b1:39:74: a6:f5:79:55:6f:90:80:30:9e:9e:88:86:1b:45:48:11: 93:59:5e:38:ec:e9:0b:a6:90:95:17:4b:43:b8:30:e8: 22:3a:41:e7:23:bb:76:c3:04:4a:5c:95:e0:13:61:c3: 0f:8e:fa:74:ea:7b:2c:bd:92:32:32:17:2e:c9:cc:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 84:7b:d9:1c:3a:47:8d:d9:5a:b8:6f:25:f3:34:64:1f: 55:1e:24:db:95:8f:0d:56:72:bc:dd:0c:05:67:ae:73: 06:33:0c:13:87:5c:cd:61:e9:44:3e:7f:59:94:af:bb: 3a:5d:a4:f7:79:a8:56:87:e0:5e:15:99:f8:21:20:d0: ee:b2:f1:67:9b:5f:ca:70:49:5e:59:e5:60:06:5e:b1: 87:d7:12:89:8f:a4:6e:cb:a8:9b:b2:f6:3b:a7:ca:88: 67:8c:3c:38:d8:ab:08:88:b4:0a:88:0f:fd:3b:b6:76: 58:39:38:b3:7c:45:5f:1f:3c:96:06:6b:d0:91:42:8c: 06:cd:8d:7d:76:5f:2b:86:52:f7:24:92:82:52:03:b4: b8:20:2d:05:43:04:60:84:3e:57:72:a2:d5:00:52:8d: 2f:c8:e8:a9:47:ac:43:71:25:b9:89:f6:d5:8c:95:f7: c7:c7:3b:8e:d0:c7:c7:70:74:27:82:75:56:cc:69:79: 27:1a:a4:f3:ef:9e:d0:02:ad:2f:39:14:d8:5c:52:1c: c9:9b:fb:e6:ec:3c:af:1d:5c:a4:88:57:85:23:09:d0: 01:2d:ff:b9:2f:62:9b:37:78:8b:24:ee:20:e6:58:21: c6:ce:3f:14:dd:00:6c:78:a2:99:5c:dc:fe:fa:be:78 Fingerprint (SHA-256): 23:C9:5D:F8:0C:4E:5D:67:1F:43:F4:9E:2F:A5:EA:C6:8F:E8:29:49:93:CF:F6:35:9F:46:00:75:11:39:B0:D1 Fingerprint (SHA1): 75:5B:9A:B5:71:6F:3F:7F:8C:CC:91:56:AA:06:D8:64:C5:62:3A:AD Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #6912: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145683 (0x190aea13) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 14:57:21 2017 Not After : Wed Apr 20 14:57:21 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:c2:f4:f7:6f:c5:08:0e:14:14:d7:0a:2f:87:8d:60: 32:2d:69:95:b9:c6:59:3b:07:3a:11:27:9e:56:63:a6: f4:27:f5:81:53:5a:8b:64:86:f7:cb:3f:ef:94:9d:24: e8:76:a1:9b:be:ee:83:58:aa:b9:58:12:b7:66:69:67: 1b:82:b2:a7:ff:2a:81:bb:94:e3:11:98:ba:f9:33:89: 45:ef:1c:f9:1f:c4:ad:e3:dd:10:c1:bc:be:2a:b2:16: e0:89:af:06:e0:62:66:31:22:3b:d4:9f:22:8a:c8:57: 46:4a:7b:03:6d:31:97:4a:da:ef:9c:a1:93:66:01:52: 5e:ac:c2:20:89:39:b2:67:12:e2:8a:ee:fc:ba:96:a6: 71:56:df:25:5b:8d:d5:ea:95:fa:18:69:c7:ca:83:f7: 81:91:1e:94:25:1e:11:82:b7:f1:9f:c0:22:e3:83:0c: 5f:2e:f5:47:c8:ff:33:92:06:c4:c2:77:3e:b1:39:74: a6:f5:79:55:6f:90:80:30:9e:9e:88:86:1b:45:48:11: 93:59:5e:38:ec:e9:0b:a6:90:95:17:4b:43:b8:30:e8: 22:3a:41:e7:23:bb:76:c3:04:4a:5c:95:e0:13:61:c3: 0f:8e:fa:74:ea:7b:2c:bd:92:32:32:17:2e:c9:cc:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 84:7b:d9:1c:3a:47:8d:d9:5a:b8:6f:25:f3:34:64:1f: 55:1e:24:db:95:8f:0d:56:72:bc:dd:0c:05:67:ae:73: 06:33:0c:13:87:5c:cd:61:e9:44:3e:7f:59:94:af:bb: 3a:5d:a4:f7:79:a8:56:87:e0:5e:15:99:f8:21:20:d0: ee:b2:f1:67:9b:5f:ca:70:49:5e:59:e5:60:06:5e:b1: 87:d7:12:89:8f:a4:6e:cb:a8:9b:b2:f6:3b:a7:ca:88: 67:8c:3c:38:d8:ab:08:88:b4:0a:88:0f:fd:3b:b6:76: 58:39:38:b3:7c:45:5f:1f:3c:96:06:6b:d0:91:42:8c: 06:cd:8d:7d:76:5f:2b:86:52:f7:24:92:82:52:03:b4: b8:20:2d:05:43:04:60:84:3e:57:72:a2:d5:00:52:8d: 2f:c8:e8:a9:47:ac:43:71:25:b9:89:f6:d5:8c:95:f7: c7:c7:3b:8e:d0:c7:c7:70:74:27:82:75:56:cc:69:79: 27:1a:a4:f3:ef:9e:d0:02:ad:2f:39:14:d8:5c:52:1c: c9:9b:fb:e6:ec:3c:af:1d:5c:a4:88:57:85:23:09:d0: 01:2d:ff:b9:2f:62:9b:37:78:8b:24:ee:20:e6:58:21: c6:ce:3f:14:dd:00:6c:78:a2:99:5c:dc:fe:fa:be:78 Fingerprint (SHA-256): 23:C9:5D:F8:0C:4E:5D:67:1F:43:F4:9E:2F:A5:EA:C6:8F:E8:29:49:93:CF:F6:35:9F:46:00:75:11:39:B0:D1 Fingerprint (SHA1): 75:5B:9A:B5:71:6F:3F:7F:8C:CC:91:56:AA:06:D8:64:C5:62:3A:AD Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #6913: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #6914: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145686 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6915: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #6916: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #6917: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6918: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 420145687 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6919: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6920: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #6921: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6922: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420145688 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #6923: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6924: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #6925: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6926: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 420145689 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6927: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6928: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #6929: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6930: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 420145690 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6931: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6932: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #6933: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6934: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 420145691 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6935: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6936: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #6937: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6938: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 420145692 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6939: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6940: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #6941: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #6942: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #6943: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #6944: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #6945: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145686 (0x190aea16) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:57:23 2017 Not After : Wed Apr 20 14:57:23 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e5:19:80:33:1c:90:db:a3:bb:a9:51:33:4b:63:c7: 20:68:fa:81:7c:b6:39:1c:b6:02:49:f3:0b:90:1c:eb: 77:cd:cd:24:d6:f4:e5:5d:e0:47:5a:eb:67:d8:cb:dd: d1:21:fc:c0:e8:66:eb:de:49:2a:f0:56:83:2c:eb:d5: 92:da:96:95:a7:ae:7c:97:89:cc:e6:fe:76:0c:bd:bd: d7:13:57:3c:63:1c:79:a4:42:72:03:45:a2:f5:d9:b4: d1:8f:36:d1:d0:ce:7f:6c:cb:a0:f7:5b:98:fa:94:f4: a9:a0:fa:5a:10:87:7c:15:8e:19:fc:96:e1:f9:c9:ad: 8d:bd:8f:30:dc:65:c2:03:1c:4e:d5:3a:c1:f3:aa:70: 0c:60:2a:0c:5d:58:ca:5a:02:07:12:c4:91:7c:7f:a9: 1c:0b:1e:9c:6d:28:ab:7a:21:d2:a1:ef:d8:8e:9b:13: 65:bc:67:be:bf:c7:13:25:b9:2f:7f:44:a6:2e:92:3f: 5f:32:b6:c0:75:4a:48:57:dd:fb:89:f1:42:0e:ad:59: 24:ed:46:7b:91:c0:ce:0c:ae:4a:cd:df:45:2a:1a:55: fc:56:64:88:f5:08:a9:51:9b:32:2c:6c:c1:89:40:77: 8c:5f:cb:a3:15:75:f1:00:21:4e:ce:54:7e:d6:de:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 03:d1:47:e3:7d:8e:a6:ee:b1:31:14:d1:d5:56:8a:38: df:37:e6:d0:86:d7:09:76:c4:9d:fb:43:c1:95:8e:fe: c5:5c:c7:08:d7:63:e1:f5:f7:7a:85:7f:de:47:f8:b5: 0c:e1:9f:2d:7e:c1:2a:98:53:36:a5:b1:87:8a:be:1a: ef:95:dc:cd:c1:c3:c0:93:97:24:55:97:7b:3f:01:32: 50:bd:9c:bf:42:74:86:23:12:04:80:02:9b:f9:7f:eb: 17:53:09:92:d4:dc:58:30:70:52:1f:e7:ab:33:f9:f7: 46:ac:91:99:5f:a8:f6:1e:ff:45:3f:f7:7e:91:78:69: d3:77:e4:9c:7d:74:2c:30:65:ae:ae:c2:77:aa:86:48: 5c:a8:50:e8:a8:a1:ef:58:5a:4c:b3:d6:a3:d2:e7:fb: ed:aa:55:bf:c6:8f:6c:33:63:bc:62:61:86:e8:44:1c: c9:64:5e:1e:7d:b1:b1:a7:cf:ff:04:7d:36:b3:62:14: 36:bc:a5:0f:97:00:b4:e9:43:02:34:92:d6:64:7d:95: 0b:d4:86:fe:9b:ae:e5:70:d1:19:c1:e7:90:bb:e5:fa: 53:1d:82:63:fd:50:89:aa:d4:42:e3:00:ae:84:52:4e: 7f:44:10:9c:26:4e:1b:29:a2:da:d4:f7:6b:9f:83:17 Fingerprint (SHA-256): 45:BD:C3:20:E0:24:EF:C4:2F:31:A3:8E:3C:22:4F:0D:58:6D:42:78:D1:27:B4:78:88:50:C2:66:B0:3F:46:E5 Fingerprint (SHA1): 20:EC:A6:E0:5A:F3:20:8C:0D:B3:E5:18:F0:CC:1C:44:F8:52:F7:A4 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #6946: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #6947: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #6948: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #6949: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145686 (0x190aea16) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:57:23 2017 Not After : Wed Apr 20 14:57:23 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e5:19:80:33:1c:90:db:a3:bb:a9:51:33:4b:63:c7: 20:68:fa:81:7c:b6:39:1c:b6:02:49:f3:0b:90:1c:eb: 77:cd:cd:24:d6:f4:e5:5d:e0:47:5a:eb:67:d8:cb:dd: d1:21:fc:c0:e8:66:eb:de:49:2a:f0:56:83:2c:eb:d5: 92:da:96:95:a7:ae:7c:97:89:cc:e6:fe:76:0c:bd:bd: d7:13:57:3c:63:1c:79:a4:42:72:03:45:a2:f5:d9:b4: d1:8f:36:d1:d0:ce:7f:6c:cb:a0:f7:5b:98:fa:94:f4: a9:a0:fa:5a:10:87:7c:15:8e:19:fc:96:e1:f9:c9:ad: 8d:bd:8f:30:dc:65:c2:03:1c:4e:d5:3a:c1:f3:aa:70: 0c:60:2a:0c:5d:58:ca:5a:02:07:12:c4:91:7c:7f:a9: 1c:0b:1e:9c:6d:28:ab:7a:21:d2:a1:ef:d8:8e:9b:13: 65:bc:67:be:bf:c7:13:25:b9:2f:7f:44:a6:2e:92:3f: 5f:32:b6:c0:75:4a:48:57:dd:fb:89:f1:42:0e:ad:59: 24:ed:46:7b:91:c0:ce:0c:ae:4a:cd:df:45:2a:1a:55: fc:56:64:88:f5:08:a9:51:9b:32:2c:6c:c1:89:40:77: 8c:5f:cb:a3:15:75:f1:00:21:4e:ce:54:7e:d6:de:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 03:d1:47:e3:7d:8e:a6:ee:b1:31:14:d1:d5:56:8a:38: df:37:e6:d0:86:d7:09:76:c4:9d:fb:43:c1:95:8e:fe: c5:5c:c7:08:d7:63:e1:f5:f7:7a:85:7f:de:47:f8:b5: 0c:e1:9f:2d:7e:c1:2a:98:53:36:a5:b1:87:8a:be:1a: ef:95:dc:cd:c1:c3:c0:93:97:24:55:97:7b:3f:01:32: 50:bd:9c:bf:42:74:86:23:12:04:80:02:9b:f9:7f:eb: 17:53:09:92:d4:dc:58:30:70:52:1f:e7:ab:33:f9:f7: 46:ac:91:99:5f:a8:f6:1e:ff:45:3f:f7:7e:91:78:69: d3:77:e4:9c:7d:74:2c:30:65:ae:ae:c2:77:aa:86:48: 5c:a8:50:e8:a8:a1:ef:58:5a:4c:b3:d6:a3:d2:e7:fb: ed:aa:55:bf:c6:8f:6c:33:63:bc:62:61:86:e8:44:1c: c9:64:5e:1e:7d:b1:b1:a7:cf:ff:04:7d:36:b3:62:14: 36:bc:a5:0f:97:00:b4:e9:43:02:34:92:d6:64:7d:95: 0b:d4:86:fe:9b:ae:e5:70:d1:19:c1:e7:90:bb:e5:fa: 53:1d:82:63:fd:50:89:aa:d4:42:e3:00:ae:84:52:4e: 7f:44:10:9c:26:4e:1b:29:a2:da:d4:f7:6b:9f:83:17 Fingerprint (SHA-256): 45:BD:C3:20:E0:24:EF:C4:2F:31:A3:8E:3C:22:4F:0D:58:6D:42:78:D1:27:B4:78:88:50:C2:66:B0:3F:46:E5 Fingerprint (SHA1): 20:EC:A6:E0:5A:F3:20:8C:0D:B3:E5:18:F0:CC:1C:44:F8:52:F7:A4 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #6950: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #6951: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #6952: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145693 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #6953: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #6954: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #6955: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6956: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 420145694 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #6957: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6958: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #6959: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6960: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 420145695 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6961: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6962: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #6963: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6964: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 420145696 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6965: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6966: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #6967: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6968: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 420145697 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6969: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6970: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #6971: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6972: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 420145698 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6973: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6974: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #6975: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6976: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 420145699 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6977: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6978: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #6979: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6980: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 420145700 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6981: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6982: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #6983: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6984: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 420145701 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #6985: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6986: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #6987: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6988: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 420145702 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6989: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6990: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #6991: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #6992: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 420145703 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6993: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6994: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #6995: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6996: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 420145704 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #6997: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #6998: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #6999: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7000: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 420145705 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7001: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7002: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #7003: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7004: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 420145706 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7005: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7006: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #7007: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7008: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 420145707 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7009: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7010: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #7011: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7012: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 420145708 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7013: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7014: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #7015: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7016: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 420145709 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7017: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7018: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #7019: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7020: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 420145710 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #7021: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7022: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #7023: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7024: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 420145711 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7025: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7026: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #7027: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7028: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 420145712 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7029: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7030: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #7031: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7032: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 420145713 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7033: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7034: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #7035: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7036: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 420145714 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7037: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7038: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #7039: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7040: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 420145715 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7041: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7042: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #7043: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7044: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 420145716 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7045: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7046: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #7047: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7048: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 420145717 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7049: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7050: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #7051: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7052: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 420145718 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7053: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7054: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #7055: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7056: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 420145719 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7057: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7058: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #7059: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7060: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 420145720 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7061: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7062: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #7063: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7064: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 420145721 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7065: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7066: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #7067: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7068: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 420145722 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7069: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7070: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7071: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145693 (0x190aea1d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:57:28 2017 Not After : Wed Apr 20 14:57:28 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:b9:91:76:b0:04:f4:f6:7a:fc:37:5d:59:bb:cb:b5: 47:3b:ab:76:b0:82:f4:fc:58:6d:fc:7d:07:03:cc:3c: f4:90:2f:32:dd:09:06:4d:53:49:36:b4:7e:a5:15:69: 5b:d5:41:43:43:0b:99:0a:59:a7:7d:fe:1b:96:1d:32: 0a:1f:f9:27:97:04:d4:c5:43:d4:67:e5:61:07:31:3e: 1c:81:f0:8d:36:b5:64:fa:c8:7f:7c:48:57:c0:c8:ce: cc:e1:fa:c0:2f:76:1b:61:3c:fb:14:32:15:0a:b9:eb: 7f:ee:c3:6a:73:76:21:0e:c6:e5:71:8d:2f:a8:25:1e: 06:63:b7:07:64:5e:f7:ab:46:e5:36:5a:83:64:a6:02: d6:9c:c4:cd:db:82:ca:2d:6e:e8:4f:e0:b7:38:9b:be: f1:ce:24:81:9d:68:74:79:f4:da:9c:4f:73:38:7a:13: 0e:c1:15:78:a9:f0:ed:73:4f:f5:88:f8:53:e5:5c:7e: 8c:f6:a0:28:13:e7:3e:ff:b0:9d:aa:9e:ea:43:7f:41: 38:5e:d9:2b:6e:1f:6f:e0:ab:e1:a2:95:51:58:3f:6c: 04:c3:d4:44:3b:d6:24:ba:bc:74:87:1e:3e:06:2e:5d: 57:af:05:ec:e4:8b:68:01:d3:49:2e:f7:32:52:ce:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:91:19:78:be:85:ae:b8:6e:14:30:9e:0b:95:55:67: a2:9b:51:27:05:60:d6:a4:bf:ce:0a:3e:d7:15:39:02: 8a:67:3c:94:5e:04:5a:26:5b:0b:56:b7:93:7a:9c:46: 80:d1:30:27:4d:8a:bd:ef:08:3d:61:3d:a4:c1:5b:b9: 18:2a:3c:32:ad:a6:11:4e:c4:f8:fb:54:09:50:15:e8: df:17:ef:4c:ed:4a:f3:b4:2e:91:14:36:5c:4a:3c:85: f5:32:cd:8e:74:fe:25:6b:20:b2:38:a1:9a:14:50:c0: 0c:b4:27:73:64:e5:16:38:2a:f8:c9:9d:7a:7f:54:20: f6:b9:af:21:85:c5:25:cc:b3:5e:05:a3:ff:dd:4d:9c: b1:f5:73:81:c9:24:46:b1:0b:23:f9:69:4b:78:ab:bc: ca:df:d9:14:4e:5e:61:1d:00:90:4d:8e:d3:95:03:a6: 90:64:25:f3:c1:66:2f:e8:db:39:d9:bd:a9:82:5c:d5: de:a9:68:49:2f:41:b5:6b:12:08:dd:21:5c:58:18:94: 0f:cc:b5:54:37:0c:40:c1:b5:c7:d1:75:af:a5:42:f2: 4d:00:5f:a0:3c:47:78:b7:7f:ac:b5:47:d2:ca:46:d5: d0:9b:6e:69:e6:d3:a6:25:64:74:5e:49:57:dc:ee:cd Fingerprint (SHA-256): 75:A6:D6:1E:31:1B:7B:B6:CE:3F:63:AD:B2:9C:71:CB:B7:A7:61:8F:A6:13:B6:53:00:F4:C9:09:E0:74:D2:AF Fingerprint (SHA1): 55:3E:BD:E8:74:20:D0:6E:2E:F1:8B:C1:4F:A3:11:73:6C:E5:DE:E8 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7072: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7073: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145693 (0x190aea1d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:57:28 2017 Not After : Wed Apr 20 14:57:28 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:b9:91:76:b0:04:f4:f6:7a:fc:37:5d:59:bb:cb:b5: 47:3b:ab:76:b0:82:f4:fc:58:6d:fc:7d:07:03:cc:3c: f4:90:2f:32:dd:09:06:4d:53:49:36:b4:7e:a5:15:69: 5b:d5:41:43:43:0b:99:0a:59:a7:7d:fe:1b:96:1d:32: 0a:1f:f9:27:97:04:d4:c5:43:d4:67:e5:61:07:31:3e: 1c:81:f0:8d:36:b5:64:fa:c8:7f:7c:48:57:c0:c8:ce: cc:e1:fa:c0:2f:76:1b:61:3c:fb:14:32:15:0a:b9:eb: 7f:ee:c3:6a:73:76:21:0e:c6:e5:71:8d:2f:a8:25:1e: 06:63:b7:07:64:5e:f7:ab:46:e5:36:5a:83:64:a6:02: d6:9c:c4:cd:db:82:ca:2d:6e:e8:4f:e0:b7:38:9b:be: f1:ce:24:81:9d:68:74:79:f4:da:9c:4f:73:38:7a:13: 0e:c1:15:78:a9:f0:ed:73:4f:f5:88:f8:53:e5:5c:7e: 8c:f6:a0:28:13:e7:3e:ff:b0:9d:aa:9e:ea:43:7f:41: 38:5e:d9:2b:6e:1f:6f:e0:ab:e1:a2:95:51:58:3f:6c: 04:c3:d4:44:3b:d6:24:ba:bc:74:87:1e:3e:06:2e:5d: 57:af:05:ec:e4:8b:68:01:d3:49:2e:f7:32:52:ce:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:91:19:78:be:85:ae:b8:6e:14:30:9e:0b:95:55:67: a2:9b:51:27:05:60:d6:a4:bf:ce:0a:3e:d7:15:39:02: 8a:67:3c:94:5e:04:5a:26:5b:0b:56:b7:93:7a:9c:46: 80:d1:30:27:4d:8a:bd:ef:08:3d:61:3d:a4:c1:5b:b9: 18:2a:3c:32:ad:a6:11:4e:c4:f8:fb:54:09:50:15:e8: df:17:ef:4c:ed:4a:f3:b4:2e:91:14:36:5c:4a:3c:85: f5:32:cd:8e:74:fe:25:6b:20:b2:38:a1:9a:14:50:c0: 0c:b4:27:73:64:e5:16:38:2a:f8:c9:9d:7a:7f:54:20: f6:b9:af:21:85:c5:25:cc:b3:5e:05:a3:ff:dd:4d:9c: b1:f5:73:81:c9:24:46:b1:0b:23:f9:69:4b:78:ab:bc: ca:df:d9:14:4e:5e:61:1d:00:90:4d:8e:d3:95:03:a6: 90:64:25:f3:c1:66:2f:e8:db:39:d9:bd:a9:82:5c:d5: de:a9:68:49:2f:41:b5:6b:12:08:dd:21:5c:58:18:94: 0f:cc:b5:54:37:0c:40:c1:b5:c7:d1:75:af:a5:42:f2: 4d:00:5f:a0:3c:47:78:b7:7f:ac:b5:47:d2:ca:46:d5: d0:9b:6e:69:e6:d3:a6:25:64:74:5e:49:57:dc:ee:cd Fingerprint (SHA-256): 75:A6:D6:1E:31:1B:7B:B6:CE:3F:63:AD:B2:9C:71:CB:B7:A7:61:8F:A6:13:B6:53:00:F4:C9:09:E0:74:D2:AF Fingerprint (SHA1): 55:3E:BD:E8:74:20:D0:6E:2E:F1:8B:C1:4F:A3:11:73:6C:E5:DE:E8 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7074: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7075: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7076: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7077: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145693 (0x190aea1d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:57:28 2017 Not After : Wed Apr 20 14:57:28 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:b9:91:76:b0:04:f4:f6:7a:fc:37:5d:59:bb:cb:b5: 47:3b:ab:76:b0:82:f4:fc:58:6d:fc:7d:07:03:cc:3c: f4:90:2f:32:dd:09:06:4d:53:49:36:b4:7e:a5:15:69: 5b:d5:41:43:43:0b:99:0a:59:a7:7d:fe:1b:96:1d:32: 0a:1f:f9:27:97:04:d4:c5:43:d4:67:e5:61:07:31:3e: 1c:81:f0:8d:36:b5:64:fa:c8:7f:7c:48:57:c0:c8:ce: cc:e1:fa:c0:2f:76:1b:61:3c:fb:14:32:15:0a:b9:eb: 7f:ee:c3:6a:73:76:21:0e:c6:e5:71:8d:2f:a8:25:1e: 06:63:b7:07:64:5e:f7:ab:46:e5:36:5a:83:64:a6:02: d6:9c:c4:cd:db:82:ca:2d:6e:e8:4f:e0:b7:38:9b:be: f1:ce:24:81:9d:68:74:79:f4:da:9c:4f:73:38:7a:13: 0e:c1:15:78:a9:f0:ed:73:4f:f5:88:f8:53:e5:5c:7e: 8c:f6:a0:28:13:e7:3e:ff:b0:9d:aa:9e:ea:43:7f:41: 38:5e:d9:2b:6e:1f:6f:e0:ab:e1:a2:95:51:58:3f:6c: 04:c3:d4:44:3b:d6:24:ba:bc:74:87:1e:3e:06:2e:5d: 57:af:05:ec:e4:8b:68:01:d3:49:2e:f7:32:52:ce:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:91:19:78:be:85:ae:b8:6e:14:30:9e:0b:95:55:67: a2:9b:51:27:05:60:d6:a4:bf:ce:0a:3e:d7:15:39:02: 8a:67:3c:94:5e:04:5a:26:5b:0b:56:b7:93:7a:9c:46: 80:d1:30:27:4d:8a:bd:ef:08:3d:61:3d:a4:c1:5b:b9: 18:2a:3c:32:ad:a6:11:4e:c4:f8:fb:54:09:50:15:e8: df:17:ef:4c:ed:4a:f3:b4:2e:91:14:36:5c:4a:3c:85: f5:32:cd:8e:74:fe:25:6b:20:b2:38:a1:9a:14:50:c0: 0c:b4:27:73:64:e5:16:38:2a:f8:c9:9d:7a:7f:54:20: f6:b9:af:21:85:c5:25:cc:b3:5e:05:a3:ff:dd:4d:9c: b1:f5:73:81:c9:24:46:b1:0b:23:f9:69:4b:78:ab:bc: ca:df:d9:14:4e:5e:61:1d:00:90:4d:8e:d3:95:03:a6: 90:64:25:f3:c1:66:2f:e8:db:39:d9:bd:a9:82:5c:d5: de:a9:68:49:2f:41:b5:6b:12:08:dd:21:5c:58:18:94: 0f:cc:b5:54:37:0c:40:c1:b5:c7:d1:75:af:a5:42:f2: 4d:00:5f:a0:3c:47:78:b7:7f:ac:b5:47:d2:ca:46:d5: d0:9b:6e:69:e6:d3:a6:25:64:74:5e:49:57:dc:ee:cd Fingerprint (SHA-256): 75:A6:D6:1E:31:1B:7B:B6:CE:3F:63:AD:B2:9C:71:CB:B7:A7:61:8F:A6:13:B6:53:00:F4:C9:09:E0:74:D2:AF Fingerprint (SHA1): 55:3E:BD:E8:74:20:D0:6E:2E:F1:8B:C1:4F:A3:11:73:6C:E5:DE:E8 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7078: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7079: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7080: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7081: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145693 (0x190aea1d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:57:28 2017 Not After : Wed Apr 20 14:57:28 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:b9:91:76:b0:04:f4:f6:7a:fc:37:5d:59:bb:cb:b5: 47:3b:ab:76:b0:82:f4:fc:58:6d:fc:7d:07:03:cc:3c: f4:90:2f:32:dd:09:06:4d:53:49:36:b4:7e:a5:15:69: 5b:d5:41:43:43:0b:99:0a:59:a7:7d:fe:1b:96:1d:32: 0a:1f:f9:27:97:04:d4:c5:43:d4:67:e5:61:07:31:3e: 1c:81:f0:8d:36:b5:64:fa:c8:7f:7c:48:57:c0:c8:ce: cc:e1:fa:c0:2f:76:1b:61:3c:fb:14:32:15:0a:b9:eb: 7f:ee:c3:6a:73:76:21:0e:c6:e5:71:8d:2f:a8:25:1e: 06:63:b7:07:64:5e:f7:ab:46:e5:36:5a:83:64:a6:02: d6:9c:c4:cd:db:82:ca:2d:6e:e8:4f:e0:b7:38:9b:be: f1:ce:24:81:9d:68:74:79:f4:da:9c:4f:73:38:7a:13: 0e:c1:15:78:a9:f0:ed:73:4f:f5:88:f8:53:e5:5c:7e: 8c:f6:a0:28:13:e7:3e:ff:b0:9d:aa:9e:ea:43:7f:41: 38:5e:d9:2b:6e:1f:6f:e0:ab:e1:a2:95:51:58:3f:6c: 04:c3:d4:44:3b:d6:24:ba:bc:74:87:1e:3e:06:2e:5d: 57:af:05:ec:e4:8b:68:01:d3:49:2e:f7:32:52:ce:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:91:19:78:be:85:ae:b8:6e:14:30:9e:0b:95:55:67: a2:9b:51:27:05:60:d6:a4:bf:ce:0a:3e:d7:15:39:02: 8a:67:3c:94:5e:04:5a:26:5b:0b:56:b7:93:7a:9c:46: 80:d1:30:27:4d:8a:bd:ef:08:3d:61:3d:a4:c1:5b:b9: 18:2a:3c:32:ad:a6:11:4e:c4:f8:fb:54:09:50:15:e8: df:17:ef:4c:ed:4a:f3:b4:2e:91:14:36:5c:4a:3c:85: f5:32:cd:8e:74:fe:25:6b:20:b2:38:a1:9a:14:50:c0: 0c:b4:27:73:64:e5:16:38:2a:f8:c9:9d:7a:7f:54:20: f6:b9:af:21:85:c5:25:cc:b3:5e:05:a3:ff:dd:4d:9c: b1:f5:73:81:c9:24:46:b1:0b:23:f9:69:4b:78:ab:bc: ca:df:d9:14:4e:5e:61:1d:00:90:4d:8e:d3:95:03:a6: 90:64:25:f3:c1:66:2f:e8:db:39:d9:bd:a9:82:5c:d5: de:a9:68:49:2f:41:b5:6b:12:08:dd:21:5c:58:18:94: 0f:cc:b5:54:37:0c:40:c1:b5:c7:d1:75:af:a5:42:f2: 4d:00:5f:a0:3c:47:78:b7:7f:ac:b5:47:d2:ca:46:d5: d0:9b:6e:69:e6:d3:a6:25:64:74:5e:49:57:dc:ee:cd Fingerprint (SHA-256): 75:A6:D6:1E:31:1B:7B:B6:CE:3F:63:AD:B2:9C:71:CB:B7:A7:61:8F:A6:13:B6:53:00:F4:C9:09:E0:74:D2:AF Fingerprint (SHA1): 55:3E:BD:E8:74:20:D0:6E:2E:F1:8B:C1:4F:A3:11:73:6C:E5:DE:E8 Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7082: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145693 (0x190aea1d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:57:28 2017 Not After : Wed Apr 20 14:57:28 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:b9:91:76:b0:04:f4:f6:7a:fc:37:5d:59:bb:cb:b5: 47:3b:ab:76:b0:82:f4:fc:58:6d:fc:7d:07:03:cc:3c: f4:90:2f:32:dd:09:06:4d:53:49:36:b4:7e:a5:15:69: 5b:d5:41:43:43:0b:99:0a:59:a7:7d:fe:1b:96:1d:32: 0a:1f:f9:27:97:04:d4:c5:43:d4:67:e5:61:07:31:3e: 1c:81:f0:8d:36:b5:64:fa:c8:7f:7c:48:57:c0:c8:ce: cc:e1:fa:c0:2f:76:1b:61:3c:fb:14:32:15:0a:b9:eb: 7f:ee:c3:6a:73:76:21:0e:c6:e5:71:8d:2f:a8:25:1e: 06:63:b7:07:64:5e:f7:ab:46:e5:36:5a:83:64:a6:02: d6:9c:c4:cd:db:82:ca:2d:6e:e8:4f:e0:b7:38:9b:be: f1:ce:24:81:9d:68:74:79:f4:da:9c:4f:73:38:7a:13: 0e:c1:15:78:a9:f0:ed:73:4f:f5:88:f8:53:e5:5c:7e: 8c:f6:a0:28:13:e7:3e:ff:b0:9d:aa:9e:ea:43:7f:41: 38:5e:d9:2b:6e:1f:6f:e0:ab:e1:a2:95:51:58:3f:6c: 04:c3:d4:44:3b:d6:24:ba:bc:74:87:1e:3e:06:2e:5d: 57:af:05:ec:e4:8b:68:01:d3:49:2e:f7:32:52:ce:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:91:19:78:be:85:ae:b8:6e:14:30:9e:0b:95:55:67: a2:9b:51:27:05:60:d6:a4:bf:ce:0a:3e:d7:15:39:02: 8a:67:3c:94:5e:04:5a:26:5b:0b:56:b7:93:7a:9c:46: 80:d1:30:27:4d:8a:bd:ef:08:3d:61:3d:a4:c1:5b:b9: 18:2a:3c:32:ad:a6:11:4e:c4:f8:fb:54:09:50:15:e8: df:17:ef:4c:ed:4a:f3:b4:2e:91:14:36:5c:4a:3c:85: f5:32:cd:8e:74:fe:25:6b:20:b2:38:a1:9a:14:50:c0: 0c:b4:27:73:64:e5:16:38:2a:f8:c9:9d:7a:7f:54:20: f6:b9:af:21:85:c5:25:cc:b3:5e:05:a3:ff:dd:4d:9c: b1:f5:73:81:c9:24:46:b1:0b:23:f9:69:4b:78:ab:bc: ca:df:d9:14:4e:5e:61:1d:00:90:4d:8e:d3:95:03:a6: 90:64:25:f3:c1:66:2f:e8:db:39:d9:bd:a9:82:5c:d5: de:a9:68:49:2f:41:b5:6b:12:08:dd:21:5c:58:18:94: 0f:cc:b5:54:37:0c:40:c1:b5:c7:d1:75:af:a5:42:f2: 4d:00:5f:a0:3c:47:78:b7:7f:ac:b5:47:d2:ca:46:d5: d0:9b:6e:69:e6:d3:a6:25:64:74:5e:49:57:dc:ee:cd Fingerprint (SHA-256): 75:A6:D6:1E:31:1B:7B:B6:CE:3F:63:AD:B2:9C:71:CB:B7:A7:61:8F:A6:13:B6:53:00:F4:C9:09:E0:74:D2:AF Fingerprint (SHA1): 55:3E:BD:E8:74:20:D0:6E:2E:F1:8B:C1:4F:A3:11:73:6C:E5:DE:E8 Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7083: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7084: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145693 (0x190aea1d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:57:28 2017 Not After : Wed Apr 20 14:57:28 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:b9:91:76:b0:04:f4:f6:7a:fc:37:5d:59:bb:cb:b5: 47:3b:ab:76:b0:82:f4:fc:58:6d:fc:7d:07:03:cc:3c: f4:90:2f:32:dd:09:06:4d:53:49:36:b4:7e:a5:15:69: 5b:d5:41:43:43:0b:99:0a:59:a7:7d:fe:1b:96:1d:32: 0a:1f:f9:27:97:04:d4:c5:43:d4:67:e5:61:07:31:3e: 1c:81:f0:8d:36:b5:64:fa:c8:7f:7c:48:57:c0:c8:ce: cc:e1:fa:c0:2f:76:1b:61:3c:fb:14:32:15:0a:b9:eb: 7f:ee:c3:6a:73:76:21:0e:c6:e5:71:8d:2f:a8:25:1e: 06:63:b7:07:64:5e:f7:ab:46:e5:36:5a:83:64:a6:02: d6:9c:c4:cd:db:82:ca:2d:6e:e8:4f:e0:b7:38:9b:be: f1:ce:24:81:9d:68:74:79:f4:da:9c:4f:73:38:7a:13: 0e:c1:15:78:a9:f0:ed:73:4f:f5:88:f8:53:e5:5c:7e: 8c:f6:a0:28:13:e7:3e:ff:b0:9d:aa:9e:ea:43:7f:41: 38:5e:d9:2b:6e:1f:6f:e0:ab:e1:a2:95:51:58:3f:6c: 04:c3:d4:44:3b:d6:24:ba:bc:74:87:1e:3e:06:2e:5d: 57:af:05:ec:e4:8b:68:01:d3:49:2e:f7:32:52:ce:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:91:19:78:be:85:ae:b8:6e:14:30:9e:0b:95:55:67: a2:9b:51:27:05:60:d6:a4:bf:ce:0a:3e:d7:15:39:02: 8a:67:3c:94:5e:04:5a:26:5b:0b:56:b7:93:7a:9c:46: 80:d1:30:27:4d:8a:bd:ef:08:3d:61:3d:a4:c1:5b:b9: 18:2a:3c:32:ad:a6:11:4e:c4:f8:fb:54:09:50:15:e8: df:17:ef:4c:ed:4a:f3:b4:2e:91:14:36:5c:4a:3c:85: f5:32:cd:8e:74:fe:25:6b:20:b2:38:a1:9a:14:50:c0: 0c:b4:27:73:64:e5:16:38:2a:f8:c9:9d:7a:7f:54:20: f6:b9:af:21:85:c5:25:cc:b3:5e:05:a3:ff:dd:4d:9c: b1:f5:73:81:c9:24:46:b1:0b:23:f9:69:4b:78:ab:bc: ca:df:d9:14:4e:5e:61:1d:00:90:4d:8e:d3:95:03:a6: 90:64:25:f3:c1:66:2f:e8:db:39:d9:bd:a9:82:5c:d5: de:a9:68:49:2f:41:b5:6b:12:08:dd:21:5c:58:18:94: 0f:cc:b5:54:37:0c:40:c1:b5:c7:d1:75:af:a5:42:f2: 4d:00:5f:a0:3c:47:78:b7:7f:ac:b5:47:d2:ca:46:d5: d0:9b:6e:69:e6:d3:a6:25:64:74:5e:49:57:dc:ee:cd Fingerprint (SHA-256): 75:A6:D6:1E:31:1B:7B:B6:CE:3F:63:AD:B2:9C:71:CB:B7:A7:61:8F:A6:13:B6:53:00:F4:C9:09:E0:74:D2:AF Fingerprint (SHA1): 55:3E:BD:E8:74:20:D0:6E:2E:F1:8B:C1:4F:A3:11:73:6C:E5:DE:E8 Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7085: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7086: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7087: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7088: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145693 (0x190aea1d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:57:28 2017 Not After : Wed Apr 20 14:57:28 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:b9:91:76:b0:04:f4:f6:7a:fc:37:5d:59:bb:cb:b5: 47:3b:ab:76:b0:82:f4:fc:58:6d:fc:7d:07:03:cc:3c: f4:90:2f:32:dd:09:06:4d:53:49:36:b4:7e:a5:15:69: 5b:d5:41:43:43:0b:99:0a:59:a7:7d:fe:1b:96:1d:32: 0a:1f:f9:27:97:04:d4:c5:43:d4:67:e5:61:07:31:3e: 1c:81:f0:8d:36:b5:64:fa:c8:7f:7c:48:57:c0:c8:ce: cc:e1:fa:c0:2f:76:1b:61:3c:fb:14:32:15:0a:b9:eb: 7f:ee:c3:6a:73:76:21:0e:c6:e5:71:8d:2f:a8:25:1e: 06:63:b7:07:64:5e:f7:ab:46:e5:36:5a:83:64:a6:02: d6:9c:c4:cd:db:82:ca:2d:6e:e8:4f:e0:b7:38:9b:be: f1:ce:24:81:9d:68:74:79:f4:da:9c:4f:73:38:7a:13: 0e:c1:15:78:a9:f0:ed:73:4f:f5:88:f8:53:e5:5c:7e: 8c:f6:a0:28:13:e7:3e:ff:b0:9d:aa:9e:ea:43:7f:41: 38:5e:d9:2b:6e:1f:6f:e0:ab:e1:a2:95:51:58:3f:6c: 04:c3:d4:44:3b:d6:24:ba:bc:74:87:1e:3e:06:2e:5d: 57:af:05:ec:e4:8b:68:01:d3:49:2e:f7:32:52:ce:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:91:19:78:be:85:ae:b8:6e:14:30:9e:0b:95:55:67: a2:9b:51:27:05:60:d6:a4:bf:ce:0a:3e:d7:15:39:02: 8a:67:3c:94:5e:04:5a:26:5b:0b:56:b7:93:7a:9c:46: 80:d1:30:27:4d:8a:bd:ef:08:3d:61:3d:a4:c1:5b:b9: 18:2a:3c:32:ad:a6:11:4e:c4:f8:fb:54:09:50:15:e8: df:17:ef:4c:ed:4a:f3:b4:2e:91:14:36:5c:4a:3c:85: f5:32:cd:8e:74:fe:25:6b:20:b2:38:a1:9a:14:50:c0: 0c:b4:27:73:64:e5:16:38:2a:f8:c9:9d:7a:7f:54:20: f6:b9:af:21:85:c5:25:cc:b3:5e:05:a3:ff:dd:4d:9c: b1:f5:73:81:c9:24:46:b1:0b:23:f9:69:4b:78:ab:bc: ca:df:d9:14:4e:5e:61:1d:00:90:4d:8e:d3:95:03:a6: 90:64:25:f3:c1:66:2f:e8:db:39:d9:bd:a9:82:5c:d5: de:a9:68:49:2f:41:b5:6b:12:08:dd:21:5c:58:18:94: 0f:cc:b5:54:37:0c:40:c1:b5:c7:d1:75:af:a5:42:f2: 4d:00:5f:a0:3c:47:78:b7:7f:ac:b5:47:d2:ca:46:d5: d0:9b:6e:69:e6:d3:a6:25:64:74:5e:49:57:dc:ee:cd Fingerprint (SHA-256): 75:A6:D6:1E:31:1B:7B:B6:CE:3F:63:AD:B2:9C:71:CB:B7:A7:61:8F:A6:13:B6:53:00:F4:C9:09:E0:74:D2:AF Fingerprint (SHA1): 55:3E:BD:E8:74:20:D0:6E:2E:F1:8B:C1:4F:A3:11:73:6C:E5:DE:E8 Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7089: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145693 (0x190aea1d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:57:28 2017 Not After : Wed Apr 20 14:57:28 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:b9:91:76:b0:04:f4:f6:7a:fc:37:5d:59:bb:cb:b5: 47:3b:ab:76:b0:82:f4:fc:58:6d:fc:7d:07:03:cc:3c: f4:90:2f:32:dd:09:06:4d:53:49:36:b4:7e:a5:15:69: 5b:d5:41:43:43:0b:99:0a:59:a7:7d:fe:1b:96:1d:32: 0a:1f:f9:27:97:04:d4:c5:43:d4:67:e5:61:07:31:3e: 1c:81:f0:8d:36:b5:64:fa:c8:7f:7c:48:57:c0:c8:ce: cc:e1:fa:c0:2f:76:1b:61:3c:fb:14:32:15:0a:b9:eb: 7f:ee:c3:6a:73:76:21:0e:c6:e5:71:8d:2f:a8:25:1e: 06:63:b7:07:64:5e:f7:ab:46:e5:36:5a:83:64:a6:02: d6:9c:c4:cd:db:82:ca:2d:6e:e8:4f:e0:b7:38:9b:be: f1:ce:24:81:9d:68:74:79:f4:da:9c:4f:73:38:7a:13: 0e:c1:15:78:a9:f0:ed:73:4f:f5:88:f8:53:e5:5c:7e: 8c:f6:a0:28:13:e7:3e:ff:b0:9d:aa:9e:ea:43:7f:41: 38:5e:d9:2b:6e:1f:6f:e0:ab:e1:a2:95:51:58:3f:6c: 04:c3:d4:44:3b:d6:24:ba:bc:74:87:1e:3e:06:2e:5d: 57:af:05:ec:e4:8b:68:01:d3:49:2e:f7:32:52:ce:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:91:19:78:be:85:ae:b8:6e:14:30:9e:0b:95:55:67: a2:9b:51:27:05:60:d6:a4:bf:ce:0a:3e:d7:15:39:02: 8a:67:3c:94:5e:04:5a:26:5b:0b:56:b7:93:7a:9c:46: 80:d1:30:27:4d:8a:bd:ef:08:3d:61:3d:a4:c1:5b:b9: 18:2a:3c:32:ad:a6:11:4e:c4:f8:fb:54:09:50:15:e8: df:17:ef:4c:ed:4a:f3:b4:2e:91:14:36:5c:4a:3c:85: f5:32:cd:8e:74:fe:25:6b:20:b2:38:a1:9a:14:50:c0: 0c:b4:27:73:64:e5:16:38:2a:f8:c9:9d:7a:7f:54:20: f6:b9:af:21:85:c5:25:cc:b3:5e:05:a3:ff:dd:4d:9c: b1:f5:73:81:c9:24:46:b1:0b:23:f9:69:4b:78:ab:bc: ca:df:d9:14:4e:5e:61:1d:00:90:4d:8e:d3:95:03:a6: 90:64:25:f3:c1:66:2f:e8:db:39:d9:bd:a9:82:5c:d5: de:a9:68:49:2f:41:b5:6b:12:08:dd:21:5c:58:18:94: 0f:cc:b5:54:37:0c:40:c1:b5:c7:d1:75:af:a5:42:f2: 4d:00:5f:a0:3c:47:78:b7:7f:ac:b5:47:d2:ca:46:d5: d0:9b:6e:69:e6:d3:a6:25:64:74:5e:49:57:dc:ee:cd Fingerprint (SHA-256): 75:A6:D6:1E:31:1B:7B:B6:CE:3F:63:AD:B2:9C:71:CB:B7:A7:61:8F:A6:13:B6:53:00:F4:C9:09:E0:74:D2:AF Fingerprint (SHA1): 55:3E:BD:E8:74:20:D0:6E:2E:F1:8B:C1:4F:A3:11:73:6C:E5:DE:E8 Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #7090: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145693 (0x190aea1d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:57:28 2017 Not After : Wed Apr 20 14:57:28 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:b9:91:76:b0:04:f4:f6:7a:fc:37:5d:59:bb:cb:b5: 47:3b:ab:76:b0:82:f4:fc:58:6d:fc:7d:07:03:cc:3c: f4:90:2f:32:dd:09:06:4d:53:49:36:b4:7e:a5:15:69: 5b:d5:41:43:43:0b:99:0a:59:a7:7d:fe:1b:96:1d:32: 0a:1f:f9:27:97:04:d4:c5:43:d4:67:e5:61:07:31:3e: 1c:81:f0:8d:36:b5:64:fa:c8:7f:7c:48:57:c0:c8:ce: cc:e1:fa:c0:2f:76:1b:61:3c:fb:14:32:15:0a:b9:eb: 7f:ee:c3:6a:73:76:21:0e:c6:e5:71:8d:2f:a8:25:1e: 06:63:b7:07:64:5e:f7:ab:46:e5:36:5a:83:64:a6:02: d6:9c:c4:cd:db:82:ca:2d:6e:e8:4f:e0:b7:38:9b:be: f1:ce:24:81:9d:68:74:79:f4:da:9c:4f:73:38:7a:13: 0e:c1:15:78:a9:f0:ed:73:4f:f5:88:f8:53:e5:5c:7e: 8c:f6:a0:28:13:e7:3e:ff:b0:9d:aa:9e:ea:43:7f:41: 38:5e:d9:2b:6e:1f:6f:e0:ab:e1:a2:95:51:58:3f:6c: 04:c3:d4:44:3b:d6:24:ba:bc:74:87:1e:3e:06:2e:5d: 57:af:05:ec:e4:8b:68:01:d3:49:2e:f7:32:52:ce:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:91:19:78:be:85:ae:b8:6e:14:30:9e:0b:95:55:67: a2:9b:51:27:05:60:d6:a4:bf:ce:0a:3e:d7:15:39:02: 8a:67:3c:94:5e:04:5a:26:5b:0b:56:b7:93:7a:9c:46: 80:d1:30:27:4d:8a:bd:ef:08:3d:61:3d:a4:c1:5b:b9: 18:2a:3c:32:ad:a6:11:4e:c4:f8:fb:54:09:50:15:e8: df:17:ef:4c:ed:4a:f3:b4:2e:91:14:36:5c:4a:3c:85: f5:32:cd:8e:74:fe:25:6b:20:b2:38:a1:9a:14:50:c0: 0c:b4:27:73:64:e5:16:38:2a:f8:c9:9d:7a:7f:54:20: f6:b9:af:21:85:c5:25:cc:b3:5e:05:a3:ff:dd:4d:9c: b1:f5:73:81:c9:24:46:b1:0b:23:f9:69:4b:78:ab:bc: ca:df:d9:14:4e:5e:61:1d:00:90:4d:8e:d3:95:03:a6: 90:64:25:f3:c1:66:2f:e8:db:39:d9:bd:a9:82:5c:d5: de:a9:68:49:2f:41:b5:6b:12:08:dd:21:5c:58:18:94: 0f:cc:b5:54:37:0c:40:c1:b5:c7:d1:75:af:a5:42:f2: 4d:00:5f:a0:3c:47:78:b7:7f:ac:b5:47:d2:ca:46:d5: d0:9b:6e:69:e6:d3:a6:25:64:74:5e:49:57:dc:ee:cd Fingerprint (SHA-256): 75:A6:D6:1E:31:1B:7B:B6:CE:3F:63:AD:B2:9C:71:CB:B7:A7:61:8F:A6:13:B6:53:00:F4:C9:09:E0:74:D2:AF Fingerprint (SHA1): 55:3E:BD:E8:74:20:D0:6E:2E:F1:8B:C1:4F:A3:11:73:6C:E5:DE:E8 Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #7091: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145693 (0x190aea1d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:57:28 2017 Not After : Wed Apr 20 14:57:28 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:b9:91:76:b0:04:f4:f6:7a:fc:37:5d:59:bb:cb:b5: 47:3b:ab:76:b0:82:f4:fc:58:6d:fc:7d:07:03:cc:3c: f4:90:2f:32:dd:09:06:4d:53:49:36:b4:7e:a5:15:69: 5b:d5:41:43:43:0b:99:0a:59:a7:7d:fe:1b:96:1d:32: 0a:1f:f9:27:97:04:d4:c5:43:d4:67:e5:61:07:31:3e: 1c:81:f0:8d:36:b5:64:fa:c8:7f:7c:48:57:c0:c8:ce: cc:e1:fa:c0:2f:76:1b:61:3c:fb:14:32:15:0a:b9:eb: 7f:ee:c3:6a:73:76:21:0e:c6:e5:71:8d:2f:a8:25:1e: 06:63:b7:07:64:5e:f7:ab:46:e5:36:5a:83:64:a6:02: d6:9c:c4:cd:db:82:ca:2d:6e:e8:4f:e0:b7:38:9b:be: f1:ce:24:81:9d:68:74:79:f4:da:9c:4f:73:38:7a:13: 0e:c1:15:78:a9:f0:ed:73:4f:f5:88:f8:53:e5:5c:7e: 8c:f6:a0:28:13:e7:3e:ff:b0:9d:aa:9e:ea:43:7f:41: 38:5e:d9:2b:6e:1f:6f:e0:ab:e1:a2:95:51:58:3f:6c: 04:c3:d4:44:3b:d6:24:ba:bc:74:87:1e:3e:06:2e:5d: 57:af:05:ec:e4:8b:68:01:d3:49:2e:f7:32:52:ce:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:91:19:78:be:85:ae:b8:6e:14:30:9e:0b:95:55:67: a2:9b:51:27:05:60:d6:a4:bf:ce:0a:3e:d7:15:39:02: 8a:67:3c:94:5e:04:5a:26:5b:0b:56:b7:93:7a:9c:46: 80:d1:30:27:4d:8a:bd:ef:08:3d:61:3d:a4:c1:5b:b9: 18:2a:3c:32:ad:a6:11:4e:c4:f8:fb:54:09:50:15:e8: df:17:ef:4c:ed:4a:f3:b4:2e:91:14:36:5c:4a:3c:85: f5:32:cd:8e:74:fe:25:6b:20:b2:38:a1:9a:14:50:c0: 0c:b4:27:73:64:e5:16:38:2a:f8:c9:9d:7a:7f:54:20: f6:b9:af:21:85:c5:25:cc:b3:5e:05:a3:ff:dd:4d:9c: b1:f5:73:81:c9:24:46:b1:0b:23:f9:69:4b:78:ab:bc: ca:df:d9:14:4e:5e:61:1d:00:90:4d:8e:d3:95:03:a6: 90:64:25:f3:c1:66:2f:e8:db:39:d9:bd:a9:82:5c:d5: de:a9:68:49:2f:41:b5:6b:12:08:dd:21:5c:58:18:94: 0f:cc:b5:54:37:0c:40:c1:b5:c7:d1:75:af:a5:42:f2: 4d:00:5f:a0:3c:47:78:b7:7f:ac:b5:47:d2:ca:46:d5: d0:9b:6e:69:e6:d3:a6:25:64:74:5e:49:57:dc:ee:cd Fingerprint (SHA-256): 75:A6:D6:1E:31:1B:7B:B6:CE:3F:63:AD:B2:9C:71:CB:B7:A7:61:8F:A6:13:B6:53:00:F4:C9:09:E0:74:D2:AF Fingerprint (SHA1): 55:3E:BD:E8:74:20:D0:6E:2E:F1:8B:C1:4F:A3:11:73:6C:E5:DE:E8 Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #7092: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145693 (0x190aea1d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:57:28 2017 Not After : Wed Apr 20 14:57:28 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:b9:91:76:b0:04:f4:f6:7a:fc:37:5d:59:bb:cb:b5: 47:3b:ab:76:b0:82:f4:fc:58:6d:fc:7d:07:03:cc:3c: f4:90:2f:32:dd:09:06:4d:53:49:36:b4:7e:a5:15:69: 5b:d5:41:43:43:0b:99:0a:59:a7:7d:fe:1b:96:1d:32: 0a:1f:f9:27:97:04:d4:c5:43:d4:67:e5:61:07:31:3e: 1c:81:f0:8d:36:b5:64:fa:c8:7f:7c:48:57:c0:c8:ce: cc:e1:fa:c0:2f:76:1b:61:3c:fb:14:32:15:0a:b9:eb: 7f:ee:c3:6a:73:76:21:0e:c6:e5:71:8d:2f:a8:25:1e: 06:63:b7:07:64:5e:f7:ab:46:e5:36:5a:83:64:a6:02: d6:9c:c4:cd:db:82:ca:2d:6e:e8:4f:e0:b7:38:9b:be: f1:ce:24:81:9d:68:74:79:f4:da:9c:4f:73:38:7a:13: 0e:c1:15:78:a9:f0:ed:73:4f:f5:88:f8:53:e5:5c:7e: 8c:f6:a0:28:13:e7:3e:ff:b0:9d:aa:9e:ea:43:7f:41: 38:5e:d9:2b:6e:1f:6f:e0:ab:e1:a2:95:51:58:3f:6c: 04:c3:d4:44:3b:d6:24:ba:bc:74:87:1e:3e:06:2e:5d: 57:af:05:ec:e4:8b:68:01:d3:49:2e:f7:32:52:ce:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:91:19:78:be:85:ae:b8:6e:14:30:9e:0b:95:55:67: a2:9b:51:27:05:60:d6:a4:bf:ce:0a:3e:d7:15:39:02: 8a:67:3c:94:5e:04:5a:26:5b:0b:56:b7:93:7a:9c:46: 80:d1:30:27:4d:8a:bd:ef:08:3d:61:3d:a4:c1:5b:b9: 18:2a:3c:32:ad:a6:11:4e:c4:f8:fb:54:09:50:15:e8: df:17:ef:4c:ed:4a:f3:b4:2e:91:14:36:5c:4a:3c:85: f5:32:cd:8e:74:fe:25:6b:20:b2:38:a1:9a:14:50:c0: 0c:b4:27:73:64:e5:16:38:2a:f8:c9:9d:7a:7f:54:20: f6:b9:af:21:85:c5:25:cc:b3:5e:05:a3:ff:dd:4d:9c: b1:f5:73:81:c9:24:46:b1:0b:23:f9:69:4b:78:ab:bc: ca:df:d9:14:4e:5e:61:1d:00:90:4d:8e:d3:95:03:a6: 90:64:25:f3:c1:66:2f:e8:db:39:d9:bd:a9:82:5c:d5: de:a9:68:49:2f:41:b5:6b:12:08:dd:21:5c:58:18:94: 0f:cc:b5:54:37:0c:40:c1:b5:c7:d1:75:af:a5:42:f2: 4d:00:5f:a0:3c:47:78:b7:7f:ac:b5:47:d2:ca:46:d5: d0:9b:6e:69:e6:d3:a6:25:64:74:5e:49:57:dc:ee:cd Fingerprint (SHA-256): 75:A6:D6:1E:31:1B:7B:B6:CE:3F:63:AD:B2:9C:71:CB:B7:A7:61:8F:A6:13:B6:53:00:F4:C9:09:E0:74:D2:AF Fingerprint (SHA1): 55:3E:BD:E8:74:20:D0:6E:2E:F1:8B:C1:4F:A3:11:73:6C:E5:DE:E8 Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #7093: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145693 (0x190aea1d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:57:28 2017 Not After : Wed Apr 20 14:57:28 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:b9:91:76:b0:04:f4:f6:7a:fc:37:5d:59:bb:cb:b5: 47:3b:ab:76:b0:82:f4:fc:58:6d:fc:7d:07:03:cc:3c: f4:90:2f:32:dd:09:06:4d:53:49:36:b4:7e:a5:15:69: 5b:d5:41:43:43:0b:99:0a:59:a7:7d:fe:1b:96:1d:32: 0a:1f:f9:27:97:04:d4:c5:43:d4:67:e5:61:07:31:3e: 1c:81:f0:8d:36:b5:64:fa:c8:7f:7c:48:57:c0:c8:ce: cc:e1:fa:c0:2f:76:1b:61:3c:fb:14:32:15:0a:b9:eb: 7f:ee:c3:6a:73:76:21:0e:c6:e5:71:8d:2f:a8:25:1e: 06:63:b7:07:64:5e:f7:ab:46:e5:36:5a:83:64:a6:02: d6:9c:c4:cd:db:82:ca:2d:6e:e8:4f:e0:b7:38:9b:be: f1:ce:24:81:9d:68:74:79:f4:da:9c:4f:73:38:7a:13: 0e:c1:15:78:a9:f0:ed:73:4f:f5:88:f8:53:e5:5c:7e: 8c:f6:a0:28:13:e7:3e:ff:b0:9d:aa:9e:ea:43:7f:41: 38:5e:d9:2b:6e:1f:6f:e0:ab:e1:a2:95:51:58:3f:6c: 04:c3:d4:44:3b:d6:24:ba:bc:74:87:1e:3e:06:2e:5d: 57:af:05:ec:e4:8b:68:01:d3:49:2e:f7:32:52:ce:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:91:19:78:be:85:ae:b8:6e:14:30:9e:0b:95:55:67: a2:9b:51:27:05:60:d6:a4:bf:ce:0a:3e:d7:15:39:02: 8a:67:3c:94:5e:04:5a:26:5b:0b:56:b7:93:7a:9c:46: 80:d1:30:27:4d:8a:bd:ef:08:3d:61:3d:a4:c1:5b:b9: 18:2a:3c:32:ad:a6:11:4e:c4:f8:fb:54:09:50:15:e8: df:17:ef:4c:ed:4a:f3:b4:2e:91:14:36:5c:4a:3c:85: f5:32:cd:8e:74:fe:25:6b:20:b2:38:a1:9a:14:50:c0: 0c:b4:27:73:64:e5:16:38:2a:f8:c9:9d:7a:7f:54:20: f6:b9:af:21:85:c5:25:cc:b3:5e:05:a3:ff:dd:4d:9c: b1:f5:73:81:c9:24:46:b1:0b:23:f9:69:4b:78:ab:bc: ca:df:d9:14:4e:5e:61:1d:00:90:4d:8e:d3:95:03:a6: 90:64:25:f3:c1:66:2f:e8:db:39:d9:bd:a9:82:5c:d5: de:a9:68:49:2f:41:b5:6b:12:08:dd:21:5c:58:18:94: 0f:cc:b5:54:37:0c:40:c1:b5:c7:d1:75:af:a5:42:f2: 4d:00:5f:a0:3c:47:78:b7:7f:ac:b5:47:d2:ca:46:d5: d0:9b:6e:69:e6:d3:a6:25:64:74:5e:49:57:dc:ee:cd Fingerprint (SHA-256): 75:A6:D6:1E:31:1B:7B:B6:CE:3F:63:AD:B2:9C:71:CB:B7:A7:61:8F:A6:13:B6:53:00:F4:C9:09:E0:74:D2:AF Fingerprint (SHA1): 55:3E:BD:E8:74:20:D0:6E:2E:F1:8B:C1:4F:A3:11:73:6C:E5:DE:E8 Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #7094: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7095: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7096: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145723 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7097: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7098: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #7099: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7100: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 420145724 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7101: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7102: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #7103: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7104: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 420145725 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7105: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7106: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #7107: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7108: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 420145726 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7109: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7110: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #7111: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7112: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 420145727 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7113: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7114: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #7115: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7116: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 420145728 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7117: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7118: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #7119: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7120: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 420145729 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7121: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7122: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7123: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145723 (0x190aea3b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:57:46 2017 Not After : Wed Apr 20 14:57:46 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:74:01:86:7c:f3:fe:59:87:61:ab:3d:a9:9c:29:5c: 90:da:a1:7c:b4:24:e4:71:b2:ed:9a:8a:0d:96:1c:e4: 85:9f:8a:87:66:7f:c6:49:6f:0f:87:11:41:28:57:0d: d4:67:ae:81:23:9e:ab:88:64:23:ea:5f:57:7a:98:d9: 57:3d:76:86:e9:b2:3b:40:9b:17:46:89:7b:d0:4a:64: 03:f7:08:ff:ba:16:c7:3d:af:f8:8c:06:24:ba:93:06: 5e:6f:b1:02:dd:84:d6:c8:bc:2a:ff:e4:62:9a:ff:74: cb:c2:84:e7:55:89:6f:32:40:a9:59:16:7f:6f:75:12: 34:82:51:d3:d7:28:b6:73:63:63:36:a5:46:6b:22:11: 60:fc:35:85:04:c5:a4:9d:61:ca:20:56:e9:fc:81:bc: 7c:ab:4a:eb:f4:2e:ae:dd:83:bf:01:43:df:61:be:a6: 70:7a:db:2b:2e:24:10:10:12:de:b7:5f:d7:55:b2:38: 0b:3b:c1:d5:16:3f:79:4e:19:09:37:08:b4:96:c1:0f: 07:5c:ed:91:8a:4b:77:f0:52:2a:74:67:d7:a2:6e:c9: 4c:6c:86:3b:6c:a7:c4:b0:68:6d:5d:e6:6e:8b:37:bc: 8d:c4:b5:d2:3d:1c:39:2d:e1:1e:4d:c2:c7:b8:77:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 55:00:0b:c5:72:f4:3d:f3:b4:c6:24:dd:5b:9e:7e:c9: 30:be:c7:4a:6a:3d:74:76:71:30:e8:c8:82:07:25:57: 43:a7:a6:cb:b8:4d:a0:2c:dd:10:86:d6:5f:31:5f:f5: 29:8b:11:10:69:84:a8:5f:08:4b:14:8a:1e:a0:8e:b0: e9:50:3e:6e:64:c5:00:16:34:36:95:88:60:28:6b:83: df:58:b6:06:8e:ad:1d:7d:5a:f7:2d:02:f5:1f:66:7b: e4:95:04:74:c4:4a:0d:10:e4:5b:86:62:ef:c7:8c:de: 47:5a:c0:24:de:6d:b7:92:a8:4c:bc:ed:78:b4:b6:c5: 5b:c1:07:9d:9b:53:3b:5f:f6:74:56:4f:f5:aa:63:c8: fb:8b:8f:91:88:1f:e7:cc:68:e7:8d:5d:4f:ec:ac:62: 86:f4:46:5f:85:23:43:4e:3d:4a:0e:be:aa:92:f4:75: 13:7b:57:a4:2f:a0:43:89:c6:17:03:d1:2b:20:d6:4d: 02:be:4b:68:a1:7a:0b:06:bb:7c:c5:b7:55:5e:45:20: ce:6e:cd:1c:40:42:50:00:ab:44:61:e5:f1:a1:20:91: 02:e6:fb:d9:38:7a:d5:ad:ec:f9:fd:13:28:d6:c9:a6: 1c:8b:c2:e6:71:a7:5a:12:bc:c6:ab:2f:3f:84:81:98 Fingerprint (SHA-256): 5E:D9:61:CD:14:1E:69:79:E3:10:A0:86:97:87:8A:6C:86:F7:74:D5:D8:54:6E:5F:06:F8:76:8D:08:B0:BF:D1 Fingerprint (SHA1): 0B:33:73:56:5E:83:8B:B1:A7:F7:97:1B:FD:60:13:38:F9:0D:2F:0A Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #7124: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7125: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7126: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #7127: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145723 (0x190aea3b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:57:46 2017 Not After : Wed Apr 20 14:57:46 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:74:01:86:7c:f3:fe:59:87:61:ab:3d:a9:9c:29:5c: 90:da:a1:7c:b4:24:e4:71:b2:ed:9a:8a:0d:96:1c:e4: 85:9f:8a:87:66:7f:c6:49:6f:0f:87:11:41:28:57:0d: d4:67:ae:81:23:9e:ab:88:64:23:ea:5f:57:7a:98:d9: 57:3d:76:86:e9:b2:3b:40:9b:17:46:89:7b:d0:4a:64: 03:f7:08:ff:ba:16:c7:3d:af:f8:8c:06:24:ba:93:06: 5e:6f:b1:02:dd:84:d6:c8:bc:2a:ff:e4:62:9a:ff:74: cb:c2:84:e7:55:89:6f:32:40:a9:59:16:7f:6f:75:12: 34:82:51:d3:d7:28:b6:73:63:63:36:a5:46:6b:22:11: 60:fc:35:85:04:c5:a4:9d:61:ca:20:56:e9:fc:81:bc: 7c:ab:4a:eb:f4:2e:ae:dd:83:bf:01:43:df:61:be:a6: 70:7a:db:2b:2e:24:10:10:12:de:b7:5f:d7:55:b2:38: 0b:3b:c1:d5:16:3f:79:4e:19:09:37:08:b4:96:c1:0f: 07:5c:ed:91:8a:4b:77:f0:52:2a:74:67:d7:a2:6e:c9: 4c:6c:86:3b:6c:a7:c4:b0:68:6d:5d:e6:6e:8b:37:bc: 8d:c4:b5:d2:3d:1c:39:2d:e1:1e:4d:c2:c7:b8:77:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 55:00:0b:c5:72:f4:3d:f3:b4:c6:24:dd:5b:9e:7e:c9: 30:be:c7:4a:6a:3d:74:76:71:30:e8:c8:82:07:25:57: 43:a7:a6:cb:b8:4d:a0:2c:dd:10:86:d6:5f:31:5f:f5: 29:8b:11:10:69:84:a8:5f:08:4b:14:8a:1e:a0:8e:b0: e9:50:3e:6e:64:c5:00:16:34:36:95:88:60:28:6b:83: df:58:b6:06:8e:ad:1d:7d:5a:f7:2d:02:f5:1f:66:7b: e4:95:04:74:c4:4a:0d:10:e4:5b:86:62:ef:c7:8c:de: 47:5a:c0:24:de:6d:b7:92:a8:4c:bc:ed:78:b4:b6:c5: 5b:c1:07:9d:9b:53:3b:5f:f6:74:56:4f:f5:aa:63:c8: fb:8b:8f:91:88:1f:e7:cc:68:e7:8d:5d:4f:ec:ac:62: 86:f4:46:5f:85:23:43:4e:3d:4a:0e:be:aa:92:f4:75: 13:7b:57:a4:2f:a0:43:89:c6:17:03:d1:2b:20:d6:4d: 02:be:4b:68:a1:7a:0b:06:bb:7c:c5:b7:55:5e:45:20: ce:6e:cd:1c:40:42:50:00:ab:44:61:e5:f1:a1:20:91: 02:e6:fb:d9:38:7a:d5:ad:ec:f9:fd:13:28:d6:c9:a6: 1c:8b:c2:e6:71:a7:5a:12:bc:c6:ab:2f:3f:84:81:98 Fingerprint (SHA-256): 5E:D9:61:CD:14:1E:69:79:E3:10:A0:86:97:87:8A:6C:86:F7:74:D5:D8:54:6E:5F:06:F8:76:8D:08:B0:BF:D1 Fingerprint (SHA1): 0B:33:73:56:5E:83:8B:B1:A7:F7:97:1B:FD:60:13:38:F9:0D:2F:0A Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #7128: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7129: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7130: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7131: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145730 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7132: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7133: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7134: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7135: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 420145731 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #7136: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7137: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7138: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7139: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420145732 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7140: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7141: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #7142: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7143: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 420145733 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7144: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7145: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7146: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #7147: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #7148: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #7149: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145730 (0x190aea42) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:57:51 2017 Not After : Wed Apr 20 14:57:51 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: eb:b4:0e:14:f9:1f:2a:d8:da:38:b7:37:10:de:85:e9: 6f:9b:cd:af:7e:3b:88:5d:af:f7:8d:a4:76:a3:32:48: 94:a3:89:60:60:cd:9d:f5:5e:b5:3e:05:52:be:79:68: 81:13:a6:b2:35:60:a5:75:62:8a:b9:1b:65:06:31:3b: 90:19:18:62:46:a9:d4:1f:e0:cc:21:3e:51:2d:5c:27: f1:dc:fc:45:ec:db:2d:35:6a:59:d6:4b:30:a5:2e:5c: 8a:4a:80:88:72:86:f8:64:57:84:50:2a:e4:2e:76:da: 99:34:ab:6b:35:20:a1:f5:87:73:14:9b:6d:55:0a:6e: 10:c5:fa:62:d3:9b:17:7d:68:a4:8e:ec:2d:95:ad:1a: 9e:2b:79:51:97:a7:56:37:8d:e8:0a:ca:1a:27:d3:a3: ad:0a:64:03:6e:d5:b7:19:6e:05:06:09:37:ce:f1:f4: ac:0e:02:2e:2f:ff:c9:b9:eb:17:2c:81:b7:f8:d1:68: 09:8f:86:01:07:3d:84:ec:fe:96:0d:09:e5:6b:65:06: 9b:25:75:fe:85:ec:15:39:c2:ac:67:33:7b:80:1a:9c: 85:6a:af:4c:ed:7a:63:c1:52:c1:6d:55:8b:f5:bf:60: c8:7a:62:ca:50:fe:39:4b:77:e7:95:b4:fb:7f:2b:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:7e:8b:af:17:14:a7:42:3e:26:7c:09:82:b4:ed:f2: b2:e4:3f:6f:20:0e:2f:01:16:fd:31:05:54:78:3e:6d: 78:34:b5:ec:b2:32:ca:ec:a7:68:cf:e9:09:8e:b1:b1: b2:14:37:36:86:33:67:40:39:ae:60:65:78:0a:6e:12: c2:9e:77:49:1b:c3:23:8f:29:d0:3a:17:c0:31:e4:04: da:f5:5e:87:b2:a5:7d:6e:d8:35:9c:55:22:01:45:a3: 5b:f9:f1:01:b0:4e:7d:3b:81:0d:19:c4:7e:7e:bb:85: b2:f2:a7:fa:72:0a:48:4d:76:b6:c6:54:da:a0:4f:86: 17:07:01:d7:f6:1b:a1:9c:ea:cc:19:2f:45:f6:b0:0f: 5a:e0:23:02:27:fe:21:79:bc:ed:a7:0a:e4:64:74:3c: f5:e7:93:27:44:78:f2:7c:48:e7:b2:3c:9e:e1:13:7d: 62:00:a9:b5:c2:c9:be:18:86:82:5e:3b:fa:08:c2:1c: 50:ad:f9:af:6f:fd:50:e4:96:8f:9d:cd:e9:5f:f0:d3: c3:da:a7:02:1b:37:e7:15:49:b8:3b:32:71:da:40:f4: 71:2d:e0:db:d4:9f:03:11:d9:66:c1:6e:13:0b:a2:f3: 3b:22:da:8e:87:ef:32:29:63:9a:1a:21:95:c2:8f:3e Fingerprint (SHA-256): 04:29:EB:EC:26:F9:87:C2:36:F9:FE:3F:16:A0:7D:41:82:A0:4E:77:46:80:D4:A8:14:A9:33:30:2D:D5:3D:09 Fingerprint (SHA1): 0E:91:98:65:2C:6B:BA:70:12:FC:63:9F:10:EF:09:7B:37:AA:E3:8C Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7150: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7151: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7152: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145731 (0x190aea43) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:57:52 2017 Not After : Wed Apr 20 14:57:52 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:f3:ef:64:03:d1:62:65:62:a2:cf:d9:ed:67:5d:28: 53:5d:f5:7a:5a:fa:11:c5:67:a5:1c:51:c2:92:d5:55: 53:96:61:39:6e:9d:db:71:09:d1:ef:cc:fd:47:fb:fb: 6c:1a:a1:1a:14:10:31:bf:50:0e:2e:fd:17:2e:e4:ed: 03:b3:a0:c5:bf:84:3a:71:07:25:e1:b9:44:42:a9:e7: 37:c8:a1:40:27:ad:7a:2c:b2:2f:80:76:10:38:4a:5f: 9f:3b:80:a8:cd:23:c0:87:1f:11:28:1b:1e:53:ce:36: 45:85:63:50:23:7a:b9:dc:0a:52:03:5d:2f:db:9c:c9: 3b:7b:4f:53:36:a0:07:b3:ca:dc:a9:d3:d0:28:4f:0b: ef:58:0b:88:3c:aa:64:c7:5d:4f:4d:28:aa:a7:07:9b: e4:4e:8a:e8:2b:a7:9c:d8:55:a4:24:71:5f:02:7e:2c: 09:93:cb:9a:f1:82:21:ef:3e:40:1b:9d:7d:48:19:33: 51:73:1a:ed:e3:ae:da:6d:4a:6a:94:db:74:21:60:f7: 9a:ef:7d:ba:71:c3:8e:0b:a0:ad:cf:da:5e:da:e3:df: 42:cb:ba:cc:aa:ad:d4:2f:5b:57:96:90:50:53:96:eb: 58:f9:f8:61:86:6f:a4:f8:ce:95:1d:da:9a:66:14:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:77:12:20:24:91:b2:9e:77:c6:ea:f6:4b:27:67:cc: fe:b4:60:f6:51:ee:6c:c3:d3:e6:c0:b8:70:65:84:f6: 13:6d:9a:09:ed:4f:fe:e1:d4:c3:ad:c1:ae:5f:00:5c: 94:76:4b:ca:0d:97:13:0d:b3:82:23:4c:df:02:ad:a1: 60:7d:37:c8:85:f0:cf:22:b5:78:b3:4b:9a:af:a0:dc: f6:99:9b:63:87:cb:eb:f2:15:4a:f9:94:d7:05:fc:1a: b2:78:07:dd:4a:8d:d3:08:88:33:6e:dd:9a:f2:09:d0: fb:14:0a:1e:18:bd:9d:8d:ce:a5:f5:5c:45:f2:33:a3: 20:06:fb:4b:d3:9b:2c:f7:8b:9c:3b:07:d9:72:d8:a0: a5:39:6b:c4:57:cb:2d:f8:83:e7:6c:ba:97:80:5a:87: b0:1f:9e:1a:53:d9:64:0e:13:eb:bf:0c:d1:ea:86:6c: 3a:ae:d1:89:a6:bb:88:ca:19:97:f0:04:b8:f9:3d:66: d9:54:22:77:6d:9d:9a:5a:e0:50:b6:8a:35:16:ee:d9: fc:47:f3:22:2e:f4:2f:83:90:db:67:d5:1f:29:f7:ff: 87:2b:1b:ac:f8:a6:16:09:d6:8e:13:eb:48:97:c2:24: 04:c4:1a:3a:dc:67:94:d9:f4:c3:b7:e0:64:46:9e:e1 Fingerprint (SHA-256): 32:86:C8:10:69:77:E2:78:5C:C8:C3:9B:A9:F7:58:7F:69:7E:1D:68:66:31:B1:E7:94:4A:DE:A3:6F:03:FD:AD Fingerprint (SHA1): 33:B0:FD:C0:2F:BB:D9:54:FF:11:4A:33:98:9D:F1:7C:39:F5:C5:0F Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7153: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7154: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145732 (0x190aea44) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 14:57:53 2017 Not After : Wed Apr 20 14:57:53 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:b6:1b:00:38:dc:2e:d1:8e:44:0a:9d:3c:fe:04:c8: 69:bd:4b:1a:02:7b:6b:ba:6b:c8:0b:22:f3:85:72:94: 7f:14:08:37:a7:b8:31:34:6d:be:bc:43:ce:0f:c6:da: 98:e8:ff:da:99:1b:e2:95:c8:88:01:4f:67:a4:86:d7: de:15:f7:1e:48:81:63:15:c5:8a:cb:84:2a:67:d2:f6: e2:bc:c6:3d:b5:b2:c1:45:71:54:0d:62:12:73:7a:4a: fb:b3:ca:e4:f5:af:50:ee:e4:17:3b:0e:db:7e:77:f1: 7e:89:a1:02:d2:29:dd:30:ae:df:ea:50:c5:8b:99:06: 05:a3:9c:58:c1:b2:2c:8d:4c:22:81:99:b9:c7:5a:98: 53:ce:70:dd:2c:74:30:7f:b9:75:d4:ce:c4:18:f2:1b: cd:3d:ea:a6:ea:1c:04:c3:76:b2:af:e2:0a:e2:47:77: a4:eb:15:c4:41:a6:be:d4:b8:62:20:68:2f:a8:18:7b: 70:aa:de:8b:76:a9:f5:5a:c9:53:47:cc:c0:26:15:5f: 0c:eb:c0:70:01:40:c2:6c:52:8b:37:f8:04:d5:37:a8: 54:4f:7d:8d:ad:e0:89:ac:71:b3:1b:d3:26:6c:c7:43: 2e:8a:82:e7:c4:86:97:b6:39:c0:0e:96:96:45:ff:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ae:23:00:d2:3e:ac:0e:21:c3:5b:b2:ba:14:bb:ed:ac: 10:97:2b:d8:3d:1a:6e:84:83:f7:4d:21:99:81:1f:91: b6:0e:bd:98:94:d5:f2:cd:e7:24:9b:26:85:4f:a3:e8: 4c:a0:3c:72:c1:ba:b2:69:87:bb:8a:d7:19:6c:1c:60: 5e:06:2e:17:16:60:5d:8a:61:1a:90:5c:0b:28:2b:f1: 30:d4:49:0a:c7:e6:b4:4c:e7:78:15:b2:0e:fd:c8:da: a8:37:fe:dc:5d:b1:99:f5:5a:32:d5:09:dc:39:b3:3c: 85:1f:aa:95:c8:75:4f:7f:8d:a3:51:c9:69:a8:c7:22: b3:65:e1:93:da:fb:75:8d:6d:12:33:34:55:fe:79:e5: f5:6d:6a:93:6f:53:0c:47:3b:ab:41:d6:41:8a:24:7c: 23:69:d7:95:29:83:11:07:ff:7f:f0:a3:1f:91:7e:63: 4e:5d:50:00:b3:90:c8:16:88:5f:43:46:3e:a0:c8:9e: 38:e9:39:e8:c4:04:75:c3:50:1f:af:e9:2c:c3:f7:1b: ce:84:bf:7d:ab:b5:0a:34:f8:8f:fd:90:cc:fc:ab:d4: 96:8a:e5:16:ec:29:b9:44:d9:fb:9e:03:82:3a:03:7b: a0:73:e4:3c:fe:c8:2d:a9:46:d3:f7:22:f4:0c:5b:e9 Fingerprint (SHA-256): F5:04:26:37:BD:E1:E4:46:28:6F:AC:F7:EF:EA:31:5B:B9:80:A9:D2:84:CD:DF:6E:CA:6B:F7:83:CA:AA:77:18 Fingerprint (SHA1): EE:2D:EA:4C:67:5E:F1:F2:D3:6B:85:10:75:BA:D6:20:11:9A:B4:FC Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #7155: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7156: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145734 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7157: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7158: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7159: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7160: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 420145735 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7161: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7162: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7163: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7164: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420145736 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #7165: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7166: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #7167: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7168: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 420145737 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7169: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7170: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #7171: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7172: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 420145738 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7173: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7174: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7175: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #7176: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #7177: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #7178: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #7179: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145734 (0x190aea46) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:57:55 2017 Not After : Wed Apr 20 14:57:55 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:51:f9:c1:16:0b:15:3d:e0:ed:58:f7:f2:84:1e:ec: ba:ab:6e:cb:87:1a:ed:a2:04:6f:6a:3a:24:d6:06:02: 42:7c:8e:71:8e:1d:ad:28:5c:62:b3:d6:08:40:69:38: 4b:d1:f9:02:05:52:83:cf:c2:c3:8c:d3:2c:a6:54:88: 91:43:c6:1b:f3:11:77:ed:d7:ab:ba:ab:7f:52:0a:f6: f0:b0:6c:fd:02:51:19:f3:55:4f:44:5c:66:c5:b4:e0: 6c:29:f9:b5:32:4f:a4:6d:67:83:39:e5:dc:df:f5:e0: a6:51:38:51:e3:06:89:35:65:5b:8f:fb:f0:38:84:9f: 66:c0:de:0f:35:65:b5:e5:cb:f6:a0:b0:cb:89:4c:ef: cd:64:3a:fe:fd:ff:ea:8b:3b:7b:0c:7b:5c:d8:d1:5b: 80:2e:83:6d:3b:ab:24:3d:bf:11:b8:8e:bc:30:65:74: 08:cf:97:2d:99:5e:e3:c4:60:b8:4c:18:37:f5:d5:9a: 69:12:36:ed:ed:4c:db:7c:18:b4:ae:73:3b:c8:bf:31: 6d:f9:8f:fc:2a:b5:b6:72:da:b8:12:36:ea:66:f1:38: 5e:65:da:55:b0:78:c9:58:2a:57:2f:f3:de:19:2b:a1: 16:f8:5d:b1:33:8a:1e:e9:74:8c:24:00:b6:1f:f2:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 43:bc:31:0d:c6:9a:b8:a2:45:fc:35:3f:dd:d7:71:ef: 2c:d5:fc:b7:b4:a3:d4:d1:d4:17:27:b9:20:90:ac:69: ff:69:01:a2:02:65:d6:40:e0:1a:b6:d0:16:5e:dd:64: 50:13:4f:3c:cb:8d:a0:41:97:9c:a6:c5:4a:e2:de:2f: 3a:4c:eb:5d:8a:f7:50:a6:5e:3a:7c:b2:d1:4a:ed:8e: 31:8e:2b:ec:42:78:58:b5:ae:d8:ba:6e:58:06:e7:8a: 83:9d:7e:12:8f:b9:11:2c:f2:49:45:30:da:3e:ae:7d: 0f:07:ac:34:86:1f:ec:58:55:71:b3:f8:7b:f4:c3:aa: 36:6a:ce:d2:1c:23:18:b7:dd:11:01:ad:7e:b3:d4:cf: 69:6b:93:64:ae:fa:e8:65:86:3f:58:43:6b:fc:37:c5: 4d:93:15:4b:26:50:1a:fe:db:9e:70:37:6c:a3:02:8f: c4:bc:ec:e9:af:d0:bb:cc:ff:b5:6b:7f:59:c0:41:8c: d6:2a:2d:7e:fe:25:1e:3d:33:20:48:a5:82:64:42:1e: 07:29:38:6d:18:8b:0c:88:21:de:fd:5c:37:7a:71:9e: b7:01:35:3b:9b:46:db:c0:0e:c7:16:a9:17:95:07:17: bc:89:56:75:72:97:0f:e6:78:37:4b:1f:65:4d:8d:a2 Fingerprint (SHA-256): 98:29:32:98:D2:36:79:61:C0:10:7B:0E:3A:F5:B9:69:A5:52:1C:39:FB:29:B5:5B:27:92:3D:59:45:13:DB:A8 Fingerprint (SHA1): 23:1F:50:FE:13:55:73:F1:3E:09:4C:A3:5D:99:6A:AE:3B:7C:2E:93 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7180: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7181: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145735 (0x190aea47) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:57:55 2017 Not After : Wed Apr 20 14:57:55 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:d7:ad:94:6b:a0:97:de:c7:2c:b2:bf:5c:f4:db:b8: 91:a8:1a:13:e4:2c:ae:8e:cb:28:98:71:08:9b:8d:f3: 7d:c6:1e:3a:dd:04:4e:20:bd:d5:d2:a3:2d:8a:1d:51: f3:ef:c7:d9:52:b6:8b:36:51:80:35:81:68:ff:f2:d7: 28:ae:dd:c7:eb:43:a6:e7:8c:b6:2b:8f:c6:b8:82:39: 78:94:d7:a0:4f:9d:3b:b9:29:8a:3a:01:3e:e7:ff:4b: a0:85:86:cd:02:3a:66:48:61:b7:b7:94:61:2c:ba:7c: 28:be:a9:d7:b2:1b:61:cb:52:0d:1a:08:98:f7:96:ff: 7b:b2:0f:59:38:33:b8:e7:07:48:ba:ee:a9:97:88:f7: 83:4d:c5:fb:43:be:01:25:63:de:94:b9:71:05:2e:d9: 7b:7c:03:a9:7d:c9:2a:af:00:02:59:f0:4b:09:c3:33: 46:cf:7d:cd:8f:5d:de:33:46:42:57:73:6d:d3:aa:05: e4:be:98:88:d6:7b:80:46:fc:12:7f:b0:48:98:18:08: 02:b2:30:a0:62:a5:de:81:3b:28:1f:b7:56:3e:e8:32: 24:2f:47:d2:9a:b4:0c:d5:73:ed:9e:8f:e4:2b:9c:73: 83:49:b6:43:de:61:f8:86:83:84:19:64:fb:1e:45:77 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6f:d3:bc:56:8e:6b:87:9f:ac:38:99:99:67:0a:ed:7c: 3c:ed:25:cb:d9:eb:a3:94:97:4f:65:53:e9:d2:52:d6: 13:12:b2:42:5f:a2:af:eb:3d:60:69:c0:4a:97:b7:41: 9d:63:b3:b4:12:3f:ea:66:52:53:17:1d:e5:14:9c:53: 7e:d0:2c:be:05:01:03:d5:1a:e4:a1:6a:12:25:18:37: 33:b3:7a:dd:56:40:89:74:76:db:e5:fe:71:b9:a1:ce: fd:de:04:5c:5f:af:83:8a:3b:73:e8:52:cb:71:93:5b: 7d:6f:17:f4:0a:35:98:00:ff:01:b2:29:e9:14:1e:34: 2d:cd:bd:ea:86:5f:95:2d:10:ce:d5:88:6a:40:d0:f6: b4:21:00:3f:46:db:38:40:7b:81:c2:01:5a:d1:6f:e3: 13:43:e8:f0:6d:fe:61:90:5c:3b:c0:b8:8a:c8:36:da: 72:12:f3:6a:a2:e8:65:4a:20:cc:af:b3:26:f2:35:d0: e8:f3:41:fd:cb:21:29:b8:88:bf:9c:c9:11:a2:7d:41: b9:b8:59:14:27:eb:26:c7:27:de:5e:59:91:ce:ac:7f: 8a:33:45:1e:26:cf:7b:dc:e2:e3:84:b9:29:0b:91:fa: eb:fc:4a:6f:64:f0:bb:06:41:43:ea:6c:dd:b0:aa:34 Fingerprint (SHA-256): 46:A3:6B:62:CF:60:14:D9:08:4B:99:79:DB:24:61:15:96:61:42:B1:01:9E:25:08:46:26:9E:2F:BA:8F:AA:65 Fingerprint (SHA1): 22:AE:5D:6F:1F:B1:1D:79:E9:6F:40:C6:34:D7:D8:8E:36:7B:11:19 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7182: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7183: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7184: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145736 (0x190aea48) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 14:57:55 2017 Not After : Wed Apr 20 14:57:55 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:d8:5d:50:1a:f5:dc:7d:3e:e3:c0:9b:27:02:e1:39: 54:5d:27:f6:0d:e5:85:c0:08:8e:b5:73:be:d6:d4:2a: 53:db:7a:74:7b:ef:7b:09:f0:c0:d7:3d:9b:94:8d:be: 66:53:8f:e7:40:aa:c8:c4:3a:35:fa:94:9d:34:ff:02: 06:e2:ae:3a:6b:93:05:cb:56:3c:5e:dc:08:7d:43:31: 3a:2c:29:b0:49:17:80:f4:03:97:51:68:4b:1b:dd:79: 62:77:da:9c:af:45:b8:fd:d8:96:b5:7e:42:9d:fa:b1: 60:67:54:5b:7c:bf:d6:ca:a4:93:d7:d8:5d:4b:c2:c0: b8:c8:4d:d4:59:4e:49:4d:0b:d2:32:16:f1:fe:19:ee: 72:c7:84:6c:45:f8:c9:51:c3:fa:a4:84:a9:d0:43:8b: 74:39:e5:55:55:a9:ec:52:12:b7:93:d8:c7:4f:8b:78: c2:11:39:c9:3d:8e:c5:a3:4f:ba:3f:f5:a3:c6:44:61: 46:3e:71:08:05:ce:45:ca:5d:dc:df:2d:6e:eb:cd:b0: db:7b:2c:91:25:39:cd:de:64:db:20:00:4c:3c:72:d7: d3:ce:a7:14:d8:e3:3f:0f:39:7f:d4:b6:1d:3f:24:5c: ca:19:b2:b1:7b:bc:fb:63:94:a2:88:63:76:c0:33:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c3:30:fc:37:f2:77:da:8d:49:f4:ab:2f:d3:ec:f3:0b: 21:ba:52:ae:98:80:1e:7d:0e:a7:9b:c7:1c:20:72:20: 7d:5b:1d:15:8d:cc:5e:30:ec:71:8f:a8:b2:4c:01:e7: dc:61:ae:ad:98:7c:87:41:d9:63:e3:b1:ed:9f:60:92: c3:96:16:1b:17:9b:83:4a:0a:b9:a3:47:bb:86:5d:e1: 0c:91:9a:8a:f8:2f:0d:85:35:04:01:43:8a:e4:36:f8: 4f:f6:c3:2f:43:2c:24:04:a5:b5:8f:c1:eb:12:b8:f0: 37:ce:dd:ea:3b:9b:ea:7b:2f:cf:5e:c5:29:ad:e2:4c: 17:cf:ce:8a:23:e2:02:cb:e4:0d:2c:2b:40:17:51:64: d7:d5:85:3a:67:ec:0e:6e:78:c0:d6:0c:c1:56:1a:21: 9d:e3:e4:9d:2b:07:a2:d0:98:ea:e1:3a:09:73:cd:42: fc:b5:4e:25:cd:9c:24:e6:42:15:e9:58:2e:d1:75:34: 25:45:2e:f9:8a:ee:11:c9:52:06:e9:9e:4b:71:38:6e: 47:54:d7:d5:25:41:a0:75:33:fd:51:dd:ed:fc:ec:42: 1a:21:c6:a6:f5:6a:f2:a9:89:c9:4a:f0:0f:ab:5b:40: 77:87:0c:9e:57:15:ee:08:d1:65:aa:9f:57:a2:c3:2c Fingerprint (SHA-256): BF:F1:38:0E:04:1D:70:E7:44:48:04:C3:50:05:56:78:A0:27:7A:17:27:D2:3C:61:A5:82:B4:C0:5D:09:91:95 Fingerprint (SHA1): F1:23:3B:88:03:61:FA:2B:A4:E9:87:40:2D:A2:F9:F5:D2:29:70:18 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #7185: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7186: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145739 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7187: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7188: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7189: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7190: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 420145740 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7191: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7192: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7193: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7194: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420145741 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA1Root-420145648.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7195: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7196: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #7197: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7198: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 420145742 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7199: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7200: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #7201: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145739 (0x190aea4b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:57:57 2017 Not After : Wed Apr 20 14:57:57 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:2c:d2:93:e5:af:a6:34:2a:b5:be:63:d4:b9:2d:97: a5:1c:d8:57:65:64:1e:64:92:7d:c0:7d:11:de:04:f7: 7d:31:d7:4e:0c:3f:60:b8:e8:4e:5e:33:cc:9d:e1:54: 6b:12:aa:18:63:45:cc:64:12:17:3e:49:13:5a:55:6a: 47:34:8a:22:49:bd:b0:08:a6:b1:41:78:40:ec:58:bf: b0:4e:fe:7f:3e:97:8c:49:4a:b2:32:96:fe:c8:96:bd: e1:79:79:6b:5b:9b:08:37:94:aa:a4:c8:db:72:3d:92: 69:8e:40:7f:75:49:23:22:4d:51:89:6c:11:0e:c5:20: 50:2a:d6:43:b4:80:b8:d9:9c:3c:ef:60:a4:13:ba:ef: 60:cc:53:1c:ac:c7:e4:2a:4f:b6:72:69:b3:87:53:ed: 7c:44:4e:92:43:2a:b1:7d:0f:10:db:8a:d2:17:49:27: 55:a5:9e:70:93:3e:25:c8:e7:7b:a2:7f:ef:60:07:45: 04:dd:f2:ef:05:fa:e8:1a:c5:c4:9c:b3:a3:44:80:15: 1a:18:6f:33:61:2a:05:e0:87:73:b1:03:e3:59:d4:d8: 91:62:5b:ca:e2:b1:63:32:82:9e:c5:7e:88:b7:bb:a9: 3d:02:73:28:5b:ea:e3:09:e1:67:6b:3c:cc:ed:db:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 37:96:a0:b8:eb:91:62:ef:a2:cc:9f:3c:55:4d:46:29: 93:a9:f2:20:78:32:69:08:e8:3c:ed:fd:74:f4:7f:c3: 31:19:b9:8c:7c:e3:67:e6:bd:c8:18:f4:2a:88:29:c5: da:1d:a7:d0:1a:a0:d8:ed:b3:be:3d:64:34:8d:b6:66: b5:40:62:81:ff:b3:38:cb:d0:f1:b4:fb:53:ca:cc:cf: 18:90:f6:29:b4:f0:19:50:b2:c7:4e:13:99:94:93:65: ae:3a:c3:5d:87:b4:c3:56:c0:23:30:09:e9:d7:9f:63: f0:fa:ec:80:5d:aa:d4:01:dc:e1:13:23:e7:d6:c7:61: cc:fa:d8:5c:7f:a4:8c:47:42:ad:86:ad:bc:ac:74:3c: 93:ca:16:63:32:57:87:be:c1:2e:c2:50:93:f2:70:d0: 6d:30:a8:43:ac:d2:0f:0a:da:b7:89:0c:4b:c4:60:a9: 35:b4:6a:bc:38:88:3a:2f:22:23:c1:26:7d:61:2d:6e: 95:dd:b7:28:24:6e:39:80:8b:5f:ec:e2:de:1a:d0:24: e5:0b:54:4e:82:93:7e:88:bc:37:8e:2e:dd:b0:aa:fe: 2d:58:8f:41:30:4d:ac:90:5c:77:ea:61:13:03:c5:cf: 27:ac:05:c4:db:fe:1e:81:7d:0b:34:a5:d5:f2:fe:dd Fingerprint (SHA-256): B6:B5:FA:A3:5D:72:AA:4F:03:87:F6:25:13:AD:3B:4D:A9:2E:9D:78:64:98:92:40:4C:3B:E6:A5:43:BF:19:A4 Fingerprint (SHA1): 75:4D:56:93:D8:AA:5F:F1:3D:88:72:24:18:F9:BF:03:60:4B:0F:F8 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7202: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #7203: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145743 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7204: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #7205: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #7206: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145744 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7207: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #7208: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #7209: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7210: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 420145745 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7211: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7212: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 420145746 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7213: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7214: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #7215: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7216: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7217: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 420145747 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-Bridge-420145649.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7218: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7219: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7220: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7221: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 420145748 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7222: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7223: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #7224: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #7225: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145744 (0x190aea50) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:58:00 2017 Not After : Wed Apr 20 14:58:00 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:7e:ac:1f:f3:ec:87:21:44:67:c4:fa:19:d8:d7:88: f7:76:1b:76:4e:c8:01:ef:52:64:e4:fc:37:2d:66:cf: 06:87:c2:b8:75:2d:02:45:57:77:67:50:ec:8f:6a:08: 2e:da:f7:22:14:9f:a8:b3:26:5a:46:78:e2:2f:8f:7d: 42:69:ee:6b:53:79:36:a1:93:ba:00:73:24:1a:64:23: 60:07:ec:02:cb:cf:4c:9f:9f:88:af:7c:9a:23:13:73: 34:3b:7f:c1:a9:2a:5e:ea:86:e0:fa:3f:e3:1a:0b:84: 3b:bb:6d:df:f7:df:6d:23:86:96:20:c1:9f:ac:32:ca: d5:92:2f:7e:9e:d5:7f:24:67:f6:0f:ea:8d:fc:95:89: ac:25:ba:ed:68:1a:89:7c:77:27:7f:fa:2f:c8:85:c1: 27:0d:c5:09:de:81:be:0c:f6:a7:28:3f:1a:9d:f5:ee: 5b:2a:ae:b4:1e:e7:61:dd:c9:a9:28:e1:9a:7b:75:aa: 44:ac:44:e0:65:67:5e:04:fe:f8:77:58:92:31:37:9d: 39:8a:be:b5:5e:eb:ee:3d:18:eb:c1:47:15:3b:6a:8e: 44:e5:df:6f:0b:b3:83:cc:f2:2f:bc:20:c5:e9:0f:43: 27:4b:20:37:b0:e7:95:23:42:49:1a:69:cb:98:7a:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 37:61:d3:ae:34:41:b6:6d:08:2e:f2:29:5b:c4:84:1a: a6:05:5f:fb:3f:97:03:f5:f9:a3:5c:5f:a8:15:a6:95: be:94:13:e2:30:5d:e4:cb:46:b8:ec:7d:f2:d9:05:7d: a2:97:7f:53:eb:0b:31:07:ff:83:ce:f5:5b:7f:c3:17: 3e:99:18:6c:e7:d5:24:91:7f:3d:b6:e7:b5:e8:98:c1: 75:38:85:ad:6c:f5:f0:5a:7d:40:e5:bd:a0:1a:09:e1: ee:f9:6e:f7:5d:4c:1c:76:5b:c9:ad:b1:0d:33:6a:0c: ef:54:39:04:fa:de:1b:83:89:f5:5d:91:73:19:83:8a: 29:ca:a7:68:a5:5c:c0:ea:58:17:78:6d:a5:a6:ab:68: a1:cc:5a:6b:83:6c:ff:f3:47:98:b3:78:08:65:0c:16: 24:6b:35:3f:ea:89:86:b3:66:5f:f8:cf:af:b2:d1:4c: 05:61:7a:0e:c5:fe:51:68:76:b1:b8:6a:df:46:d1:ae: 4b:ce:cb:2e:e7:48:0f:e5:96:ad:75:d5:21:70:42:3d: e1:80:61:74:4e:df:7d:f1:82:97:92:3d:5a:83:e6:2c: a0:8a:e3:e4:ba:fa:b8:78:e0:fb:9e:56:66:62:27:d9: 24:d6:cd:ae:da:91:d4:35:41:82:eb:75:91:98:0b:e5 Fingerprint (SHA-256): 4C:3D:BB:97:38:5C:8F:77:F4:17:94:B2:D2:19:0F:F4:6D:9A:BB:7B:54:AE:03:EF:17:E2:72:9B:CF:3F:97:99 Fingerprint (SHA1): 74:69:47:EB:94:0A:18:59:44:3F:61:38:80:A9:1D:97:83:F9:A8:F8 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7226: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145744 (0x190aea50) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:58:00 2017 Not After : Wed Apr 20 14:58:00 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:7e:ac:1f:f3:ec:87:21:44:67:c4:fa:19:d8:d7:88: f7:76:1b:76:4e:c8:01:ef:52:64:e4:fc:37:2d:66:cf: 06:87:c2:b8:75:2d:02:45:57:77:67:50:ec:8f:6a:08: 2e:da:f7:22:14:9f:a8:b3:26:5a:46:78:e2:2f:8f:7d: 42:69:ee:6b:53:79:36:a1:93:ba:00:73:24:1a:64:23: 60:07:ec:02:cb:cf:4c:9f:9f:88:af:7c:9a:23:13:73: 34:3b:7f:c1:a9:2a:5e:ea:86:e0:fa:3f:e3:1a:0b:84: 3b:bb:6d:df:f7:df:6d:23:86:96:20:c1:9f:ac:32:ca: d5:92:2f:7e:9e:d5:7f:24:67:f6:0f:ea:8d:fc:95:89: ac:25:ba:ed:68:1a:89:7c:77:27:7f:fa:2f:c8:85:c1: 27:0d:c5:09:de:81:be:0c:f6:a7:28:3f:1a:9d:f5:ee: 5b:2a:ae:b4:1e:e7:61:dd:c9:a9:28:e1:9a:7b:75:aa: 44:ac:44:e0:65:67:5e:04:fe:f8:77:58:92:31:37:9d: 39:8a:be:b5:5e:eb:ee:3d:18:eb:c1:47:15:3b:6a:8e: 44:e5:df:6f:0b:b3:83:cc:f2:2f:bc:20:c5:e9:0f:43: 27:4b:20:37:b0:e7:95:23:42:49:1a:69:cb:98:7a:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 37:61:d3:ae:34:41:b6:6d:08:2e:f2:29:5b:c4:84:1a: a6:05:5f:fb:3f:97:03:f5:f9:a3:5c:5f:a8:15:a6:95: be:94:13:e2:30:5d:e4:cb:46:b8:ec:7d:f2:d9:05:7d: a2:97:7f:53:eb:0b:31:07:ff:83:ce:f5:5b:7f:c3:17: 3e:99:18:6c:e7:d5:24:91:7f:3d:b6:e7:b5:e8:98:c1: 75:38:85:ad:6c:f5:f0:5a:7d:40:e5:bd:a0:1a:09:e1: ee:f9:6e:f7:5d:4c:1c:76:5b:c9:ad:b1:0d:33:6a:0c: ef:54:39:04:fa:de:1b:83:89:f5:5d:91:73:19:83:8a: 29:ca:a7:68:a5:5c:c0:ea:58:17:78:6d:a5:a6:ab:68: a1:cc:5a:6b:83:6c:ff:f3:47:98:b3:78:08:65:0c:16: 24:6b:35:3f:ea:89:86:b3:66:5f:f8:cf:af:b2:d1:4c: 05:61:7a:0e:c5:fe:51:68:76:b1:b8:6a:df:46:d1:ae: 4b:ce:cb:2e:e7:48:0f:e5:96:ad:75:d5:21:70:42:3d: e1:80:61:74:4e:df:7d:f1:82:97:92:3d:5a:83:e6:2c: a0:8a:e3:e4:ba:fa:b8:78:e0:fb:9e:56:66:62:27:d9: 24:d6:cd:ae:da:91:d4:35:41:82:eb:75:91:98:0b:e5 Fingerprint (SHA-256): 4C:3D:BB:97:38:5C:8F:77:F4:17:94:B2:D2:19:0F:F4:6D:9A:BB:7B:54:AE:03:EF:17:E2:72:9B:CF:3F:97:99 Fingerprint (SHA1): 74:69:47:EB:94:0A:18:59:44:3F:61:38:80:A9:1D:97:83:F9:A8:F8 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7227: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #7228: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145749 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7229: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #7230: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #7231: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145750 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7232: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #7233: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #7234: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7235: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 420145751 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7236: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7237: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 420145752 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7238: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7239: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #7240: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7241: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7242: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 420145753 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-Bridge-420145650.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7243: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7244: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7245: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7246: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 420145754 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7247: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7248: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7249: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7250: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 420145755 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-BridgeNavy-420145651.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7251: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7252: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #7253: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7254: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 420145756 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7255: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7256: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #7257: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #7258: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145750 (0x190aea56) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:58:04 2017 Not After : Wed Apr 20 14:58:04 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9b:ac:94:e4:4b:90:52:ad:1e:07:4f:bf:d9:ae:47:92: 04:13:f6:a1:0c:51:c1:1a:da:e4:36:c4:9d:2f:9b:cc: 78:db:76:5e:1d:4f:86:16:d8:16:ac:2e:07:fd:9e:fe: ff:5d:21:93:1e:4e:d4:8b:bc:4b:e9:08:82:3c:86:bc: 12:7a:8f:3f:44:9c:36:df:2b:1f:04:94:00:6b:41:8f: e8:96:9a:9f:3f:bb:9d:00:e2:c1:95:70:9f:68:ef:eb: b7:69:5f:8a:0a:b5:f7:a7:e3:b3:b0:76:7b:38:79:a6: 2f:b5:e3:6b:b3:fe:5d:ca:5a:f3:16:2e:9b:d1:fb:97: e8:bb:73:e3:73:35:f4:4d:7a:09:d9:55:e7:d6:f8:f6: ec:13:8a:5f:a9:13:46:0d:df:d8:75:4c:53:be:62:a1: 9b:89:96:06:2e:fb:a5:d6:19:2f:5d:2a:00:25:e2:00: ee:58:d8:99:75:87:9b:c0:da:f8:94:6c:20:e4:24:9b: b5:8b:40:83:53:80:3a:72:92:45:bf:e4:67:d6:63:7e: 25:f1:f5:d3:82:d7:e3:63:ec:b3:bb:38:a2:5f:ab:8d: b2:f2:04:05:c7:50:50:d6:b5:e4:7f:4c:7c:9c:6e:c6: fd:51:b5:f4:a8:a1:ba:c6:76:26:f1:0d:e5:8c:67:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:09:36:41:bf:b3:cc:03:b6:a5:3e:15:4f:41:45:d4: c1:d8:1d:fb:f7:0b:f3:e7:27:82:5e:83:81:8b:95:f7: 43:24:52:62:0b:cb:51:86:1c:b4:cb:e9:26:10:2f:da: 6b:1d:47:ef:a3:af:08:4c:16:46:a9:b5:f3:73:be:82: d1:96:7a:64:8b:f1:00:a5:5e:3b:97:c2:45:e0:23:86: 5a:a6:80:8e:bc:ec:26:a1:b9:3a:8e:cb:16:71:cf:df: 15:29:28:4a:1f:82:3c:7d:61:36:46:73:7f:9c:d8:f6: ab:2f:41:aa:29:3c:c3:6a:2f:88:6d:51:8b:8a:d3:33: 23:17:14:5a:4d:57:26:62:a0:20:d5:12:9e:de:ac:46: 8e:79:6e:97:08:3c:d0:8c:1e:37:fe:64:62:91:c1:81: ab:94:10:fe:33:8f:25:23:12:71:c3:e8:74:ff:81:3c: 30:f6:9f:df:3e:c4:b5:ee:17:80:17:c1:8e:7b:b9:9c: f0:0e:c8:25:41:3a:75:9a:0f:64:f1:a0:c6:03:3b:3b: 54:cb:44:8d:6d:29:40:f9:5c:12:7d:4c:d4:f9:df:81: 6c:3e:74:9f:21:29:2f:07:79:41:cd:1e:ce:d4:a7:60: 4a:c7:34:dd:87:47:5f:27:1a:21:a6:b2:07:e9:5f:b3 Fingerprint (SHA-256): 8C:35:5A:B8:7F:9F:58:A2:23:07:B3:B6:89:8F:8F:C4:ED:A8:7D:74:B7:1D:77:B1:87:81:B4:BC:A8:A2:7D:43 Fingerprint (SHA1): 40:E8:58:41:4C:55:E6:DF:6A:5E:1F:EF:4B:86:27:70:97:27:C8:D7 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7259: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145750 (0x190aea56) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:58:04 2017 Not After : Wed Apr 20 14:58:04 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9b:ac:94:e4:4b:90:52:ad:1e:07:4f:bf:d9:ae:47:92: 04:13:f6:a1:0c:51:c1:1a:da:e4:36:c4:9d:2f:9b:cc: 78:db:76:5e:1d:4f:86:16:d8:16:ac:2e:07:fd:9e:fe: ff:5d:21:93:1e:4e:d4:8b:bc:4b:e9:08:82:3c:86:bc: 12:7a:8f:3f:44:9c:36:df:2b:1f:04:94:00:6b:41:8f: e8:96:9a:9f:3f:bb:9d:00:e2:c1:95:70:9f:68:ef:eb: b7:69:5f:8a:0a:b5:f7:a7:e3:b3:b0:76:7b:38:79:a6: 2f:b5:e3:6b:b3:fe:5d:ca:5a:f3:16:2e:9b:d1:fb:97: e8:bb:73:e3:73:35:f4:4d:7a:09:d9:55:e7:d6:f8:f6: ec:13:8a:5f:a9:13:46:0d:df:d8:75:4c:53:be:62:a1: 9b:89:96:06:2e:fb:a5:d6:19:2f:5d:2a:00:25:e2:00: ee:58:d8:99:75:87:9b:c0:da:f8:94:6c:20:e4:24:9b: b5:8b:40:83:53:80:3a:72:92:45:bf:e4:67:d6:63:7e: 25:f1:f5:d3:82:d7:e3:63:ec:b3:bb:38:a2:5f:ab:8d: b2:f2:04:05:c7:50:50:d6:b5:e4:7f:4c:7c:9c:6e:c6: fd:51:b5:f4:a8:a1:ba:c6:76:26:f1:0d:e5:8c:67:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:09:36:41:bf:b3:cc:03:b6:a5:3e:15:4f:41:45:d4: c1:d8:1d:fb:f7:0b:f3:e7:27:82:5e:83:81:8b:95:f7: 43:24:52:62:0b:cb:51:86:1c:b4:cb:e9:26:10:2f:da: 6b:1d:47:ef:a3:af:08:4c:16:46:a9:b5:f3:73:be:82: d1:96:7a:64:8b:f1:00:a5:5e:3b:97:c2:45:e0:23:86: 5a:a6:80:8e:bc:ec:26:a1:b9:3a:8e:cb:16:71:cf:df: 15:29:28:4a:1f:82:3c:7d:61:36:46:73:7f:9c:d8:f6: ab:2f:41:aa:29:3c:c3:6a:2f:88:6d:51:8b:8a:d3:33: 23:17:14:5a:4d:57:26:62:a0:20:d5:12:9e:de:ac:46: 8e:79:6e:97:08:3c:d0:8c:1e:37:fe:64:62:91:c1:81: ab:94:10:fe:33:8f:25:23:12:71:c3:e8:74:ff:81:3c: 30:f6:9f:df:3e:c4:b5:ee:17:80:17:c1:8e:7b:b9:9c: f0:0e:c8:25:41:3a:75:9a:0f:64:f1:a0:c6:03:3b:3b: 54:cb:44:8d:6d:29:40:f9:5c:12:7d:4c:d4:f9:df:81: 6c:3e:74:9f:21:29:2f:07:79:41:cd:1e:ce:d4:a7:60: 4a:c7:34:dd:87:47:5f:27:1a:21:a6:b2:07:e9:5f:b3 Fingerprint (SHA-256): 8C:35:5A:B8:7F:9F:58:A2:23:07:B3:B6:89:8F:8F:C4:ED:A8:7D:74:B7:1D:77:B1:87:81:B4:BC:A8:A2:7D:43 Fingerprint (SHA1): 40:E8:58:41:4C:55:E6:DF:6A:5E:1F:EF:4B:86:27:70:97:27:C8:D7 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7260: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #7261: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145749 (0x190aea55) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Apr 20 14:58:03 2017 Not After : Wed Apr 20 14:58:03 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:9c:24:99:fa:d6:ee:1e:f9:45:48:32:4b:a2:11:82: 38:b5:5c:0a:31:7f:0a:f5:3f:aa:8d:70:02:4e:51:82: 12:0f:a8:ab:e6:ef:a1:73:50:f4:6c:02:37:08:f1:d1: dc:a7:9b:91:99:63:fc:26:fd:02:c2:a0:22:98:bd:66: e5:8c:b9:46:46:27:0c:7e:3f:89:ed:eb:12:ed:10:22: a0:28:ab:b0:e7:9e:35:f2:f8:ce:7a:4c:bf:cc:eb:9f: ff:3d:43:63:ef:03:f7:cf:e1:0c:77:d3:59:9c:f2:50: 26:53:ec:23:c6:5e:c4:6c:68:dc:ee:1e:9c:2b:fa:9a: 5d:f6:2a:71:cb:95:97:a7:e7:e1:20:d6:25:28:9d:b8: 19:9d:a1:b1:b0:64:2a:4a:8e:42:2c:d1:14:b2:b7:fe: cb:ae:7f:70:ee:1b:75:3a:16:d4:67:45:5a:91:84:08: 04:7c:c3:c1:f8:7a:81:a4:aa:3a:84:79:dc:c2:8f:66: 45:75:07:21:d5:59:0b:a7:33:8e:ca:0a:32:0f:14:94: ee:e5:f3:0c:6f:6b:51:ed:9e:1c:02:04:ea:50:5c:3c: 91:26:09:b1:ba:ce:61:0b:35:71:f3:cc:69:31:78:ba: 76:0e:50:78:b0:57:2a:a0:8b:4a:ec:aa:f0:00:ac:ef Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 30:1c:8c:95:d4:e9:89:87:6f:1d:d7:c1:30:61:52:16: 0e:8d:82:17:9c:b9:1a:28:5e:bc:9e:ad:f1:e8:8b:93: c4:6e:a0:54:86:31:e5:f5:b4:a7:9d:4d:4c:da:a3:0d: 2c:6b:ad:c9:d0:89:cc:96:d6:c7:66:1c:55:be:17:c6: 69:75:02:0e:19:01:3e:b3:58:97:ed:da:19:1f:04:59: ec:5c:6b:bd:29:5a:4b:a0:18:ee:a6:7b:e8:37:74:e7: 1a:e7:3d:6f:47:3a:69:32:24:95:44:5f:e6:c3:5e:90: 79:60:76:7e:3e:21:4b:72:8b:e8:d5:7f:65:d3:e0:4c: 82:d5:26:36:67:70:c7:27:ef:34:c4:f7:ca:ec:78:b5: af:4d:e0:12:00:79:b7:f7:c6:79:c0:83:76:18:d7:c1: 51:4f:65:4f:27:44:d7:4f:05:0a:54:74:58:ae:c0:50: 21:20:02:4f:50:07:9c:02:6d:a5:d3:d2:e2:95:3c:31: 16:f5:97:c3:c1:a0:1a:66:91:9b:64:92:23:0e:14:9b: f7:ca:6e:87:c6:10:97:e3:b5:a6:aa:51:0f:ab:c5:bb: 7f:85:5c:89:53:ab:ce:6e:e0:e1:fa:2e:88:0e:dd:f5: 92:a7:ab:d4:df:9f:1c:f9:4c:85:28:39:a9:6e:08:76 Fingerprint (SHA-256): 27:5D:E2:CC:78:36:6F:B1:D1:C5:6B:B3:BE:A4:4F:2F:FD:30:54:F0:22:0B:BE:A2:7B:25:1B:54:6A:CB:21:F0 Fingerprint (SHA1): E9:10:D9:0C:D0:4D:9B:66:56:2F:EC:F8:34:8E:5B:4E:CD:3C:9D:64 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7262: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145750 (0x190aea56) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:58:04 2017 Not After : Wed Apr 20 14:58:04 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9b:ac:94:e4:4b:90:52:ad:1e:07:4f:bf:d9:ae:47:92: 04:13:f6:a1:0c:51:c1:1a:da:e4:36:c4:9d:2f:9b:cc: 78:db:76:5e:1d:4f:86:16:d8:16:ac:2e:07:fd:9e:fe: ff:5d:21:93:1e:4e:d4:8b:bc:4b:e9:08:82:3c:86:bc: 12:7a:8f:3f:44:9c:36:df:2b:1f:04:94:00:6b:41:8f: e8:96:9a:9f:3f:bb:9d:00:e2:c1:95:70:9f:68:ef:eb: b7:69:5f:8a:0a:b5:f7:a7:e3:b3:b0:76:7b:38:79:a6: 2f:b5:e3:6b:b3:fe:5d:ca:5a:f3:16:2e:9b:d1:fb:97: e8:bb:73:e3:73:35:f4:4d:7a:09:d9:55:e7:d6:f8:f6: ec:13:8a:5f:a9:13:46:0d:df:d8:75:4c:53:be:62:a1: 9b:89:96:06:2e:fb:a5:d6:19:2f:5d:2a:00:25:e2:00: ee:58:d8:99:75:87:9b:c0:da:f8:94:6c:20:e4:24:9b: b5:8b:40:83:53:80:3a:72:92:45:bf:e4:67:d6:63:7e: 25:f1:f5:d3:82:d7:e3:63:ec:b3:bb:38:a2:5f:ab:8d: b2:f2:04:05:c7:50:50:d6:b5:e4:7f:4c:7c:9c:6e:c6: fd:51:b5:f4:a8:a1:ba:c6:76:26:f1:0d:e5:8c:67:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:09:36:41:bf:b3:cc:03:b6:a5:3e:15:4f:41:45:d4: c1:d8:1d:fb:f7:0b:f3:e7:27:82:5e:83:81:8b:95:f7: 43:24:52:62:0b:cb:51:86:1c:b4:cb:e9:26:10:2f:da: 6b:1d:47:ef:a3:af:08:4c:16:46:a9:b5:f3:73:be:82: d1:96:7a:64:8b:f1:00:a5:5e:3b:97:c2:45:e0:23:86: 5a:a6:80:8e:bc:ec:26:a1:b9:3a:8e:cb:16:71:cf:df: 15:29:28:4a:1f:82:3c:7d:61:36:46:73:7f:9c:d8:f6: ab:2f:41:aa:29:3c:c3:6a:2f:88:6d:51:8b:8a:d3:33: 23:17:14:5a:4d:57:26:62:a0:20:d5:12:9e:de:ac:46: 8e:79:6e:97:08:3c:d0:8c:1e:37:fe:64:62:91:c1:81: ab:94:10:fe:33:8f:25:23:12:71:c3:e8:74:ff:81:3c: 30:f6:9f:df:3e:c4:b5:ee:17:80:17:c1:8e:7b:b9:9c: f0:0e:c8:25:41:3a:75:9a:0f:64:f1:a0:c6:03:3b:3b: 54:cb:44:8d:6d:29:40:f9:5c:12:7d:4c:d4:f9:df:81: 6c:3e:74:9f:21:29:2f:07:79:41:cd:1e:ce:d4:a7:60: 4a:c7:34:dd:87:47:5f:27:1a:21:a6:b2:07:e9:5f:b3 Fingerprint (SHA-256): 8C:35:5A:B8:7F:9F:58:A2:23:07:B3:B6:89:8F:8F:C4:ED:A8:7D:74:B7:1D:77:B1:87:81:B4:BC:A8:A2:7D:43 Fingerprint (SHA1): 40:E8:58:41:4C:55:E6:DF:6A:5E:1F:EF:4B:86:27:70:97:27:C8:D7 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7263: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145750 (0x190aea56) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:58:04 2017 Not After : Wed Apr 20 14:58:04 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9b:ac:94:e4:4b:90:52:ad:1e:07:4f:bf:d9:ae:47:92: 04:13:f6:a1:0c:51:c1:1a:da:e4:36:c4:9d:2f:9b:cc: 78:db:76:5e:1d:4f:86:16:d8:16:ac:2e:07:fd:9e:fe: ff:5d:21:93:1e:4e:d4:8b:bc:4b:e9:08:82:3c:86:bc: 12:7a:8f:3f:44:9c:36:df:2b:1f:04:94:00:6b:41:8f: e8:96:9a:9f:3f:bb:9d:00:e2:c1:95:70:9f:68:ef:eb: b7:69:5f:8a:0a:b5:f7:a7:e3:b3:b0:76:7b:38:79:a6: 2f:b5:e3:6b:b3:fe:5d:ca:5a:f3:16:2e:9b:d1:fb:97: e8:bb:73:e3:73:35:f4:4d:7a:09:d9:55:e7:d6:f8:f6: ec:13:8a:5f:a9:13:46:0d:df:d8:75:4c:53:be:62:a1: 9b:89:96:06:2e:fb:a5:d6:19:2f:5d:2a:00:25:e2:00: ee:58:d8:99:75:87:9b:c0:da:f8:94:6c:20:e4:24:9b: b5:8b:40:83:53:80:3a:72:92:45:bf:e4:67:d6:63:7e: 25:f1:f5:d3:82:d7:e3:63:ec:b3:bb:38:a2:5f:ab:8d: b2:f2:04:05:c7:50:50:d6:b5:e4:7f:4c:7c:9c:6e:c6: fd:51:b5:f4:a8:a1:ba:c6:76:26:f1:0d:e5:8c:67:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:09:36:41:bf:b3:cc:03:b6:a5:3e:15:4f:41:45:d4: c1:d8:1d:fb:f7:0b:f3:e7:27:82:5e:83:81:8b:95:f7: 43:24:52:62:0b:cb:51:86:1c:b4:cb:e9:26:10:2f:da: 6b:1d:47:ef:a3:af:08:4c:16:46:a9:b5:f3:73:be:82: d1:96:7a:64:8b:f1:00:a5:5e:3b:97:c2:45:e0:23:86: 5a:a6:80:8e:bc:ec:26:a1:b9:3a:8e:cb:16:71:cf:df: 15:29:28:4a:1f:82:3c:7d:61:36:46:73:7f:9c:d8:f6: ab:2f:41:aa:29:3c:c3:6a:2f:88:6d:51:8b:8a:d3:33: 23:17:14:5a:4d:57:26:62:a0:20:d5:12:9e:de:ac:46: 8e:79:6e:97:08:3c:d0:8c:1e:37:fe:64:62:91:c1:81: ab:94:10:fe:33:8f:25:23:12:71:c3:e8:74:ff:81:3c: 30:f6:9f:df:3e:c4:b5:ee:17:80:17:c1:8e:7b:b9:9c: f0:0e:c8:25:41:3a:75:9a:0f:64:f1:a0:c6:03:3b:3b: 54:cb:44:8d:6d:29:40:f9:5c:12:7d:4c:d4:f9:df:81: 6c:3e:74:9f:21:29:2f:07:79:41:cd:1e:ce:d4:a7:60: 4a:c7:34:dd:87:47:5f:27:1a:21:a6:b2:07:e9:5f:b3 Fingerprint (SHA-256): 8C:35:5A:B8:7F:9F:58:A2:23:07:B3:B6:89:8F:8F:C4:ED:A8:7D:74:B7:1D:77:B1:87:81:B4:BC:A8:A2:7D:43 Fingerprint (SHA1): 40:E8:58:41:4C:55:E6:DF:6A:5E:1F:EF:4B:86:27:70:97:27:C8:D7 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7264: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #7265: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145757 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7266: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #7267: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #7268: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145758 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7269: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #7270: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #7271: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7272: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 420145759 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7273: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7274: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #7275: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7276: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 420145760 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7277: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7278: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #7279: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7280: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 420145761 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #7281: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7282: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 420145762 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #7283: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7284: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #7285: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7286: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7287: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 420145763 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7288: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7289: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7290: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7291: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 420145764 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7292: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7293: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7294: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7295: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 420145765 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7296: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7297: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #7298: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7299: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 420145766 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7300: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7301: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7302: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145757 (0x190aea5d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Apr 20 14:58:08 2017 Not After : Wed Apr 20 14:58:08 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:90:b8:e2:24:33:72:61:f7:fb:ed:39:f1:e7:e2:1d: 03:52:9b:b0:63:f0:ec:6d:6d:42:ff:b5:ee:3a:80:24: 7b:db:78:5f:8c:6a:8b:6c:9d:fa:5e:48:04:f2:35:a3: a7:57:e9:74:a3:1b:4d:4c:09:6b:f2:8e:ef:fb:49:c4: 65:2f:98:33:37:ac:1a:f0:5b:1f:05:a3:4f:8b:39:ac: 1a:74:6e:07:70:4e:fb:66:69:70:d8:16:33:b2:0d:04: d7:90:b0:cb:e4:78:23:cb:6a:6e:5c:c0:24:e6:dd:96: 8a:91:27:4b:6b:d6:a3:cb:dd:5b:6d:98:41:05:5a:c2: ca:ac:c6:6f:92:f9:77:10:af:d6:23:90:be:43:20:0e: 34:c9:04:dd:47:16:1c:90:de:df:3f:19:80:18:56:d6: 47:3b:32:1e:c4:c0:74:47:ff:19:61:53:a4:6b:84:9c: 59:96:1d:b3:c6:f5:28:d7:36:ca:24:18:b4:95:ae:ff: 75:8c:f2:9e:97:61:bd:f7:88:27:c5:65:dc:9c:2b:a4: 49:9a:f1:79:eb:c8:2e:67:58:29:93:dd:3f:4b:5e:7f: 1d:8d:a2:7c:c0:dd:97:a1:d0:2f:5e:61:25:74:f3:dd: 4c:5c:7e:64:e2:c1:8f:fd:4a:5c:41:64:1f:db:bb:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5c:01:4b:b9:0a:b5:bd:88:88:3f:67:76:40:28:17:9e: f8:32:4b:b1:25:06:00:79:81:13:2f:c8:da:39:40:8c: 60:b8:37:62:7a:8b:5f:f6:8a:97:76:33:45:90:ae:4b: dd:0f:78:54:f2:ca:a2:d7:c4:4a:09:c6:e6:70:ba:ff: ec:32:c2:d4:f8:54:df:62:50:9d:75:9c:bf:6e:da:77: a9:54:73:fe:18:e0:7f:8b:b8:52:1a:fa:69:08:6c:76: 94:e5:d6:7f:93:0f:8f:0f:43:5c:85:7a:fc:f1:d9:97: 4a:da:f8:39:07:5f:51:e0:4c:61:62:d2:52:31:4d:76: 2f:20:7a:c5:06:5f:2e:70:ad:8e:0a:f2:d0:aa:9d:7b: e1:75:a6:e2:36:aa:6d:98:b7:75:ac:6b:56:f7:6b:0e: f1:1a:e8:cf:0a:40:5c:81:77:df:3a:d6:f6:ea:f6:0d: ae:55:38:f6:3c:2b:71:59:4b:65:af:3d:c7:1b:85:04: 70:18:4c:50:64:7a:fe:17:60:38:61:b9:a1:b5:f1:f9: 08:9e:2c:19:b9:49:28:6f:49:d3:0f:2a:8f:7c:43:47: 69:0b:d6:76:00:ed:7a:f2:a0:f7:51:61:b5:dd:f7:62: 59:54:d0:07:42:bc:7c:3a:0d:16:66:ad:d6:e2:c9:a2 Fingerprint (SHA-256): CE:D1:E8:BF:A4:AD:1D:D6:9A:4F:31:DD:3B:75:F1:1B:03:09:06:0F:DF:D7:F4:96:32:2F:1F:E0:B6:CB:F8:53 Fingerprint (SHA1): E6:BF:65:8F:68:6D:E2:4F:E5:7A:8C:6D:6E:92:65:82:87:1D:60:2A Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #7303: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7304: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7305: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7306: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7307: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7308: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7309: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7310: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7311: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145758 (0x190aea5e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:58:08 2017 Not After : Wed Apr 20 14:58:08 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:98:ae:54:34:58:84:c9:14:0a:23:af:40:61:71:fa: 12:34:3d:cd:91:4f:a5:25:44:c6:cb:d8:8a:03:3a:84: 58:fc:d5:d4:92:d9:a9:c6:6a:df:8f:ed:d7:a5:a0:ec: 30:49:3b:75:ff:c6:fd:32:af:ba:9a:f7:a6:4e:d7:1a: 4e:a7:de:ea:42:09:05:c4:bf:4f:b4:60:c8:ea:03:86: 12:19:e4:c2:91:ef:c3:bd:94:f8:7f:1e:3a:9b:4e:98: d0:23:65:53:2d:88:aa:a9:e3:a8:38:51:df:27:7f:bc: 0e:6a:0f:c6:a6:01:2e:d0:44:f7:8d:86:c9:c5:69:0f: 67:17:ce:2a:c2:21:cb:16:ca:10:23:b3:b0:4b:18:60: 02:07:c5:fa:8e:c2:50:f0:c3:c9:0c:60:97:35:2f:44: c8:18:00:0a:66:64:b2:01:aa:7b:01:14:ea:26:47:7d: 64:48:07:c7:42:ce:05:bb:67:51:00:5c:84:d0:49:03: d4:48:d5:75:ed:fd:77:7c:07:90:88:30:31:fd:67:33: 45:d5:4c:06:ee:3e:5e:e4:a4:f6:6a:bb:18:c3:b0:a0: aa:5a:09:20:08:03:7c:74:89:0a:77:51:77:77:25:49: f2:48:04:81:e5:9f:bf:ab:56:1c:e0:b5:ea:06:92:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d2:95:66:d7:55:dd:7b:a2:4b:ea:23:98:f4:79:e3:31: ed:f6:a3:82:ad:5c:05:9b:aa:ef:5e:4c:07:ee:8e:1b: 4d:fd:f3:50:df:bf:2b:e1:09:ba:c5:f0:f0:bc:12:45: 69:9d:77:ac:e7:2d:57:6d:7b:a6:af:e0:37:cc:a0:2f: c3:6a:46:ae:8a:7d:72:11:6e:07:3c:ce:ab:84:12:f0: b4:d2:ce:6e:4d:a5:28:29:af:aa:22:de:dc:9d:67:52: d2:69:00:94:a2:9c:50:b7:28:59:97:31:8c:ff:c9:59: 20:a6:d5:66:bd:fc:ba:f5:7f:09:af:49:f8:86:24:e4: c4:ab:c5:6f:ba:ea:e8:d3:b5:61:61:c1:6e:be:f1:95: a2:32:40:b8:13:b0:45:6c:62:ed:9d:d7:e5:88:87:ff: 37:ac:f1:1d:35:13:be:db:f4:70:d1:6f:89:1e:d0:7f: 4b:0e:02:ae:41:99:7b:60:12:5d:a9:9a:07:bd:5d:ef: d8:51:c2:06:be:48:05:55:d8:11:ff:9b:1d:e6:5f:9f: 06:6d:4f:cd:55:d3:ce:bd:7a:06:6f:7f:39:64:96:7e: ca:3f:df:91:2f:42:4e:b3:43:ca:f5:dc:f7:20:a4:25: dc:57:09:62:57:29:d8:54:7a:a0:5b:f4:f0:4f:06:3b Fingerprint (SHA-256): 4B:3A:59:1E:44:AA:05:99:6E:5E:9A:1B:FF:75:3F:AC:D4:8C:D6:34:D8:F5:EA:16:DD:DA:E5:0E:15:0B:DF:FB Fingerprint (SHA1): 88:A3:6A:74:80:9D:AF:4F:29:81:1C:DF:A9:CF:DD:15:88:F3:8F:A0 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #7312: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7313: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7314: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7315: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7316: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7317: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7318: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #7319: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #7320: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #7321: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #7322: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #7323: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #7324: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #7325: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #7326: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #7327: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #7328: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #7329: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7330: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145767 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7331: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7332: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7333: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7334: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 420145768 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7335: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7336: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7337: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7338: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 420145769 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7339: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7340: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7341: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7342: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 420145770 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7343: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7344: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #7345: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7346: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 420145771 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7347: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7348: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #7349: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7350: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 420145772 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7351: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7352: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #7353: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7354: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 420145773 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7355: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7356: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #7357: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7358: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 420145774 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7359: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7360: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #7361: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7362: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 420145775 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7363: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7364: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7365: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145767 (0x190aea67) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:58:14 2017 Not After : Wed Apr 20 14:58:14 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 8a:97:89:3a:88:89:ed:58:b9:20:37:47:5f:af:12:96: c4:b9:b7:07:b5:50:ba:d9:a3:50:10:06:d9:0e:c1:0c: bd:42:86:1d:73:d3:cc:56:22:91:c4:be:8d:9c:e9:41: 56:0f:6a:39:fa:8c:81:4a:7f:21:8c:00:44:c3:86:7d: ef:8a:f4:98:d9:ce:11:60:e8:45:b8:64:cf:3e:7f:98: 99:5c:1b:45:72:e0:57:ae:31:3f:e5:cd:f6:a6:73:51: 85:4e:74:06:d6:8d:29:ea:06:cd:f7:79:5f:1b:aa:34: a8:32:c4:05:fa:d2:46:6d:35:2c:6c:86:c6:b0:7c:b9: 65:29:3a:2b:29:54:15:1d:13:c9:b8:79:cd:62:bd:1f: 67:06:92:d3:ef:ee:5e:26:8b:56:b9:a3:cd:c9:35:0b: 6b:5f:e4:ed:30:bc:9d:3e:8f:25:6f:25:14:18:9f:5d: 5b:cd:f9:0d:be:3d:b5:f6:5d:9a:8c:46:d3:5a:6b:85: 5a:93:46:d0:97:4a:1f:83:e6:26:64:47:67:03:aa:27: 2c:6b:95:32:8e:ef:6e:dc:99:98:59:4c:52:b8:f2:93: 47:eb:33:10:38:7e:00:0d:a1:ab:f9:93:5f:0d:1e:ab: b0:f8:d5:77:23:a5:68:c5:9f:d0:4e:b2:a7:e6:88:b6 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3c:02:1c:0e:36:1f:79:f4:8d:8b:ef:f9:7d:e5:c4: 5d:68:b5:cb:ca:f9:40:2b:c3:bd:2e:4d:ff:15:dd:86: 02:1c:6d:67:db:14:70:bf:6b:7c:b4:c1:8d:d0:d1:fa: 7c:9f:d9:8d:74:3c:6d:f1:82:69:09:17:5e:56 Fingerprint (SHA-256): 4C:47:69:D0:E7:D6:5A:CF:AA:80:B5:23:DD:BE:55:BC:F6:68:E5:3A:94:61:07:F4:1E:E5:85:BB:CD:20:67:E9 Fingerprint (SHA1): 10:07:B5:65:6A:8E:8D:42:B3:2F:9E:0E:C2:4C:00:85:BC:8C:6A:54 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7366: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145767 (0x190aea67) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:58:14 2017 Not After : Wed Apr 20 14:58:14 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 8a:97:89:3a:88:89:ed:58:b9:20:37:47:5f:af:12:96: c4:b9:b7:07:b5:50:ba:d9:a3:50:10:06:d9:0e:c1:0c: bd:42:86:1d:73:d3:cc:56:22:91:c4:be:8d:9c:e9:41: 56:0f:6a:39:fa:8c:81:4a:7f:21:8c:00:44:c3:86:7d: ef:8a:f4:98:d9:ce:11:60:e8:45:b8:64:cf:3e:7f:98: 99:5c:1b:45:72:e0:57:ae:31:3f:e5:cd:f6:a6:73:51: 85:4e:74:06:d6:8d:29:ea:06:cd:f7:79:5f:1b:aa:34: a8:32:c4:05:fa:d2:46:6d:35:2c:6c:86:c6:b0:7c:b9: 65:29:3a:2b:29:54:15:1d:13:c9:b8:79:cd:62:bd:1f: 67:06:92:d3:ef:ee:5e:26:8b:56:b9:a3:cd:c9:35:0b: 6b:5f:e4:ed:30:bc:9d:3e:8f:25:6f:25:14:18:9f:5d: 5b:cd:f9:0d:be:3d:b5:f6:5d:9a:8c:46:d3:5a:6b:85: 5a:93:46:d0:97:4a:1f:83:e6:26:64:47:67:03:aa:27: 2c:6b:95:32:8e:ef:6e:dc:99:98:59:4c:52:b8:f2:93: 47:eb:33:10:38:7e:00:0d:a1:ab:f9:93:5f:0d:1e:ab: b0:f8:d5:77:23:a5:68:c5:9f:d0:4e:b2:a7:e6:88:b6 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3c:02:1c:0e:36:1f:79:f4:8d:8b:ef:f9:7d:e5:c4: 5d:68:b5:cb:ca:f9:40:2b:c3:bd:2e:4d:ff:15:dd:86: 02:1c:6d:67:db:14:70:bf:6b:7c:b4:c1:8d:d0:d1:fa: 7c:9f:d9:8d:74:3c:6d:f1:82:69:09:17:5e:56 Fingerprint (SHA-256): 4C:47:69:D0:E7:D6:5A:CF:AA:80:B5:23:DD:BE:55:BC:F6:68:E5:3A:94:61:07:F4:1E:E5:85:BB:CD:20:67:E9 Fingerprint (SHA1): 10:07:B5:65:6A:8E:8D:42:B3:2F:9E:0E:C2:4C:00:85:BC:8C:6A:54 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7367: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145767 (0x190aea67) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:58:14 2017 Not After : Wed Apr 20 14:58:14 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 8a:97:89:3a:88:89:ed:58:b9:20:37:47:5f:af:12:96: c4:b9:b7:07:b5:50:ba:d9:a3:50:10:06:d9:0e:c1:0c: bd:42:86:1d:73:d3:cc:56:22:91:c4:be:8d:9c:e9:41: 56:0f:6a:39:fa:8c:81:4a:7f:21:8c:00:44:c3:86:7d: ef:8a:f4:98:d9:ce:11:60:e8:45:b8:64:cf:3e:7f:98: 99:5c:1b:45:72:e0:57:ae:31:3f:e5:cd:f6:a6:73:51: 85:4e:74:06:d6:8d:29:ea:06:cd:f7:79:5f:1b:aa:34: a8:32:c4:05:fa:d2:46:6d:35:2c:6c:86:c6:b0:7c:b9: 65:29:3a:2b:29:54:15:1d:13:c9:b8:79:cd:62:bd:1f: 67:06:92:d3:ef:ee:5e:26:8b:56:b9:a3:cd:c9:35:0b: 6b:5f:e4:ed:30:bc:9d:3e:8f:25:6f:25:14:18:9f:5d: 5b:cd:f9:0d:be:3d:b5:f6:5d:9a:8c:46:d3:5a:6b:85: 5a:93:46:d0:97:4a:1f:83:e6:26:64:47:67:03:aa:27: 2c:6b:95:32:8e:ef:6e:dc:99:98:59:4c:52:b8:f2:93: 47:eb:33:10:38:7e:00:0d:a1:ab:f9:93:5f:0d:1e:ab: b0:f8:d5:77:23:a5:68:c5:9f:d0:4e:b2:a7:e6:88:b6 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3c:02:1c:0e:36:1f:79:f4:8d:8b:ef:f9:7d:e5:c4: 5d:68:b5:cb:ca:f9:40:2b:c3:bd:2e:4d:ff:15:dd:86: 02:1c:6d:67:db:14:70:bf:6b:7c:b4:c1:8d:d0:d1:fa: 7c:9f:d9:8d:74:3c:6d:f1:82:69:09:17:5e:56 Fingerprint (SHA-256): 4C:47:69:D0:E7:D6:5A:CF:AA:80:B5:23:DD:BE:55:BC:F6:68:E5:3A:94:61:07:F4:1E:E5:85:BB:CD:20:67:E9 Fingerprint (SHA1): 10:07:B5:65:6A:8E:8D:42:B3:2F:9E:0E:C2:4C:00:85:BC:8C:6A:54 Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #7368: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145767 (0x190aea67) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:58:14 2017 Not After : Wed Apr 20 14:58:14 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 8a:97:89:3a:88:89:ed:58:b9:20:37:47:5f:af:12:96: c4:b9:b7:07:b5:50:ba:d9:a3:50:10:06:d9:0e:c1:0c: bd:42:86:1d:73:d3:cc:56:22:91:c4:be:8d:9c:e9:41: 56:0f:6a:39:fa:8c:81:4a:7f:21:8c:00:44:c3:86:7d: ef:8a:f4:98:d9:ce:11:60:e8:45:b8:64:cf:3e:7f:98: 99:5c:1b:45:72:e0:57:ae:31:3f:e5:cd:f6:a6:73:51: 85:4e:74:06:d6:8d:29:ea:06:cd:f7:79:5f:1b:aa:34: a8:32:c4:05:fa:d2:46:6d:35:2c:6c:86:c6:b0:7c:b9: 65:29:3a:2b:29:54:15:1d:13:c9:b8:79:cd:62:bd:1f: 67:06:92:d3:ef:ee:5e:26:8b:56:b9:a3:cd:c9:35:0b: 6b:5f:e4:ed:30:bc:9d:3e:8f:25:6f:25:14:18:9f:5d: 5b:cd:f9:0d:be:3d:b5:f6:5d:9a:8c:46:d3:5a:6b:85: 5a:93:46:d0:97:4a:1f:83:e6:26:64:47:67:03:aa:27: 2c:6b:95:32:8e:ef:6e:dc:99:98:59:4c:52:b8:f2:93: 47:eb:33:10:38:7e:00:0d:a1:ab:f9:93:5f:0d:1e:ab: b0:f8:d5:77:23:a5:68:c5:9f:d0:4e:b2:a7:e6:88:b6 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3c:02:1c:0e:36:1f:79:f4:8d:8b:ef:f9:7d:e5:c4: 5d:68:b5:cb:ca:f9:40:2b:c3:bd:2e:4d:ff:15:dd:86: 02:1c:6d:67:db:14:70:bf:6b:7c:b4:c1:8d:d0:d1:fa: 7c:9f:d9:8d:74:3c:6d:f1:82:69:09:17:5e:56 Fingerprint (SHA-256): 4C:47:69:D0:E7:D6:5A:CF:AA:80:B5:23:DD:BE:55:BC:F6:68:E5:3A:94:61:07:F4:1E:E5:85:BB:CD:20:67:E9 Fingerprint (SHA1): 10:07:B5:65:6A:8E:8D:42:B3:2F:9E:0E:C2:4C:00:85:BC:8C:6A:54 Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #7369: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7370: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 10 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7371: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7372: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #7373: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7374: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7375: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7376: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7377: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7378: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7379: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7380: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #7381: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7382: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7383: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7384: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #7385: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7386: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7387: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7388: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7389: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7390: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7391: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7392: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #7393: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7394: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7395: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7396: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170420145821Z nextupdate=20180420145821Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Thu Apr 20 14:58:21 2017 Next Update: Fri Apr 20 14:58:21 2018 CRL Extensions: chains.sh: #7397: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170420145821Z nextupdate=20180420145821Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Apr 20 14:58:21 2017 Next Update: Fri Apr 20 14:58:21 2018 CRL Extensions: chains.sh: #7398: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170420145821Z nextupdate=20180420145821Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Thu Apr 20 14:58:21 2017 Next Update: Fri Apr 20 14:58:21 2018 CRL Extensions: chains.sh: #7399: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170420145821Z nextupdate=20180420145821Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Thu Apr 20 14:58:21 2017 Next Update: Fri Apr 20 14:58:21 2018 CRL Extensions: chains.sh: #7400: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170420145822Z addcert 14 20170420145822Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Thu Apr 20 14:58:22 2017 Next Update: Fri Apr 20 14:58:21 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Thu Apr 20 14:58:22 2017 CRL Extensions: chains.sh: #7401: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170420145823Z addcert 15 20170420145823Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Apr 20 14:58:23 2017 Next Update: Fri Apr 20 14:58:21 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Thu Apr 20 14:58:23 2017 CRL Extensions: chains.sh: #7402: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7403: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7404: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #7405: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #7406: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #7407: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #7408: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #7409: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #7410: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #7411: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:58:18 2017 Not After : Wed Apr 20 14:58:18 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e7:82:5d:ec:ab:fa:ca:b7:22:dc:be:99:46:0b:7c:21: ec:d3:4f:6d:5e:19:65:f8:08:fa:72:e2:ce:40:bc:2e: 67:7c:d5:c1:20:c0:a1:47:65:33:fa:88:92:55:45:b3: 2f:7a:55:0d:1e:cd:3f:2c:e1:dc:74:48:8a:fe:9f:17: 7f:34:8f:99:b5:ca:e6:da:64:37:2a:a4:dc:d3:9e:99: b1:a0:8c:d2:38:cc:e3:65:9b:1f:95:91:8f:84:76:92: 9e:90:44:68:3a:68:7e:88:b3:3e:57:8c:af:0f:57:21: 27:31:4b:46:e1:12:9e:e2:83:6b:2b:7a:ca:b1:5d:b1: 7b:8c:d6:bd:8d:44:a1:4c:9e:6a:18:3c:0b:11:b4:51: 54:58:88:22:f9:fb:3f:35:81:25:5c:52:3c:c4:8e:6e: b4:ad:ce:cf:b5:4b:5b:a9:47:cd:51:aa:37:1f:97:8f: 38:ac:c9:53:bf:2e:8d:fc:82:41:dc:c4:00:62:a0:5f: 73:22:28:e4:63:d6:f9:eb:0a:8f:7c:83:99:16:0a:11: e6:0f:ca:cb:c6:df:79:72:74:c6:43:b0:a1:59:e0:33: 91:09:c3:a8:2b:47:8c:33:5f:10:8b:1c:5a:16:01:fb: 88:09:7e:41:dc:7b:3d:65:73:16:78:87:f3:6d:ba:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:5e:fc:fa:a0:93:2a:89:a2:dd:b6:44:d2:ec:6d:3d: 8e:0c:50:d6:6d:39:f8:86:f1:ed:5a:00:33:c4:9c:38: 63:01:1a:71:07:d6:44:a3:88:58:59:eb:95:03:dd:eb: 1c:65:fc:ae:3a:0c:e2:7a:98:ca:98:83:0d:1e:7d:d2: ce:dc:c5:b7:f9:5a:07:22:57:46:0b:90:03:2b:d2:ef: 52:69:82:69:a0:6a:c5:18:7f:3e:8c:9b:bb:8c:e6:a9: 89:8d:0c:81:25:44:55:20:66:34:c3:9e:72:32:cd:2e: 31:e6:ac:08:51:70:f8:33:2e:20:51:18:e9:70:88:f7: 9e:98:bc:a6:7d:1e:35:d2:ad:ac:e7:0e:00:ec:07:51: 4f:3e:18:cd:37:1d:e7:e4:55:bb:37:3a:62:20:72:f9: 29:28:74:d0:54:90:8e:83:7e:ac:ed:8c:77:54:ae:ba: de:0c:b1:71:24:7d:6d:33:28:e1:7e:1e:95:25:ff:bd: d9:f9:9a:25:72:4e:84:40:61:37:80:14:8c:9d:9e:ea: 04:47:7a:63:c3:2e:cc:21:ea:d6:b5:fb:5d:ad:a1:a0: fa:49:e0:6a:4f:e1:c8:d6:06:f6:de:ec:3b:4e:bb:a9: 56:f1:4b:77:6d:1d:a1:39:37:76:12:5b:09:15:6b:72 Fingerprint (SHA-256): 9C:84:0B:29:09:FE:4C:97:3B:EC:B0:C3:96:7D:CA:D2:24:22:DA:42:30:FC:7B:FC:AB:C5:C6:AD:36:D4:27:CD Fingerprint (SHA1): A3:78:BF:83:32:E6:67:1A:0A:0A:83:B4:9B:67:F9:14:95:17:65:C0 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #7412: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #7413: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:58:18 2017 Not After : Wed Apr 20 14:58:18 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e7:82:5d:ec:ab:fa:ca:b7:22:dc:be:99:46:0b:7c:21: ec:d3:4f:6d:5e:19:65:f8:08:fa:72:e2:ce:40:bc:2e: 67:7c:d5:c1:20:c0:a1:47:65:33:fa:88:92:55:45:b3: 2f:7a:55:0d:1e:cd:3f:2c:e1:dc:74:48:8a:fe:9f:17: 7f:34:8f:99:b5:ca:e6:da:64:37:2a:a4:dc:d3:9e:99: b1:a0:8c:d2:38:cc:e3:65:9b:1f:95:91:8f:84:76:92: 9e:90:44:68:3a:68:7e:88:b3:3e:57:8c:af:0f:57:21: 27:31:4b:46:e1:12:9e:e2:83:6b:2b:7a:ca:b1:5d:b1: 7b:8c:d6:bd:8d:44:a1:4c:9e:6a:18:3c:0b:11:b4:51: 54:58:88:22:f9:fb:3f:35:81:25:5c:52:3c:c4:8e:6e: b4:ad:ce:cf:b5:4b:5b:a9:47:cd:51:aa:37:1f:97:8f: 38:ac:c9:53:bf:2e:8d:fc:82:41:dc:c4:00:62:a0:5f: 73:22:28:e4:63:d6:f9:eb:0a:8f:7c:83:99:16:0a:11: e6:0f:ca:cb:c6:df:79:72:74:c6:43:b0:a1:59:e0:33: 91:09:c3:a8:2b:47:8c:33:5f:10:8b:1c:5a:16:01:fb: 88:09:7e:41:dc:7b:3d:65:73:16:78:87:f3:6d:ba:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:5e:fc:fa:a0:93:2a:89:a2:dd:b6:44:d2:ec:6d:3d: 8e:0c:50:d6:6d:39:f8:86:f1:ed:5a:00:33:c4:9c:38: 63:01:1a:71:07:d6:44:a3:88:58:59:eb:95:03:dd:eb: 1c:65:fc:ae:3a:0c:e2:7a:98:ca:98:83:0d:1e:7d:d2: ce:dc:c5:b7:f9:5a:07:22:57:46:0b:90:03:2b:d2:ef: 52:69:82:69:a0:6a:c5:18:7f:3e:8c:9b:bb:8c:e6:a9: 89:8d:0c:81:25:44:55:20:66:34:c3:9e:72:32:cd:2e: 31:e6:ac:08:51:70:f8:33:2e:20:51:18:e9:70:88:f7: 9e:98:bc:a6:7d:1e:35:d2:ad:ac:e7:0e:00:ec:07:51: 4f:3e:18:cd:37:1d:e7:e4:55:bb:37:3a:62:20:72:f9: 29:28:74:d0:54:90:8e:83:7e:ac:ed:8c:77:54:ae:ba: de:0c:b1:71:24:7d:6d:33:28:e1:7e:1e:95:25:ff:bd: d9:f9:9a:25:72:4e:84:40:61:37:80:14:8c:9d:9e:ea: 04:47:7a:63:c3:2e:cc:21:ea:d6:b5:fb:5d:ad:a1:a0: fa:49:e0:6a:4f:e1:c8:d6:06:f6:de:ec:3b:4e:bb:a9: 56:f1:4b:77:6d:1d:a1:39:37:76:12:5b:09:15:6b:72 Fingerprint (SHA-256): 9C:84:0B:29:09:FE:4C:97:3B:EC:B0:C3:96:7D:CA:D2:24:22:DA:42:30:FC:7B:FC:AB:C5:C6:AD:36:D4:27:CD Fingerprint (SHA1): A3:78:BF:83:32:E6:67:1A:0A:0A:83:B4:9B:67:F9:14:95:17:65:C0 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #7414: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #7415: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7416: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145776 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7417: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7418: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #7419: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7420: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 420145777 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7421: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7422: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7423: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9742/localhost-13799-CA0-420145667.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #7424: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0Root-420145652.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7425: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7426: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #7427: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0-420145667.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #7428: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 420145778 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7429: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7430: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7431: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9742/localhost-13799-CA0-420145667.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #7432: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0Root-420145653.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7433: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7434: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #7435: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7436: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 420145779 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7437: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7438: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7439: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0-420145667.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #7440: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0Root-420145654.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7441: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7442: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #7443: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0-420145667.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #7444: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0Root-420145655.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7445: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7446: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170420145829Z nextupdate=20180420145829Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Thu Apr 20 14:58:29 2017 Next Update: Fri Apr 20 14:58:29 2018 CRL Extensions: chains.sh: #7447: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170420145829Z nextupdate=20180420145829Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Apr 20 14:58:29 2017 Next Update: Fri Apr 20 14:58:29 2018 CRL Extensions: chains.sh: #7448: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170420145829Z nextupdate=20180420145829Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Thu Apr 20 14:58:29 2017 Next Update: Fri Apr 20 14:58:29 2018 CRL Extensions: chains.sh: #7449: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170420145829Z nextupdate=20180420145829Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Thu Apr 20 14:58:29 2017 Next Update: Fri Apr 20 14:58:29 2018 CRL Extensions: chains.sh: #7450: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170420145830Z addcert 20 20170420145830Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Apr 20 14:58:30 2017 Next Update: Fri Apr 20 14:58:29 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Thu Apr 20 14:58:30 2017 CRL Extensions: chains.sh: #7451: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170420145831Z addcert 40 20170420145831Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Apr 20 14:58:31 2017 Next Update: Fri Apr 20 14:58:29 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Thu Apr 20 14:58:30 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Thu Apr 20 14:58:31 2017 CRL Extensions: chains.sh: #7452: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7453: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7454: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #7455: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145776 (0x190aea70) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:58:25 2017 Not After : Wed Apr 20 14:58:25 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:4e:a7:29:04:f3:12:5f:82:47:94:cf:aa:5a:57:af: 53:ff:ba:46:5d:bf:05:66:ed:93:8c:3d:68:0a:8b:26: a3:ef:de:10:92:95:b8:cb:84:ba:68:ad:85:ff:17:0a: 67:44:b3:76:fe:5a:7c:dd:5a:48:ba:84:15:29:41:eb: 34:c1:d8:35:9b:31:6a:b7:6b:1f:c0:0a:f0:20:00:09: c4:26:db:b9:d6:38:81:de:e7:67:d1:e3:8d:0c:68:5b: 7c:47:d3:bf:ab:a6:9e:9e:4c:a0:84:cf:ec:6e:34:1c: 9f:d1:c1:0b:00:dc:52:47:b9:a6:06:0a:20:f5:c3:ed: 8d:c7:fb:7e:08:8d:98:e6:33:57:11:66:47:60:a0:1e: 50:af:9b:3c:e8:71:47:ed:39:5b:39:f6:20:91:96:85: ce:4f:a9:89:ed:ff:c5:64:58:a4:09:6f:0c:9b:85:a6: 9d:f0:cd:a7:38:4e:e5:24:2c:d7:a5:c0:12:6e:67:f7: 6b:fb:36:dd:a5:70:f5:80:99:ef:3a:44:09:5b:0e:15: 88:7a:83:4a:77:44:f8:40:ba:d9:e3:5b:80:e6:32:d3: f2:61:b5:db:67:8e:8a:22:40:b6:62:53:f7:90:20:1b: f8:9a:48:7a:03:b5:0f:c6:88:01:0d:5d:69:c5:49:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 51:67:8d:26:72:89:67:97:09:ff:8c:a8:a1:59:30:af: e6:12:f1:d5:e4:2e:2f:c9:d3:d5:d7:db:c2:85:72:9f: 37:64:c9:0c:c9:12:26:37:72:46:2a:bd:67:1c:a1:63: 03:a7:d7:82:ca:44:05:be:9d:7b:d0:de:53:46:dc:16: fe:f2:d1:d6:52:14:4f:07:40:0e:c4:e9:67:0d:f6:68: 1c:54:da:68:ad:6e:d2:4a:5f:bd:d4:63:54:13:09:8e: ea:00:94:5b:b0:f1:b9:58:5a:1b:06:6c:63:13:14:a2: 45:d1:52:53:ff:23:96:ce:50:18:ae:bc:d7:13:b7:ec: 07:9b:74:dd:3f:b2:81:24:99:20:85:32:99:4f:ed:e0: a8:60:f5:dd:52:30:58:b8:92:dd:f4:76:49:01:91:a3: 82:4c:eb:ea:18:cd:c4:50:ad:76:d2:e0:5e:9f:2d:0d: cd:6a:21:f6:50:9f:2a:84:ff:32:21:1e:5c:5c:38:84: 6f:9b:c2:53:81:00:5e:18:f9:44:0e:ab:c9:c5:f5:b7: fd:63:40:b7:7c:40:31:a4:eb:31:a4:fe:2e:a8:ea:ad: 6b:42:a0:a5:ab:3d:ce:76:a5:b1:ab:8b:7a:56:e9:5e: 99:f2:fd:45:33:5b:ed:1f:a5:d3:ec:8a:54:0e:af:96 Fingerprint (SHA-256): 61:3A:E4:12:E4:53:97:4D:E6:A5:06:30:35:19:EB:12:D4:DC:95:07:55:60:7D:43:0A:87:C8:31:52:DE:78:2E Fingerprint (SHA1): 5C:3E:11:A8:B1:04:A5:89:5B:33:1A:68:B3:E5:24:9F:F0:EF:E9:DC Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #7456: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #7457: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145776 (0x190aea70) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:58:25 2017 Not After : Wed Apr 20 14:58:25 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:4e:a7:29:04:f3:12:5f:82:47:94:cf:aa:5a:57:af: 53:ff:ba:46:5d:bf:05:66:ed:93:8c:3d:68:0a:8b:26: a3:ef:de:10:92:95:b8:cb:84:ba:68:ad:85:ff:17:0a: 67:44:b3:76:fe:5a:7c:dd:5a:48:ba:84:15:29:41:eb: 34:c1:d8:35:9b:31:6a:b7:6b:1f:c0:0a:f0:20:00:09: c4:26:db:b9:d6:38:81:de:e7:67:d1:e3:8d:0c:68:5b: 7c:47:d3:bf:ab:a6:9e:9e:4c:a0:84:cf:ec:6e:34:1c: 9f:d1:c1:0b:00:dc:52:47:b9:a6:06:0a:20:f5:c3:ed: 8d:c7:fb:7e:08:8d:98:e6:33:57:11:66:47:60:a0:1e: 50:af:9b:3c:e8:71:47:ed:39:5b:39:f6:20:91:96:85: ce:4f:a9:89:ed:ff:c5:64:58:a4:09:6f:0c:9b:85:a6: 9d:f0:cd:a7:38:4e:e5:24:2c:d7:a5:c0:12:6e:67:f7: 6b:fb:36:dd:a5:70:f5:80:99:ef:3a:44:09:5b:0e:15: 88:7a:83:4a:77:44:f8:40:ba:d9:e3:5b:80:e6:32:d3: f2:61:b5:db:67:8e:8a:22:40:b6:62:53:f7:90:20:1b: f8:9a:48:7a:03:b5:0f:c6:88:01:0d:5d:69:c5:49:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 51:67:8d:26:72:89:67:97:09:ff:8c:a8:a1:59:30:af: e6:12:f1:d5:e4:2e:2f:c9:d3:d5:d7:db:c2:85:72:9f: 37:64:c9:0c:c9:12:26:37:72:46:2a:bd:67:1c:a1:63: 03:a7:d7:82:ca:44:05:be:9d:7b:d0:de:53:46:dc:16: fe:f2:d1:d6:52:14:4f:07:40:0e:c4:e9:67:0d:f6:68: 1c:54:da:68:ad:6e:d2:4a:5f:bd:d4:63:54:13:09:8e: ea:00:94:5b:b0:f1:b9:58:5a:1b:06:6c:63:13:14:a2: 45:d1:52:53:ff:23:96:ce:50:18:ae:bc:d7:13:b7:ec: 07:9b:74:dd:3f:b2:81:24:99:20:85:32:99:4f:ed:e0: a8:60:f5:dd:52:30:58:b8:92:dd:f4:76:49:01:91:a3: 82:4c:eb:ea:18:cd:c4:50:ad:76:d2:e0:5e:9f:2d:0d: cd:6a:21:f6:50:9f:2a:84:ff:32:21:1e:5c:5c:38:84: 6f:9b:c2:53:81:00:5e:18:f9:44:0e:ab:c9:c5:f5:b7: fd:63:40:b7:7c:40:31:a4:eb:31:a4:fe:2e:a8:ea:ad: 6b:42:a0:a5:ab:3d:ce:76:a5:b1:ab:8b:7a:56:e9:5e: 99:f2:fd:45:33:5b:ed:1f:a5:d3:ec:8a:54:0e:af:96 Fingerprint (SHA-256): 61:3A:E4:12:E4:53:97:4D:E6:A5:06:30:35:19:EB:12:D4:DC:95:07:55:60:7D:43:0A:87:C8:31:52:DE:78:2E Fingerprint (SHA1): 5C:3E:11:A8:B1:04:A5:89:5B:33:1A:68:B3:E5:24:9F:F0:EF:E9:DC Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #7458: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #7459: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #7460: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145780 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7461: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #7462: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7463: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7464: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 420145781 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7465: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7466: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7467: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7468: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420145782 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7469: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7470: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7471: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7472: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 420145783 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7473: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7474: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #7475: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145784 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7476: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #7477: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #7478: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7479: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 420145785 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7480: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7481: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #7482: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7483: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 420145786 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7484: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7485: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #7486: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #7487: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #7488: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145780 (0x190aea74) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:58:31 2017 Not After : Wed Apr 20 14:58:31 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:72:80:90:b8:5c:cf:0c:f2:70:63:26:ce:05:e9:7e: ec:96:73:65:da:63:9a:1c:39:16:c6:70:89:e1:2b:88: 6e:b2:e9:a6:84:39:c9:f1:b4:42:46:73:a4:1f:da:bf: 86:8c:77:6c:33:ae:9d:d6:fd:59:df:3d:f3:84:36:76: 03:b6:a2:22:cb:54:8b:b2:99:20:71:b4:ce:f2:35:5e: 15:1c:02:ae:16:19:3f:8f:33:94:b8:1b:dd:5c:fc:c3: f6:dc:e3:2d:8b:f6:19:af:33:23:ae:5b:a5:39:78:0f: ad:8d:be:bd:9b:13:1a:9f:ab:ba:44:40:9d:41:d7:e0: 30:1a:8b:36:da:26:02:49:94:af:f2:c2:fb:5d:f3:2d: 47:a2:e1:44:6b:2d:60:7d:ba:84:52:e2:9b:42:f4:d4: f9:bb:c3:2d:3d:06:6e:98:ad:cc:f8:5a:bb:17:44:2c: d8:8d:8d:7d:19:a5:b6:60:e2:9a:51:0d:46:dd:ae:3f: 35:d5:f0:06:f4:0a:72:76:d8:fb:92:d5:b0:c3:3f:b6: 3c:de:0b:40:63:19:a9:ed:40:4b:aa:b2:c5:32:78:c3: 6e:2f:c9:47:08:f9:b9:78:62:0b:51:f1:26:17:c3:da: b1:87:86:2d:99:cc:85:90:79:64:2b:2c:b6:c9:8e:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7c:57:9d:b0:80:4e:d5:85:19:41:a3:8e:ef:1a:47:55: ce:6a:8f:3e:c7:c0:96:5a:1f:ff:98:f0:6f:0e:35:89: bd:82:91:f6:78:cc:41:57:b8:ca:41:63:98:2d:73:79: 41:9f:9b:59:3e:a9:21:88:b2:5b:56:c7:ee:03:7f:3e: 7b:dd:a3:57:83:e8:05:a0:4c:e9:99:0d:c3:a8:9c:ec: 9d:97:33:f5:07:42:b3:7d:70:d1:06:35:5d:91:6a:cc: 5e:51:d7:10:d9:fc:74:40:68:9f:3d:ee:e0:1e:c5:41: 1c:de:f5:4f:30:f0:60:6b:08:bb:a2:92:8f:cf:70:a3: b1:50:91:65:9f:35:ed:4d:36:df:e1:e7:e7:9b:31:38: 73:74:3f:fb:3f:ea:a5:b1:73:06:08:62:e2:96:ce:2c: 02:ed:bc:d3:3a:13:05:4a:6b:62:d3:f7:f2:1d:4b:e6: ad:96:75:02:20:56:7c:a4:48:64:41:96:6e:58:ce:04: d2:b3:09:d5:22:ee:c9:66:34:21:04:66:be:12:a4:bc: f3:ae:ff:39:e0:32:bb:d9:49:35:98:29:31:8a:92:7e: 17:47:53:0a:4c:88:c9:13:71:3a:1d:65:35:32:0a:a5: 21:3b:5f:83:61:04:19:9a:82:67:36:06:e3:b1:25:69 Fingerprint (SHA-256): B3:BF:1D:0E:E4:21:4F:78:37:AE:35:2A:D5:FA:ED:23:D3:6D:F5:3D:62:8B:13:73:0F:B3:7E:60:BD:CC:ED:14 Fingerprint (SHA1): 60:2C:DC:B2:A2:77:19:62:D8:0E:A3:3B:5E:27:A9:B1:D8:AB:E9:F6 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7489: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145782 (0x190aea76) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 14:58:33 2017 Not After : Wed Apr 20 14:58:33 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:fb:90:6c:b9:7c:d8:e6:d2:b5:7e:bd:cb:99:5b:ac: 53:bc:c8:60:23:0b:eb:5a:5d:98:b7:9a:0c:8f:df:4a: c0:f0:ea:19:0c:f2:65:87:26:19:5d:c2:d2:60:13:64: de:16:c7:e0:cc:f1:a7:aa:e8:8b:96:4d:d1:43:64:da: 5d:4e:a3:ae:c5:71:18:22:98:8c:01:09:eb:2e:f7:7b: 91:87:78:fe:fa:7d:ce:3d:13:c9:9c:95:1f:fc:9f:1c: 7a:7e:8f:df:7b:01:06:02:9b:21:52:26:d2:3e:bd:bd: 69:1a:48:50:28:08:88:be:d5:ea:5c:60:c5:a0:4b:4b: 35:cc:40:7d:72:94:31:db:20:44:0a:49:a8:bb:c2:86: 16:b5:94:87:bf:22:16:e6:a6:0f:cd:11:98:be:fd:01: 89:21:f7:39:65:61:52:51:4b:8d:04:8f:71:3f:13:1b: a9:cf:ab:9d:7f:54:86:4b:e1:87:f3:87:4f:07:7d:c9: 56:5a:9a:70:1d:ba:b6:09:95:1e:6c:ca:91:3d:c8:7e: 4f:c4:7b:bd:c4:cd:e5:29:a6:57:ad:df:65:7e:b7:48: a9:1f:3f:b0:c0:9b:cd:27:04:3c:f7:a0:2c:f0:cd:ef: b1:85:3f:91:bb:52:d6:b4:82:9a:cd:90:bd:02:3e:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:93:d2:56:c3:dd:1c:c2:4d:0c:cd:e5:77:53:7f:d5: 6b:42:14:44:bb:36:2c:45:ca:73:89:75:b7:6b:83:d2: a1:0e:19:29:40:4f:84:f3:51:21:1a:ef:30:13:ca:b4: f3:31:78:d2:bb:24:cd:f2:96:6a:74:23:73:58:07:c3: 44:84:a4:a1:74:05:fa:10:51:1e:c1:dc:6d:4d:e8:6c: 33:7d:ff:2a:4b:e4:38:e2:68:96:6b:07:72:1f:f0:a4: d5:d5:ac:ec:8e:40:ab:9b:73:2c:d9:e5:91:dd:1a:18: 38:c5:d1:c9:80:08:11:d0:9a:c9:75:09:5f:8e:3e:40: 04:45:ba:07:e8:a5:e1:59:81:dc:9d:09:58:9f:1e:de: 4f:69:98:8f:ee:57:34:04:61:e7:71:b4:24:e4:4c:9b: bc:eb:b1:67:bf:c1:75:6f:06:ab:75:ac:66:29:14:02: 7e:6e:b4:b6:3a:1c:d8:b1:ff:22:39:72:41:62:0b:4f: 80:7e:c5:05:39:cf:74:6c:67:ad:6a:f1:33:18:53:71: a3:94:52:dc:af:c8:d9:77:ee:d0:ba:de:c2:3a:b4:64: 92:37:09:51:88:63:36:cd:a6:f2:3c:bf:42:8c:96:8c: 96:a4:7d:c7:9d:c4:d2:06:10:d3:86:0b:7f:90:1d:69 Fingerprint (SHA-256): 12:BF:30:34:41:DD:FB:DB:AA:46:6A:6E:EC:F3:67:67:66:F5:A0:8F:A0:9A:47:D2:62:4F:29:F2:E5:9E:4E:01 Fingerprint (SHA1): C4:82:93:50:37:4D:4D:91:60:2E:49:1C:3D:D0:15:A6:EC:08:08:7B Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #7490: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145780 (0x190aea74) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:58:31 2017 Not After : Wed Apr 20 14:58:31 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:72:80:90:b8:5c:cf:0c:f2:70:63:26:ce:05:e9:7e: ec:96:73:65:da:63:9a:1c:39:16:c6:70:89:e1:2b:88: 6e:b2:e9:a6:84:39:c9:f1:b4:42:46:73:a4:1f:da:bf: 86:8c:77:6c:33:ae:9d:d6:fd:59:df:3d:f3:84:36:76: 03:b6:a2:22:cb:54:8b:b2:99:20:71:b4:ce:f2:35:5e: 15:1c:02:ae:16:19:3f:8f:33:94:b8:1b:dd:5c:fc:c3: f6:dc:e3:2d:8b:f6:19:af:33:23:ae:5b:a5:39:78:0f: ad:8d:be:bd:9b:13:1a:9f:ab:ba:44:40:9d:41:d7:e0: 30:1a:8b:36:da:26:02:49:94:af:f2:c2:fb:5d:f3:2d: 47:a2:e1:44:6b:2d:60:7d:ba:84:52:e2:9b:42:f4:d4: f9:bb:c3:2d:3d:06:6e:98:ad:cc:f8:5a:bb:17:44:2c: d8:8d:8d:7d:19:a5:b6:60:e2:9a:51:0d:46:dd:ae:3f: 35:d5:f0:06:f4:0a:72:76:d8:fb:92:d5:b0:c3:3f:b6: 3c:de:0b:40:63:19:a9:ed:40:4b:aa:b2:c5:32:78:c3: 6e:2f:c9:47:08:f9:b9:78:62:0b:51:f1:26:17:c3:da: b1:87:86:2d:99:cc:85:90:79:64:2b:2c:b6:c9:8e:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7c:57:9d:b0:80:4e:d5:85:19:41:a3:8e:ef:1a:47:55: ce:6a:8f:3e:c7:c0:96:5a:1f:ff:98:f0:6f:0e:35:89: bd:82:91:f6:78:cc:41:57:b8:ca:41:63:98:2d:73:79: 41:9f:9b:59:3e:a9:21:88:b2:5b:56:c7:ee:03:7f:3e: 7b:dd:a3:57:83:e8:05:a0:4c:e9:99:0d:c3:a8:9c:ec: 9d:97:33:f5:07:42:b3:7d:70:d1:06:35:5d:91:6a:cc: 5e:51:d7:10:d9:fc:74:40:68:9f:3d:ee:e0:1e:c5:41: 1c:de:f5:4f:30:f0:60:6b:08:bb:a2:92:8f:cf:70:a3: b1:50:91:65:9f:35:ed:4d:36:df:e1:e7:e7:9b:31:38: 73:74:3f:fb:3f:ea:a5:b1:73:06:08:62:e2:96:ce:2c: 02:ed:bc:d3:3a:13:05:4a:6b:62:d3:f7:f2:1d:4b:e6: ad:96:75:02:20:56:7c:a4:48:64:41:96:6e:58:ce:04: d2:b3:09:d5:22:ee:c9:66:34:21:04:66:be:12:a4:bc: f3:ae:ff:39:e0:32:bb:d9:49:35:98:29:31:8a:92:7e: 17:47:53:0a:4c:88:c9:13:71:3a:1d:65:35:32:0a:a5: 21:3b:5f:83:61:04:19:9a:82:67:36:06:e3:b1:25:69 Fingerprint (SHA-256): B3:BF:1D:0E:E4:21:4F:78:37:AE:35:2A:D5:FA:ED:23:D3:6D:F5:3D:62:8B:13:73:0F:B3:7E:60:BD:CC:ED:14 Fingerprint (SHA1): 60:2C:DC:B2:A2:77:19:62:D8:0E:A3:3B:5E:27:A9:B1:D8:AB:E9:F6 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7491: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #7492: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145780 (0x190aea74) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:58:31 2017 Not After : Wed Apr 20 14:58:31 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:72:80:90:b8:5c:cf:0c:f2:70:63:26:ce:05:e9:7e: ec:96:73:65:da:63:9a:1c:39:16:c6:70:89:e1:2b:88: 6e:b2:e9:a6:84:39:c9:f1:b4:42:46:73:a4:1f:da:bf: 86:8c:77:6c:33:ae:9d:d6:fd:59:df:3d:f3:84:36:76: 03:b6:a2:22:cb:54:8b:b2:99:20:71:b4:ce:f2:35:5e: 15:1c:02:ae:16:19:3f:8f:33:94:b8:1b:dd:5c:fc:c3: f6:dc:e3:2d:8b:f6:19:af:33:23:ae:5b:a5:39:78:0f: ad:8d:be:bd:9b:13:1a:9f:ab:ba:44:40:9d:41:d7:e0: 30:1a:8b:36:da:26:02:49:94:af:f2:c2:fb:5d:f3:2d: 47:a2:e1:44:6b:2d:60:7d:ba:84:52:e2:9b:42:f4:d4: f9:bb:c3:2d:3d:06:6e:98:ad:cc:f8:5a:bb:17:44:2c: d8:8d:8d:7d:19:a5:b6:60:e2:9a:51:0d:46:dd:ae:3f: 35:d5:f0:06:f4:0a:72:76:d8:fb:92:d5:b0:c3:3f:b6: 3c:de:0b:40:63:19:a9:ed:40:4b:aa:b2:c5:32:78:c3: 6e:2f:c9:47:08:f9:b9:78:62:0b:51:f1:26:17:c3:da: b1:87:86:2d:99:cc:85:90:79:64:2b:2c:b6:c9:8e:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7c:57:9d:b0:80:4e:d5:85:19:41:a3:8e:ef:1a:47:55: ce:6a:8f:3e:c7:c0:96:5a:1f:ff:98:f0:6f:0e:35:89: bd:82:91:f6:78:cc:41:57:b8:ca:41:63:98:2d:73:79: 41:9f:9b:59:3e:a9:21:88:b2:5b:56:c7:ee:03:7f:3e: 7b:dd:a3:57:83:e8:05:a0:4c:e9:99:0d:c3:a8:9c:ec: 9d:97:33:f5:07:42:b3:7d:70:d1:06:35:5d:91:6a:cc: 5e:51:d7:10:d9:fc:74:40:68:9f:3d:ee:e0:1e:c5:41: 1c:de:f5:4f:30:f0:60:6b:08:bb:a2:92:8f:cf:70:a3: b1:50:91:65:9f:35:ed:4d:36:df:e1:e7:e7:9b:31:38: 73:74:3f:fb:3f:ea:a5:b1:73:06:08:62:e2:96:ce:2c: 02:ed:bc:d3:3a:13:05:4a:6b:62:d3:f7:f2:1d:4b:e6: ad:96:75:02:20:56:7c:a4:48:64:41:96:6e:58:ce:04: d2:b3:09:d5:22:ee:c9:66:34:21:04:66:be:12:a4:bc: f3:ae:ff:39:e0:32:bb:d9:49:35:98:29:31:8a:92:7e: 17:47:53:0a:4c:88:c9:13:71:3a:1d:65:35:32:0a:a5: 21:3b:5f:83:61:04:19:9a:82:67:36:06:e3:b1:25:69 Fingerprint (SHA-256): B3:BF:1D:0E:E4:21:4F:78:37:AE:35:2A:D5:FA:ED:23:D3:6D:F5:3D:62:8B:13:73:0F:B3:7E:60:BD:CC:ED:14 Fingerprint (SHA1): 60:2C:DC:B2:A2:77:19:62:D8:0E:A3:3B:5E:27:A9:B1:D8:AB:E9:F6 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7493: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145782 (0x190aea76) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 14:58:33 2017 Not After : Wed Apr 20 14:58:33 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:fb:90:6c:b9:7c:d8:e6:d2:b5:7e:bd:cb:99:5b:ac: 53:bc:c8:60:23:0b:eb:5a:5d:98:b7:9a:0c:8f:df:4a: c0:f0:ea:19:0c:f2:65:87:26:19:5d:c2:d2:60:13:64: de:16:c7:e0:cc:f1:a7:aa:e8:8b:96:4d:d1:43:64:da: 5d:4e:a3:ae:c5:71:18:22:98:8c:01:09:eb:2e:f7:7b: 91:87:78:fe:fa:7d:ce:3d:13:c9:9c:95:1f:fc:9f:1c: 7a:7e:8f:df:7b:01:06:02:9b:21:52:26:d2:3e:bd:bd: 69:1a:48:50:28:08:88:be:d5:ea:5c:60:c5:a0:4b:4b: 35:cc:40:7d:72:94:31:db:20:44:0a:49:a8:bb:c2:86: 16:b5:94:87:bf:22:16:e6:a6:0f:cd:11:98:be:fd:01: 89:21:f7:39:65:61:52:51:4b:8d:04:8f:71:3f:13:1b: a9:cf:ab:9d:7f:54:86:4b:e1:87:f3:87:4f:07:7d:c9: 56:5a:9a:70:1d:ba:b6:09:95:1e:6c:ca:91:3d:c8:7e: 4f:c4:7b:bd:c4:cd:e5:29:a6:57:ad:df:65:7e:b7:48: a9:1f:3f:b0:c0:9b:cd:27:04:3c:f7:a0:2c:f0:cd:ef: b1:85:3f:91:bb:52:d6:b4:82:9a:cd:90:bd:02:3e:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:93:d2:56:c3:dd:1c:c2:4d:0c:cd:e5:77:53:7f:d5: 6b:42:14:44:bb:36:2c:45:ca:73:89:75:b7:6b:83:d2: a1:0e:19:29:40:4f:84:f3:51:21:1a:ef:30:13:ca:b4: f3:31:78:d2:bb:24:cd:f2:96:6a:74:23:73:58:07:c3: 44:84:a4:a1:74:05:fa:10:51:1e:c1:dc:6d:4d:e8:6c: 33:7d:ff:2a:4b:e4:38:e2:68:96:6b:07:72:1f:f0:a4: d5:d5:ac:ec:8e:40:ab:9b:73:2c:d9:e5:91:dd:1a:18: 38:c5:d1:c9:80:08:11:d0:9a:c9:75:09:5f:8e:3e:40: 04:45:ba:07:e8:a5:e1:59:81:dc:9d:09:58:9f:1e:de: 4f:69:98:8f:ee:57:34:04:61:e7:71:b4:24:e4:4c:9b: bc:eb:b1:67:bf:c1:75:6f:06:ab:75:ac:66:29:14:02: 7e:6e:b4:b6:3a:1c:d8:b1:ff:22:39:72:41:62:0b:4f: 80:7e:c5:05:39:cf:74:6c:67:ad:6a:f1:33:18:53:71: a3:94:52:dc:af:c8:d9:77:ee:d0:ba:de:c2:3a:b4:64: 92:37:09:51:88:63:36:cd:a6:f2:3c:bf:42:8c:96:8c: 96:a4:7d:c7:9d:c4:d2:06:10:d3:86:0b:7f:90:1d:69 Fingerprint (SHA-256): 12:BF:30:34:41:DD:FB:DB:AA:46:6A:6E:EC:F3:67:67:66:F5:A0:8F:A0:9A:47:D2:62:4F:29:F2:E5:9E:4E:01 Fingerprint (SHA1): C4:82:93:50:37:4D:4D:91:60:2E:49:1C:3D:D0:15:A6:EC:08:08:7B Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #7494: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #7495: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #7496: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #7497: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145780 (0x190aea74) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:58:31 2017 Not After : Wed Apr 20 14:58:31 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:72:80:90:b8:5c:cf:0c:f2:70:63:26:ce:05:e9:7e: ec:96:73:65:da:63:9a:1c:39:16:c6:70:89:e1:2b:88: 6e:b2:e9:a6:84:39:c9:f1:b4:42:46:73:a4:1f:da:bf: 86:8c:77:6c:33:ae:9d:d6:fd:59:df:3d:f3:84:36:76: 03:b6:a2:22:cb:54:8b:b2:99:20:71:b4:ce:f2:35:5e: 15:1c:02:ae:16:19:3f:8f:33:94:b8:1b:dd:5c:fc:c3: f6:dc:e3:2d:8b:f6:19:af:33:23:ae:5b:a5:39:78:0f: ad:8d:be:bd:9b:13:1a:9f:ab:ba:44:40:9d:41:d7:e0: 30:1a:8b:36:da:26:02:49:94:af:f2:c2:fb:5d:f3:2d: 47:a2:e1:44:6b:2d:60:7d:ba:84:52:e2:9b:42:f4:d4: f9:bb:c3:2d:3d:06:6e:98:ad:cc:f8:5a:bb:17:44:2c: d8:8d:8d:7d:19:a5:b6:60:e2:9a:51:0d:46:dd:ae:3f: 35:d5:f0:06:f4:0a:72:76:d8:fb:92:d5:b0:c3:3f:b6: 3c:de:0b:40:63:19:a9:ed:40:4b:aa:b2:c5:32:78:c3: 6e:2f:c9:47:08:f9:b9:78:62:0b:51:f1:26:17:c3:da: b1:87:86:2d:99:cc:85:90:79:64:2b:2c:b6:c9:8e:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7c:57:9d:b0:80:4e:d5:85:19:41:a3:8e:ef:1a:47:55: ce:6a:8f:3e:c7:c0:96:5a:1f:ff:98:f0:6f:0e:35:89: bd:82:91:f6:78:cc:41:57:b8:ca:41:63:98:2d:73:79: 41:9f:9b:59:3e:a9:21:88:b2:5b:56:c7:ee:03:7f:3e: 7b:dd:a3:57:83:e8:05:a0:4c:e9:99:0d:c3:a8:9c:ec: 9d:97:33:f5:07:42:b3:7d:70:d1:06:35:5d:91:6a:cc: 5e:51:d7:10:d9:fc:74:40:68:9f:3d:ee:e0:1e:c5:41: 1c:de:f5:4f:30:f0:60:6b:08:bb:a2:92:8f:cf:70:a3: b1:50:91:65:9f:35:ed:4d:36:df:e1:e7:e7:9b:31:38: 73:74:3f:fb:3f:ea:a5:b1:73:06:08:62:e2:96:ce:2c: 02:ed:bc:d3:3a:13:05:4a:6b:62:d3:f7:f2:1d:4b:e6: ad:96:75:02:20:56:7c:a4:48:64:41:96:6e:58:ce:04: d2:b3:09:d5:22:ee:c9:66:34:21:04:66:be:12:a4:bc: f3:ae:ff:39:e0:32:bb:d9:49:35:98:29:31:8a:92:7e: 17:47:53:0a:4c:88:c9:13:71:3a:1d:65:35:32:0a:a5: 21:3b:5f:83:61:04:19:9a:82:67:36:06:e3:b1:25:69 Fingerprint (SHA-256): B3:BF:1D:0E:E4:21:4F:78:37:AE:35:2A:D5:FA:ED:23:D3:6D:F5:3D:62:8B:13:73:0F:B3:7E:60:BD:CC:ED:14 Fingerprint (SHA1): 60:2C:DC:B2:A2:77:19:62:D8:0E:A3:3B:5E:27:A9:B1:D8:AB:E9:F6 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7498: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145784 (0x190aea78) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Thu Apr 20 14:58:34 2017 Not After : Wed Apr 20 14:58:34 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:dc:ce:db:d2:19:00:01:ce:fc:7b:5f:c0:dc:5a:f9: 47:06:32:c0:04:89:c6:34:85:c8:1c:0a:34:1a:40:77: 89:e3:5d:22:84:da:bb:be:06:5c:a5:f7:aa:6b:a9:7a: cf:73:bb:66:cc:da:cc:52:d7:c0:71:7d:40:28:07:8b: b6:b0:f9:bc:6c:9b:62:5c:2f:5c:98:86:d3:84:ee:94: 91:53:11:41:69:11:be:40:81:47:13:d6:39:51:9e:68: e9:b1:21:6b:fa:f3:f3:dd:99:e2:87:53:22:ed:6c:db: df:9c:57:a8:63:70:00:04:c8:d6:f4:5e:2c:48:8a:7c: 27:ba:52:eb:3d:cb:ba:de:dd:33:52:57:bb:4c:d8:e9: ff:ce:aa:e4:c6:fe:70:08:08:97:e9:e6:23:79:f7:f9: e7:44:2e:0e:37:53:f2:44:d8:ff:b0:49:15:ea:1f:3e: a0:d4:46:1a:39:49:4a:bd:cb:70:02:7d:86:7f:b4:f2: be:59:ed:20:70:19:82:0a:d0:18:65:20:59:32:5d:2a: fb:ce:ec:aa:32:66:2d:b2:0f:78:ff:3c:c6:4b:d4:91: 0c:e8:a0:2a:c1:d8:ca:75:24:9d:b2:e8:40:99:f6:a7: 18:83:4f:1d:c0:8b:bf:87:60:e4:ee:54:bb:d6:56:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 38:ac:5b:b3:d4:77:0c:90:2e:7d:96:14:0f:db:57:44: 13:c5:ca:56:8c:bb:94:cd:a9:00:e1:c0:1c:bd:66:5a: c7:57:ad:ac:d5:c3:78:bf:c5:00:30:ab:c1:a2:35:c6: 9a:d3:36:11:15:f6:3e:a9:e2:0c:70:75:fc:36:92:9c: 51:ca:b0:76:ec:cb:a1:ed:2d:7a:77:20:b9:65:8d:4b: 07:40:3c:53:58:6d:a3:51:0e:4f:aa:54:5f:76:c1:78: 06:28:17:00:8d:99:9f:96:ec:62:70:5a:3e:c7:ea:08: 9b:c6:80:90:6f:a6:3c:72:87:fb:2d:fe:48:12:ec:a6: 97:5e:b0:fe:4b:a2:fc:b8:2f:61:29:5c:32:76:ad:9c: 45:ae:d1:a3:72:7b:d0:00:6c:9a:2d:4c:d9:da:65:12: 78:1c:c8:36:75:78:dc:10:48:66:8d:c0:12:8a:5a:02: 14:1a:13:0f:31:ff:89:7a:aa:b8:16:fe:80:1a:2e:d0: 3a:e7:96:a3:2e:f4:9f:f0:8b:00:67:bd:7a:ab:cc:c0: 6f:3c:fd:ad:71:d7:36:1a:08:f0:b2:e6:32:9e:a6:07: 71:83:39:94:f5:09:2e:70:79:f1:49:62:6d:50:2b:02: 8d:d2:9a:dc:d4:85:3e:0e:b4:53:c3:76:82:1d:e9:40 Fingerprint (SHA-256): A4:B3:12:24:77:83:81:BE:0F:C1:AD:26:BD:F5:1B:0A:75:E8:D7:FE:C5:6A:33:89:88:31:67:97:58:DE:ED:06 Fingerprint (SHA1): 61:B4:D1:56:46:83:34:AB:32:A9:7C:AE:A9:A7:29:C4:A9:25:B3:59 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #7499: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145780 (0x190aea74) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:58:31 2017 Not After : Wed Apr 20 14:58:31 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:72:80:90:b8:5c:cf:0c:f2:70:63:26:ce:05:e9:7e: ec:96:73:65:da:63:9a:1c:39:16:c6:70:89:e1:2b:88: 6e:b2:e9:a6:84:39:c9:f1:b4:42:46:73:a4:1f:da:bf: 86:8c:77:6c:33:ae:9d:d6:fd:59:df:3d:f3:84:36:76: 03:b6:a2:22:cb:54:8b:b2:99:20:71:b4:ce:f2:35:5e: 15:1c:02:ae:16:19:3f:8f:33:94:b8:1b:dd:5c:fc:c3: f6:dc:e3:2d:8b:f6:19:af:33:23:ae:5b:a5:39:78:0f: ad:8d:be:bd:9b:13:1a:9f:ab:ba:44:40:9d:41:d7:e0: 30:1a:8b:36:da:26:02:49:94:af:f2:c2:fb:5d:f3:2d: 47:a2:e1:44:6b:2d:60:7d:ba:84:52:e2:9b:42:f4:d4: f9:bb:c3:2d:3d:06:6e:98:ad:cc:f8:5a:bb:17:44:2c: d8:8d:8d:7d:19:a5:b6:60:e2:9a:51:0d:46:dd:ae:3f: 35:d5:f0:06:f4:0a:72:76:d8:fb:92:d5:b0:c3:3f:b6: 3c:de:0b:40:63:19:a9:ed:40:4b:aa:b2:c5:32:78:c3: 6e:2f:c9:47:08:f9:b9:78:62:0b:51:f1:26:17:c3:da: b1:87:86:2d:99:cc:85:90:79:64:2b:2c:b6:c9:8e:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7c:57:9d:b0:80:4e:d5:85:19:41:a3:8e:ef:1a:47:55: ce:6a:8f:3e:c7:c0:96:5a:1f:ff:98:f0:6f:0e:35:89: bd:82:91:f6:78:cc:41:57:b8:ca:41:63:98:2d:73:79: 41:9f:9b:59:3e:a9:21:88:b2:5b:56:c7:ee:03:7f:3e: 7b:dd:a3:57:83:e8:05:a0:4c:e9:99:0d:c3:a8:9c:ec: 9d:97:33:f5:07:42:b3:7d:70:d1:06:35:5d:91:6a:cc: 5e:51:d7:10:d9:fc:74:40:68:9f:3d:ee:e0:1e:c5:41: 1c:de:f5:4f:30:f0:60:6b:08:bb:a2:92:8f:cf:70:a3: b1:50:91:65:9f:35:ed:4d:36:df:e1:e7:e7:9b:31:38: 73:74:3f:fb:3f:ea:a5:b1:73:06:08:62:e2:96:ce:2c: 02:ed:bc:d3:3a:13:05:4a:6b:62:d3:f7:f2:1d:4b:e6: ad:96:75:02:20:56:7c:a4:48:64:41:96:6e:58:ce:04: d2:b3:09:d5:22:ee:c9:66:34:21:04:66:be:12:a4:bc: f3:ae:ff:39:e0:32:bb:d9:49:35:98:29:31:8a:92:7e: 17:47:53:0a:4c:88:c9:13:71:3a:1d:65:35:32:0a:a5: 21:3b:5f:83:61:04:19:9a:82:67:36:06:e3:b1:25:69 Fingerprint (SHA-256): B3:BF:1D:0E:E4:21:4F:78:37:AE:35:2A:D5:FA:ED:23:D3:6D:F5:3D:62:8B:13:73:0F:B3:7E:60:BD:CC:ED:14 Fingerprint (SHA1): 60:2C:DC:B2:A2:77:19:62:D8:0E:A3:3B:5E:27:A9:B1:D8:AB:E9:F6 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7500: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #7501: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #7502: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #7503: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #7504: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #7505: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145785 (0x190aea79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Thu Apr 20 14:58:35 2017 Not After : Wed Apr 20 14:58:35 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:d5:b2:02:09:e2:99:3c:59:f9:b6:bb:ea:86:a9:b4: 8a:d8:0f:89:3b:5b:8c:db:fa:a6:4e:c6:85:ab:3f:9b: ea:13:c5:24:a6:17:ff:de:06:94:81:8f:c7:9c:70:95: 3f:bc:e3:a9:cc:3f:13:76:11:74:85:32:9c:02:81:cd: 3d:58:2d:b9:ff:00:df:87:ba:69:79:d1:e9:0c:ce:45: 1c:42:ad:23:30:4f:27:f2:37:0f:15:a3:f7:10:4d:84: 7f:4b:d4:80:c4:77:de:ba:0c:82:5b:8a:91:4e:80:5e: 2f:c5:33:e4:77:12:c7:19:90:8a:a0:b4:4e:9d:aa:10: e1:da:9f:27:a9:d6:3f:c6:93:8b:1d:ca:c7:60:4d:71: 91:73:3d:24:ca:9e:52:49:57:1d:7d:3f:2d:60:68:fb: 07:3b:cb:4b:a1:59:9d:55:8a:82:8d:73:34:34:ad:0a: 12:a1:95:38:7b:40:98:cd:f1:d3:b5:96:8f:c0:8f:e7: 5a:85:a7:d1:96:98:fa:60:6e:ad:72:ee:32:fd:96:f0: c9:74:6d:dd:43:2c:78:f8:c3:55:27:89:84:94:e5:f5: 44:25:3f:99:19:a4:a4:08:ff:8f:5d:c4:79:7d:12:9e: d6:74:72:6d:d1:0b:62:f9:fa:cc:0e:f8:f7:f3:f0:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 27:50:0a:3f:1c:be:6d:4f:f8:e5:f7:85:9c:7c:f0:6e: b5:ba:ff:83:5d:73:ec:74:ec:33:1f:06:5d:11:f1:1f: 7e:22:ce:08:be:47:88:7b:fe:b7:d3:ac:9c:a3:f3:ce: 13:73:10:d1:6e:cb:8c:43:71:72:26:01:36:68:96:c3: f2:76:bd:d0:c3:eb:cd:d6:d2:69:29:65:dc:bf:e9:4c: 25:bf:62:5e:cd:74:83:e1:49:2c:ad:6d:64:f5:26:c8: f7:09:81:49:7a:cc:c5:56:db:33:3e:ad:84:5a:7f:f0: 93:e9:9e:a8:e2:20:e1:82:7e:0d:42:4c:43:80:30:8a: a4:5d:7f:0e:a8:41:41:c1:27:6c:b7:6b:22:02:ef:b0: 0c:b3:0f:ef:42:3b:63:ed:d2:f9:96:62:30:2e:62:14: 5a:22:de:2e:07:69:ea:9a:ee:87:38:5a:3a:61:7f:3a: be:a0:19:f2:b4:09:24:3a:bb:ee:12:4a:36:ce:5c:d7: 84:f9:1e:03:53:20:96:83:7a:9d:09:22:f6:58:50:2a: ce:1b:83:79:c4:b6:4c:74:89:df:dc:e0:25:35:94:86: a5:9f:81:f7:f4:49:b2:67:19:b6:cf:18:c6:81:5e:ac: 80:39:c9:14:ff:e7:39:5c:eb:b7:4c:b6:42:3d:1d:48 Fingerprint (SHA-256): 8E:0F:85:CF:F8:DF:AA:12:EF:82:D9:78:5A:93:31:3F:4B:4D:01:D2:DE:AD:33:12:9A:6D:CC:AD:AC:35:A6:66 Fingerprint (SHA1): 69:61:7D:62:3A:8F:AB:38:FF:E9:89:5C:81:5C:D5:ED:1A:5E:E6:05 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #7506: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #7507: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #7508: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #7509: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #7510: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #7511: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #7512: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #7513: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #7514: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #7515: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #7516: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #7517: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #7518: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #7519: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #7520: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #7521: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #7522: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #7523: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #7524: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #7525: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #7526: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #7527: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #7528: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #7529: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 1946 at Thu Apr 20 14:58:38 UTC 2017 kill -USR1 1946 httpserv: normal termination httpserv -b -p 9742 2>/dev/null; httpserv with PID 1946 killed at Thu Apr 20 14:58:38 UTC 2017 httpserv starting at Thu Apr 20 14:58:38 UTC 2017 httpserv -D -p 9742 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O get-unknown -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/aiahttp/http_pid.13799 & trying to connect to httpserv at Thu Apr 20 14:58:38 UTC 2017 tstclnt -p 9742 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9742 (address=::1) tstclnt: exiting with return code 0 kill -0 17456 >/dev/null 2>/dev/null httpserv with PID 17456 found at Thu Apr 20 14:58:38 UTC 2017 httpserv with PID 17456 started at Thu Apr 20 14:58:38 UTC 2017 chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #7530: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145787 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7531: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #7532: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #7533: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145788 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7534: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #7535: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #7536: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7537: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 420145789 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7538: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7539: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 420145790 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7540: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7541: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #7542: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #7543: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7544: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 420145791 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7545: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7546: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7547: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #7548: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #7549: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145788 (0x190aea7c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:58:39 2017 Not After : Wed Apr 20 14:58:39 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:64:4f:1d:1f:c9:b6:00:49:19:e3:49:1a:18:c3:9f: 14:4b:87:80:f4:dc:2e:d9:81:b7:b8:4a:2a:a7:85:43: da:b1:9b:9d:0f:ec:05:70:6e:8d:66:bc:81:b1:21:87: 96:e2:38:09:91:03:f9:9b:df:fa:51:d9:33:04:b2:f9: 9c:44:9c:03:a7:7c:04:9d:79:85:60:bf:da:bb:f1:8b: f1:60:67:7f:f5:a5:00:06:57:57:10:7c:34:b3:79:b3: 90:42:b1:b5:25:45:02:7e:a8:81:5c:23:77:cc:bc:24: e9:50:a0:88:18:bd:a9:01:8a:9a:16:18:51:bc:69:54: 7d:32:d7:06:fc:4a:3b:c7:4c:c8:15:d0:e9:48:9c:d0: 26:24:29:ae:66:b8:4e:3b:70:19:94:6c:28:18:f7:52: 3a:76:33:1c:a7:a4:d9:4e:ad:e3:51:e2:d6:86:20:e9: 2a:a7:03:c3:02:7d:53:8f:2f:cd:69:4b:02:63:10:ac: cf:4b:0e:06:78:38:e5:58:93:38:a0:8e:5c:1a:14:d4: c5:ca:3d:95:a8:74:e8:e9:ef:32:4a:97:c2:4e:59:34: 93:d0:54:55:32:46:fb:ba:4b:f9:83:15:cc:aa:c3:fb: b0:3b:45:c9:5b:7e:f4:74:44:99:0c:fb:39:44:03:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:9d:40:b8:94:06:50:d9:31:56:c6:05:0d:19:49:8f: 5c:84:ce:1e:d1:e7:0e:e4:d4:a5:d3:18:5e:12:09:da: 06:8a:c5:a9:ac:a1:5d:e5:40:d7:3d:87:fa:de:24:dc: 53:b3:e3:42:98:66:ef:1f:b3:75:fa:af:ab:17:54:e8: 21:2c:f0:49:bc:df:27:f2:3f:0e:87:79:72:74:db:1f: de:6e:16:e5:91:8e:5a:ea:dd:3e:3c:92:17:02:3c:b5: 69:c0:51:62:c6:9d:e6:98:dc:82:f4:a3:b9:92:cc:98: db:1e:e7:5c:df:e5:a2:39:c5:e2:9b:1a:c9:23:68:d8: 5e:69:ad:77:06:a7:c3:b8:52:92:8a:d8:56:84:23:89: 0a:bb:19:b3:1e:ae:a8:13:1b:ef:d2:c0:a6:eb:33:e3: 57:de:b2:e1:9d:78:75:6b:f0:1e:f0:eb:a1:72:11:4b: 3a:23:70:0b:44:a8:2c:49:0e:d1:30:35:9b:4e:99:9e: 21:b9:a1:3d:b4:88:7f:77:b1:ce:42:b5:e9:ff:b3:ba: fb:8d:a5:82:3d:44:17:f4:f9:2a:4c:51:39:74:89:9e: 89:4b:3f:02:c9:de:cc:f1:7d:ce:a2:c0:ea:b2:24:e4: 8e:a0:bb:61:bb:a4:9e:40:9e:d6:63:88:4b:27:89:3e Fingerprint (SHA-256): 5C:89:3B:60:76:6E:FF:95:47:B6:8A:71:C2:5A:C3:40:90:D2:40:7E:89:37:18:97:5C:F2:A3:74:DC:63:39:BC Fingerprint (SHA1): 5E:84:00:27:2E:17:83:F3:0F:80:18:82:0B:A7:58:97:AF:24:0B:4C Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7550: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145787 (0x190aea7b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Apr 20 14:58:39 2017 Not After : Wed Apr 20 14:58:39 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:8e:43:7e:84:b3:cb:82:e4:33:33:59:2e:b7:c9:a1: 9c:4f:06:95:66:37:98:6c:a6:4b:b1:3d:b1:d5:4f:7a: 05:dc:5e:f1:db:5a:0b:77:5c:37:e7:16:62:c9:ce:12: 6e:d2:9b:e4:2c:ff:d2:99:c9:8a:42:00:7c:73:ea:08: 62:10:ad:d7:d4:56:f5:6f:52:5f:5d:5d:43:5f:ae:5e: cf:7f:2e:54:8d:ab:67:48:dd:f2:a3:37:d1:09:bc:a3: 6f:af:87:8f:b8:be:68:fe:02:d3:22:1e:48:ea:d4:b7: 1e:f2:c4:0f:b0:1c:d1:fc:9d:8d:2e:c3:4f:f1:71:47: 39:8d:94:a1:85:80:6b:51:5b:d2:28:96:6f:01:7b:d5: 61:9d:f5:c4:e5:3d:6a:22:e1:99:7f:c0:82:10:7a:1a: 29:42:56:4f:31:8c:a5:54:2c:d8:a3:6e:56:5c:f8:a0: c5:60:d0:d0:e4:28:4d:36:c9:94:49:7f:08:ae:5d:00: 77:a3:48:79:7d:2c:86:78:14:65:bd:5b:db:6e:de:89: d6:41:4f:e5:8b:2a:7e:7e:6f:4d:70:05:e4:3a:3c:60: e0:8d:d6:cf:4d:29:b1:e4:de:fb:67:fe:dc:76:47:66: 92:d3:ff:e7:1d:7c:e3:6d:26:82:06:3b:9d:10:3b:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:25:f5:4b:68:98:25:98:20:f3:a0:a3:27:a3:d4:8d: 31:05:70:7e:85:f8:dd:12:82:46:ac:ac:70:c5:37:76: 60:cf:7a:a8:44:a0:2c:ee:1f:63:fc:66:a0:a6:cc:c9: 52:7d:9c:22:c4:db:46:a8:0b:72:38:da:7c:16:46:98: 7f:e6:33:6e:41:a1:51:93:e6:fd:33:0d:10:90:28:1e: b5:53:b3:c5:dc:71:0c:9b:bb:e3:67:cd:96:e3:17:a7: de:71:0a:b4:83:09:e2:bd:7c:57:c3:59:22:32:d0:c0: 40:27:89:6e:b4:03:cd:6a:14:d8:fb:bf:c1:5d:5f:2d: 89:f0:d3:7c:9a:7c:49:05:89:81:48:87:e9:ba:9d:4c: 52:74:9b:6f:32:e8:be:d8:2d:10:1e:46:2c:41:38:18: 7f:fb:54:23:59:31:98:e8:91:74:55:50:a6:d4:f6:15: d2:06:b7:fc:2f:85:c0:ee:40:90:52:97:4b:0c:f6:7a: 33:d9:c5:b8:44:dd:47:a8:12:42:78:05:8f:30:6c:9f: 15:55:30:b8:bd:23:c6:ce:c9:73:f4:4f:4a:0f:e7:7e: 39:fa:f7:69:4a:90:5a:62:fd:9d:80:b3:d8:95:57:30: a2:ae:fa:74:29:68:a7:a0:f4:f0:9a:ef:1a:cf:e8:52 Fingerprint (SHA-256): F2:E1:27:31:35:4D:1B:94:A7:CB:FF:B9:77:68:8C:47:07:D8:DA:57:57:ED:0F:B8:7C:15:D6:7F:0C:C4:21:6A Fingerprint (SHA1): 08:FA:22:F2:F7:20:5E:63:60:D6:37:6E:5F:C8:83:FB:B2:74:9F:23 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7551: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #7552: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #7553: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #7554: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145787 (0x190aea7b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Apr 20 14:58:39 2017 Not After : Wed Apr 20 14:58:39 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:8e:43:7e:84:b3:cb:82:e4:33:33:59:2e:b7:c9:a1: 9c:4f:06:95:66:37:98:6c:a6:4b:b1:3d:b1:d5:4f:7a: 05:dc:5e:f1:db:5a:0b:77:5c:37:e7:16:62:c9:ce:12: 6e:d2:9b:e4:2c:ff:d2:99:c9:8a:42:00:7c:73:ea:08: 62:10:ad:d7:d4:56:f5:6f:52:5f:5d:5d:43:5f:ae:5e: cf:7f:2e:54:8d:ab:67:48:dd:f2:a3:37:d1:09:bc:a3: 6f:af:87:8f:b8:be:68:fe:02:d3:22:1e:48:ea:d4:b7: 1e:f2:c4:0f:b0:1c:d1:fc:9d:8d:2e:c3:4f:f1:71:47: 39:8d:94:a1:85:80:6b:51:5b:d2:28:96:6f:01:7b:d5: 61:9d:f5:c4:e5:3d:6a:22:e1:99:7f:c0:82:10:7a:1a: 29:42:56:4f:31:8c:a5:54:2c:d8:a3:6e:56:5c:f8:a0: c5:60:d0:d0:e4:28:4d:36:c9:94:49:7f:08:ae:5d:00: 77:a3:48:79:7d:2c:86:78:14:65:bd:5b:db:6e:de:89: d6:41:4f:e5:8b:2a:7e:7e:6f:4d:70:05:e4:3a:3c:60: e0:8d:d6:cf:4d:29:b1:e4:de:fb:67:fe:dc:76:47:66: 92:d3:ff:e7:1d:7c:e3:6d:26:82:06:3b:9d:10:3b:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:25:f5:4b:68:98:25:98:20:f3:a0:a3:27:a3:d4:8d: 31:05:70:7e:85:f8:dd:12:82:46:ac:ac:70:c5:37:76: 60:cf:7a:a8:44:a0:2c:ee:1f:63:fc:66:a0:a6:cc:c9: 52:7d:9c:22:c4:db:46:a8:0b:72:38:da:7c:16:46:98: 7f:e6:33:6e:41:a1:51:93:e6:fd:33:0d:10:90:28:1e: b5:53:b3:c5:dc:71:0c:9b:bb:e3:67:cd:96:e3:17:a7: de:71:0a:b4:83:09:e2:bd:7c:57:c3:59:22:32:d0:c0: 40:27:89:6e:b4:03:cd:6a:14:d8:fb:bf:c1:5d:5f:2d: 89:f0:d3:7c:9a:7c:49:05:89:81:48:87:e9:ba:9d:4c: 52:74:9b:6f:32:e8:be:d8:2d:10:1e:46:2c:41:38:18: 7f:fb:54:23:59:31:98:e8:91:74:55:50:a6:d4:f6:15: d2:06:b7:fc:2f:85:c0:ee:40:90:52:97:4b:0c:f6:7a: 33:d9:c5:b8:44:dd:47:a8:12:42:78:05:8f:30:6c:9f: 15:55:30:b8:bd:23:c6:ce:c9:73:f4:4f:4a:0f:e7:7e: 39:fa:f7:69:4a:90:5a:62:fd:9d:80:b3:d8:95:57:30: a2:ae:fa:74:29:68:a7:a0:f4:f0:9a:ef:1a:cf:e8:52 Fingerprint (SHA-256): F2:E1:27:31:35:4D:1B:94:A7:CB:FF:B9:77:68:8C:47:07:D8:DA:57:57:ED:0F:B8:7C:15:D6:7F:0C:C4:21:6A Fingerprint (SHA1): 08:FA:22:F2:F7:20:5E:63:60:D6:37:6E:5F:C8:83:FB:B2:74:9F:23 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7555: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145788 (0x190aea7c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:58:39 2017 Not After : Wed Apr 20 14:58:39 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:64:4f:1d:1f:c9:b6:00:49:19:e3:49:1a:18:c3:9f: 14:4b:87:80:f4:dc:2e:d9:81:b7:b8:4a:2a:a7:85:43: da:b1:9b:9d:0f:ec:05:70:6e:8d:66:bc:81:b1:21:87: 96:e2:38:09:91:03:f9:9b:df:fa:51:d9:33:04:b2:f9: 9c:44:9c:03:a7:7c:04:9d:79:85:60:bf:da:bb:f1:8b: f1:60:67:7f:f5:a5:00:06:57:57:10:7c:34:b3:79:b3: 90:42:b1:b5:25:45:02:7e:a8:81:5c:23:77:cc:bc:24: e9:50:a0:88:18:bd:a9:01:8a:9a:16:18:51:bc:69:54: 7d:32:d7:06:fc:4a:3b:c7:4c:c8:15:d0:e9:48:9c:d0: 26:24:29:ae:66:b8:4e:3b:70:19:94:6c:28:18:f7:52: 3a:76:33:1c:a7:a4:d9:4e:ad:e3:51:e2:d6:86:20:e9: 2a:a7:03:c3:02:7d:53:8f:2f:cd:69:4b:02:63:10:ac: cf:4b:0e:06:78:38:e5:58:93:38:a0:8e:5c:1a:14:d4: c5:ca:3d:95:a8:74:e8:e9:ef:32:4a:97:c2:4e:59:34: 93:d0:54:55:32:46:fb:ba:4b:f9:83:15:cc:aa:c3:fb: b0:3b:45:c9:5b:7e:f4:74:44:99:0c:fb:39:44:03:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:9d:40:b8:94:06:50:d9:31:56:c6:05:0d:19:49:8f: 5c:84:ce:1e:d1:e7:0e:e4:d4:a5:d3:18:5e:12:09:da: 06:8a:c5:a9:ac:a1:5d:e5:40:d7:3d:87:fa:de:24:dc: 53:b3:e3:42:98:66:ef:1f:b3:75:fa:af:ab:17:54:e8: 21:2c:f0:49:bc:df:27:f2:3f:0e:87:79:72:74:db:1f: de:6e:16:e5:91:8e:5a:ea:dd:3e:3c:92:17:02:3c:b5: 69:c0:51:62:c6:9d:e6:98:dc:82:f4:a3:b9:92:cc:98: db:1e:e7:5c:df:e5:a2:39:c5:e2:9b:1a:c9:23:68:d8: 5e:69:ad:77:06:a7:c3:b8:52:92:8a:d8:56:84:23:89: 0a:bb:19:b3:1e:ae:a8:13:1b:ef:d2:c0:a6:eb:33:e3: 57:de:b2:e1:9d:78:75:6b:f0:1e:f0:eb:a1:72:11:4b: 3a:23:70:0b:44:a8:2c:49:0e:d1:30:35:9b:4e:99:9e: 21:b9:a1:3d:b4:88:7f:77:b1:ce:42:b5:e9:ff:b3:ba: fb:8d:a5:82:3d:44:17:f4:f9:2a:4c:51:39:74:89:9e: 89:4b:3f:02:c9:de:cc:f1:7d:ce:a2:c0:ea:b2:24:e4: 8e:a0:bb:61:bb:a4:9e:40:9e:d6:63:88:4b:27:89:3e Fingerprint (SHA-256): 5C:89:3B:60:76:6E:FF:95:47:B6:8A:71:C2:5A:C3:40:90:D2:40:7E:89:37:18:97:5C:F2:A3:74:DC:63:39:BC Fingerprint (SHA1): 5E:84:00:27:2E:17:83:F3:0F:80:18:82:0B:A7:58:97:AF:24:0B:4C Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7556: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #7557: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #7558: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #7559: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #7560: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #7561: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145788 (0x190aea7c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:58:39 2017 Not After : Wed Apr 20 14:58:39 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:64:4f:1d:1f:c9:b6:00:49:19:e3:49:1a:18:c3:9f: 14:4b:87:80:f4:dc:2e:d9:81:b7:b8:4a:2a:a7:85:43: da:b1:9b:9d:0f:ec:05:70:6e:8d:66:bc:81:b1:21:87: 96:e2:38:09:91:03:f9:9b:df:fa:51:d9:33:04:b2:f9: 9c:44:9c:03:a7:7c:04:9d:79:85:60:bf:da:bb:f1:8b: f1:60:67:7f:f5:a5:00:06:57:57:10:7c:34:b3:79:b3: 90:42:b1:b5:25:45:02:7e:a8:81:5c:23:77:cc:bc:24: e9:50:a0:88:18:bd:a9:01:8a:9a:16:18:51:bc:69:54: 7d:32:d7:06:fc:4a:3b:c7:4c:c8:15:d0:e9:48:9c:d0: 26:24:29:ae:66:b8:4e:3b:70:19:94:6c:28:18:f7:52: 3a:76:33:1c:a7:a4:d9:4e:ad:e3:51:e2:d6:86:20:e9: 2a:a7:03:c3:02:7d:53:8f:2f:cd:69:4b:02:63:10:ac: cf:4b:0e:06:78:38:e5:58:93:38:a0:8e:5c:1a:14:d4: c5:ca:3d:95:a8:74:e8:e9:ef:32:4a:97:c2:4e:59:34: 93:d0:54:55:32:46:fb:ba:4b:f9:83:15:cc:aa:c3:fb: b0:3b:45:c9:5b:7e:f4:74:44:99:0c:fb:39:44:03:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:9d:40:b8:94:06:50:d9:31:56:c6:05:0d:19:49:8f: 5c:84:ce:1e:d1:e7:0e:e4:d4:a5:d3:18:5e:12:09:da: 06:8a:c5:a9:ac:a1:5d:e5:40:d7:3d:87:fa:de:24:dc: 53:b3:e3:42:98:66:ef:1f:b3:75:fa:af:ab:17:54:e8: 21:2c:f0:49:bc:df:27:f2:3f:0e:87:79:72:74:db:1f: de:6e:16:e5:91:8e:5a:ea:dd:3e:3c:92:17:02:3c:b5: 69:c0:51:62:c6:9d:e6:98:dc:82:f4:a3:b9:92:cc:98: db:1e:e7:5c:df:e5:a2:39:c5:e2:9b:1a:c9:23:68:d8: 5e:69:ad:77:06:a7:c3:b8:52:92:8a:d8:56:84:23:89: 0a:bb:19:b3:1e:ae:a8:13:1b:ef:d2:c0:a6:eb:33:e3: 57:de:b2:e1:9d:78:75:6b:f0:1e:f0:eb:a1:72:11:4b: 3a:23:70:0b:44:a8:2c:49:0e:d1:30:35:9b:4e:99:9e: 21:b9:a1:3d:b4:88:7f:77:b1:ce:42:b5:e9:ff:b3:ba: fb:8d:a5:82:3d:44:17:f4:f9:2a:4c:51:39:74:89:9e: 89:4b:3f:02:c9:de:cc:f1:7d:ce:a2:c0:ea:b2:24:e4: 8e:a0:bb:61:bb:a4:9e:40:9e:d6:63:88:4b:27:89:3e Fingerprint (SHA-256): 5C:89:3B:60:76:6E:FF:95:47:B6:8A:71:C2:5A:C3:40:90:D2:40:7E:89:37:18:97:5C:F2:A3:74:DC:63:39:BC Fingerprint (SHA1): 5E:84:00:27:2E:17:83:F3:0F:80:18:82:0B:A7:58:97:AF:24:0B:4C Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7562: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145788 (0x190aea7c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:58:39 2017 Not After : Wed Apr 20 14:58:39 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:64:4f:1d:1f:c9:b6:00:49:19:e3:49:1a:18:c3:9f: 14:4b:87:80:f4:dc:2e:d9:81:b7:b8:4a:2a:a7:85:43: da:b1:9b:9d:0f:ec:05:70:6e:8d:66:bc:81:b1:21:87: 96:e2:38:09:91:03:f9:9b:df:fa:51:d9:33:04:b2:f9: 9c:44:9c:03:a7:7c:04:9d:79:85:60:bf:da:bb:f1:8b: f1:60:67:7f:f5:a5:00:06:57:57:10:7c:34:b3:79:b3: 90:42:b1:b5:25:45:02:7e:a8:81:5c:23:77:cc:bc:24: e9:50:a0:88:18:bd:a9:01:8a:9a:16:18:51:bc:69:54: 7d:32:d7:06:fc:4a:3b:c7:4c:c8:15:d0:e9:48:9c:d0: 26:24:29:ae:66:b8:4e:3b:70:19:94:6c:28:18:f7:52: 3a:76:33:1c:a7:a4:d9:4e:ad:e3:51:e2:d6:86:20:e9: 2a:a7:03:c3:02:7d:53:8f:2f:cd:69:4b:02:63:10:ac: cf:4b:0e:06:78:38:e5:58:93:38:a0:8e:5c:1a:14:d4: c5:ca:3d:95:a8:74:e8:e9:ef:32:4a:97:c2:4e:59:34: 93:d0:54:55:32:46:fb:ba:4b:f9:83:15:cc:aa:c3:fb: b0:3b:45:c9:5b:7e:f4:74:44:99:0c:fb:39:44:03:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:9d:40:b8:94:06:50:d9:31:56:c6:05:0d:19:49:8f: 5c:84:ce:1e:d1:e7:0e:e4:d4:a5:d3:18:5e:12:09:da: 06:8a:c5:a9:ac:a1:5d:e5:40:d7:3d:87:fa:de:24:dc: 53:b3:e3:42:98:66:ef:1f:b3:75:fa:af:ab:17:54:e8: 21:2c:f0:49:bc:df:27:f2:3f:0e:87:79:72:74:db:1f: de:6e:16:e5:91:8e:5a:ea:dd:3e:3c:92:17:02:3c:b5: 69:c0:51:62:c6:9d:e6:98:dc:82:f4:a3:b9:92:cc:98: db:1e:e7:5c:df:e5:a2:39:c5:e2:9b:1a:c9:23:68:d8: 5e:69:ad:77:06:a7:c3:b8:52:92:8a:d8:56:84:23:89: 0a:bb:19:b3:1e:ae:a8:13:1b:ef:d2:c0:a6:eb:33:e3: 57:de:b2:e1:9d:78:75:6b:f0:1e:f0:eb:a1:72:11:4b: 3a:23:70:0b:44:a8:2c:49:0e:d1:30:35:9b:4e:99:9e: 21:b9:a1:3d:b4:88:7f:77:b1:ce:42:b5:e9:ff:b3:ba: fb:8d:a5:82:3d:44:17:f4:f9:2a:4c:51:39:74:89:9e: 89:4b:3f:02:c9:de:cc:f1:7d:ce:a2:c0:ea:b2:24:e4: 8e:a0:bb:61:bb:a4:9e:40:9e:d6:63:88:4b:27:89:3e Fingerprint (SHA-256): 5C:89:3B:60:76:6E:FF:95:47:B6:8A:71:C2:5A:C3:40:90:D2:40:7E:89:37:18:97:5C:F2:A3:74:DC:63:39:BC Fingerprint (SHA1): 5E:84:00:27:2E:17:83:F3:0F:80:18:82:0B:A7:58:97:AF:24:0B:4C Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7563: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #7564: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #7565: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #7566: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #7567: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #7568: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145787 (0x190aea7b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Apr 20 14:58:39 2017 Not After : Wed Apr 20 14:58:39 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:8e:43:7e:84:b3:cb:82:e4:33:33:59:2e:b7:c9:a1: 9c:4f:06:95:66:37:98:6c:a6:4b:b1:3d:b1:d5:4f:7a: 05:dc:5e:f1:db:5a:0b:77:5c:37:e7:16:62:c9:ce:12: 6e:d2:9b:e4:2c:ff:d2:99:c9:8a:42:00:7c:73:ea:08: 62:10:ad:d7:d4:56:f5:6f:52:5f:5d:5d:43:5f:ae:5e: cf:7f:2e:54:8d:ab:67:48:dd:f2:a3:37:d1:09:bc:a3: 6f:af:87:8f:b8:be:68:fe:02:d3:22:1e:48:ea:d4:b7: 1e:f2:c4:0f:b0:1c:d1:fc:9d:8d:2e:c3:4f:f1:71:47: 39:8d:94:a1:85:80:6b:51:5b:d2:28:96:6f:01:7b:d5: 61:9d:f5:c4:e5:3d:6a:22:e1:99:7f:c0:82:10:7a:1a: 29:42:56:4f:31:8c:a5:54:2c:d8:a3:6e:56:5c:f8:a0: c5:60:d0:d0:e4:28:4d:36:c9:94:49:7f:08:ae:5d:00: 77:a3:48:79:7d:2c:86:78:14:65:bd:5b:db:6e:de:89: d6:41:4f:e5:8b:2a:7e:7e:6f:4d:70:05:e4:3a:3c:60: e0:8d:d6:cf:4d:29:b1:e4:de:fb:67:fe:dc:76:47:66: 92:d3:ff:e7:1d:7c:e3:6d:26:82:06:3b:9d:10:3b:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:25:f5:4b:68:98:25:98:20:f3:a0:a3:27:a3:d4:8d: 31:05:70:7e:85:f8:dd:12:82:46:ac:ac:70:c5:37:76: 60:cf:7a:a8:44:a0:2c:ee:1f:63:fc:66:a0:a6:cc:c9: 52:7d:9c:22:c4:db:46:a8:0b:72:38:da:7c:16:46:98: 7f:e6:33:6e:41:a1:51:93:e6:fd:33:0d:10:90:28:1e: b5:53:b3:c5:dc:71:0c:9b:bb:e3:67:cd:96:e3:17:a7: de:71:0a:b4:83:09:e2:bd:7c:57:c3:59:22:32:d0:c0: 40:27:89:6e:b4:03:cd:6a:14:d8:fb:bf:c1:5d:5f:2d: 89:f0:d3:7c:9a:7c:49:05:89:81:48:87:e9:ba:9d:4c: 52:74:9b:6f:32:e8:be:d8:2d:10:1e:46:2c:41:38:18: 7f:fb:54:23:59:31:98:e8:91:74:55:50:a6:d4:f6:15: d2:06:b7:fc:2f:85:c0:ee:40:90:52:97:4b:0c:f6:7a: 33:d9:c5:b8:44:dd:47:a8:12:42:78:05:8f:30:6c:9f: 15:55:30:b8:bd:23:c6:ce:c9:73:f4:4f:4a:0f:e7:7e: 39:fa:f7:69:4a:90:5a:62:fd:9d:80:b3:d8:95:57:30: a2:ae:fa:74:29:68:a7:a0:f4:f0:9a:ef:1a:cf:e8:52 Fingerprint (SHA-256): F2:E1:27:31:35:4D:1B:94:A7:CB:FF:B9:77:68:8C:47:07:D8:DA:57:57:ED:0F:B8:7C:15:D6:7F:0C:C4:21:6A Fingerprint (SHA1): 08:FA:22:F2:F7:20:5E:63:60:D6:37:6E:5F:C8:83:FB:B2:74:9F:23 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7569: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145787 (0x190aea7b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Apr 20 14:58:39 2017 Not After : Wed Apr 20 14:58:39 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:8e:43:7e:84:b3:cb:82:e4:33:33:59:2e:b7:c9:a1: 9c:4f:06:95:66:37:98:6c:a6:4b:b1:3d:b1:d5:4f:7a: 05:dc:5e:f1:db:5a:0b:77:5c:37:e7:16:62:c9:ce:12: 6e:d2:9b:e4:2c:ff:d2:99:c9:8a:42:00:7c:73:ea:08: 62:10:ad:d7:d4:56:f5:6f:52:5f:5d:5d:43:5f:ae:5e: cf:7f:2e:54:8d:ab:67:48:dd:f2:a3:37:d1:09:bc:a3: 6f:af:87:8f:b8:be:68:fe:02:d3:22:1e:48:ea:d4:b7: 1e:f2:c4:0f:b0:1c:d1:fc:9d:8d:2e:c3:4f:f1:71:47: 39:8d:94:a1:85:80:6b:51:5b:d2:28:96:6f:01:7b:d5: 61:9d:f5:c4:e5:3d:6a:22:e1:99:7f:c0:82:10:7a:1a: 29:42:56:4f:31:8c:a5:54:2c:d8:a3:6e:56:5c:f8:a0: c5:60:d0:d0:e4:28:4d:36:c9:94:49:7f:08:ae:5d:00: 77:a3:48:79:7d:2c:86:78:14:65:bd:5b:db:6e:de:89: d6:41:4f:e5:8b:2a:7e:7e:6f:4d:70:05:e4:3a:3c:60: e0:8d:d6:cf:4d:29:b1:e4:de:fb:67:fe:dc:76:47:66: 92:d3:ff:e7:1d:7c:e3:6d:26:82:06:3b:9d:10:3b:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:25:f5:4b:68:98:25:98:20:f3:a0:a3:27:a3:d4:8d: 31:05:70:7e:85:f8:dd:12:82:46:ac:ac:70:c5:37:76: 60:cf:7a:a8:44:a0:2c:ee:1f:63:fc:66:a0:a6:cc:c9: 52:7d:9c:22:c4:db:46:a8:0b:72:38:da:7c:16:46:98: 7f:e6:33:6e:41:a1:51:93:e6:fd:33:0d:10:90:28:1e: b5:53:b3:c5:dc:71:0c:9b:bb:e3:67:cd:96:e3:17:a7: de:71:0a:b4:83:09:e2:bd:7c:57:c3:59:22:32:d0:c0: 40:27:89:6e:b4:03:cd:6a:14:d8:fb:bf:c1:5d:5f:2d: 89:f0:d3:7c:9a:7c:49:05:89:81:48:87:e9:ba:9d:4c: 52:74:9b:6f:32:e8:be:d8:2d:10:1e:46:2c:41:38:18: 7f:fb:54:23:59:31:98:e8:91:74:55:50:a6:d4:f6:15: d2:06:b7:fc:2f:85:c0:ee:40:90:52:97:4b:0c:f6:7a: 33:d9:c5:b8:44:dd:47:a8:12:42:78:05:8f:30:6c:9f: 15:55:30:b8:bd:23:c6:ce:c9:73:f4:4f:4a:0f:e7:7e: 39:fa:f7:69:4a:90:5a:62:fd:9d:80:b3:d8:95:57:30: a2:ae:fa:74:29:68:a7:a0:f4:f0:9a:ef:1a:cf:e8:52 Fingerprint (SHA-256): F2:E1:27:31:35:4D:1B:94:A7:CB:FF:B9:77:68:8C:47:07:D8:DA:57:57:ED:0F:B8:7C:15:D6:7F:0C:C4:21:6A Fingerprint (SHA1): 08:FA:22:F2:F7:20:5E:63:60:D6:37:6E:5F:C8:83:FB:B2:74:9F:23 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #7570: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #7571: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145792 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7572: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #7573: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #7574: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145793 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7575: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #7576: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #7577: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145794 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7578: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #7579: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #7580: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145795 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7581: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #7582: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #7583: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145796 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7584: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #7585: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #7586: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145797 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7587: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #7588: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #7589: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145798 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7590: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #7591: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #7592: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145799 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7593: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #7594: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #7595: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145800 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7596: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #7597: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #7598: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7599: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 420145801 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7600: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7601: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 420145802 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7602: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7603: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 420145803 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7604: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7605: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #7606: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #7607: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7608: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 420145804 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7609: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7610: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 420145805 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7611: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7612: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 420145806 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7613: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7614: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #7615: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #7616: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7617: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 420145807 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7618: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7619: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 420145808 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7620: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7621: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 420145809 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7622: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7623: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #7624: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #7625: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7626: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 420145810 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7627: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7628: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 420145811 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7629: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7630: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 420145812 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7631: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7632: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #7633: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7634: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7635: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 420145813 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7636: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7637: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7638: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7639: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 420145814 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7640: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7641: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145792 (0x190aea80) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Thu Apr 20 14:58:43 2017 Not After : Wed Apr 20 14:58:43 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:c5:d1:1e:9b:f7:ec:ba:cd:af:d8:e4:71:5f:87:73: 63:a8:e3:99:0e:a7:09:4b:0d:78:90:c7:0e:5d:d0:18: 92:4f:6e:62:1c:a7:e7:20:eb:b6:f4:6c:85:de:4d:86: 87:6a:7d:8c:83:e8:3f:a5:8f:97:05:d1:cd:df:84:5d: dc:51:44:a7:09:2c:8d:46:e0:2b:e0:5e:18:ef:24:3b: 97:e5:af:7f:c0:50:b3:98:f3:2d:7c:d3:54:f1:fa:dd: f8:c9:e3:23:c8:2d:5e:9f:e1:0f:08:ab:1f:b8:e2:8c: 9b:38:63:b9:44:63:c2:96:62:3a:69:08:dd:c2:ea:7d: 8c:05:26:fe:10:7a:21:a1:63:b3:07:1b:ab:d2:28:a6: 61:33:70:54:74:3e:4c:23:e8:7d:cb:ec:ae:cc:d1:13: a8:78:0a:5c:e1:aa:84:27:a2:33:39:05:a1:db:ff:07: 77:09:79:a0:4c:bf:a0:67:9a:71:9f:58:bc:b2:b5:58: 32:ef:01:fa:3c:df:a9:c8:45:ea:5b:40:5b:a8:dd:b0: b7:91:e1:df:1c:13:bc:7f:ae:82:68:a4:39:42:43:51: 9b:1f:92:82:ba:8f:06:54:1b:94:52:aa:87:ee:51:1e: a2:d8:0d:d9:5d:b5:81:76:25:93:a1:fe:65:31:90:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:69:d6:83:e0:18:5e:98:74:18:44:c8:c2:a3:fc:ba: 9e:7d:0f:2c:58:11:e8:70:9e:dd:04:57:c5:88:6f:5a: de:fa:1f:a7:e2:bb:9b:f9:e3:75:f2:f2:61:80:a8:dd: 29:46:44:60:90:17:fe:0a:a9:7e:a3:20:05:d8:0b:97: 4e:11:fb:5c:d3:bd:71:6e:77:71:d7:c0:21:5d:8a:9d: 45:77:65:dc:01:fb:97:96:54:af:67:8e:8c:40:0d:5c: d6:71:59:54:6f:fa:04:48:55:14:d2:e1:4b:29:75:14: c1:10:bd:12:06:0c:43:0c:43:6c:52:1e:08:de:70:b6: 1a:be:6e:56:53:49:4e:2c:07:f9:b8:76:87:2e:5c:33: 89:6d:c3:de:f0:3d:74:c5:e7:b1:d7:9c:57:d9:9e:09: 2e:76:93:99:d7:48:9e:fe:fc:fc:be:0d:d0:c1:b4:d5: a1:e0:b8:d1:42:39:82:12:fb:a5:70:61:cb:ae:98:b2: 38:6b:ef:f1:8e:f7:f9:b4:28:0b:12:13:30:f4:bd:d7: 1a:31:87:5b:a3:aa:35:d9:d3:05:75:65:50:d0:e0:61: 85:89:43:62:d5:de:d0:11:cd:df:20:1c:4d:be:a0:90: 8d:e0:af:00:5f:97:28:5f:7f:01:d1:12:d9:1e:7e:77 Fingerprint (SHA-256): 01:9A:B1:42:DF:A7:B2:FA:EB:C7:72:BB:69:A7:80:B1:88:A1:09:05:13:58:55:F4:D0:08:E7:D7:B6:50:8C:C2 Fingerprint (SHA1): A8:49:54:5C:08:79:DA:AF:C4:18:BC:05:AA:07:9E:99:B5:4A:EF:77 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #7642: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145793 (0x190aea81) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Thu Apr 20 14:58:44 2017 Not After : Wed Apr 20 14:58:44 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:e4:f4:8f:44:89:5c:19:20:6b:d8:fa:15:bd:71:ce: 6c:5d:5c:45:20:6a:3c:79:06:fc:66:1a:24:77:e5:ef: de:7b:f2:25:ec:2a:59:12:4c:dc:2f:44:de:5f:ce:12: db:e9:b3:93:0b:fb:04:b2:77:e0:8a:83:28:aa:0e:9d: 8c:76:51:b7:af:c8:b1:fa:07:97:8e:54:89:45:45:5f: 4b:46:3b:9e:87:3f:db:27:25:fd:7b:ec:41:e2:c4:b1: 00:3f:11:95:98:0c:d3:4b:cb:00:8e:1a:8c:88:1a:10: 57:d4:cb:c6:8e:1d:f3:31:17:2b:c0:e7:17:cb:fa:2c: 8a:0d:2f:31:6d:31:6e:8a:4f:64:df:21:e3:38:67:3f: be:6f:e9:35:a5:c7:61:ee:8d:21:87:7c:a6:ff:00:af: 07:07:67:0c:a9:3a:c9:4a:71:71:ec:1f:08:aa:de:d1: 12:21:1b:70:f0:37:18:5b:f1:65:a9:b3:01:6e:0a:8f: 1e:9b:68:9d:f0:78:77:5e:4d:fb:f4:98:03:e5:ed:41: 5a:08:5f:60:4c:e6:70:52:d3:ec:30:da:42:b5:59:61: 9b:ca:a6:84:00:e8:6d:b9:f3:51:b2:0b:a8:24:4b:74: ba:6b:2b:a9:3b:d2:9a:03:39:ad:a6:84:e3:e8:10:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:3f:de:4a:65:01:99:9b:dd:63:28:fe:fe:44:dc:99: cc:9e:53:26:2c:1d:f0:57:b5:40:47:a0:55:51:38:43: 90:e7:69:ba:01:7d:2a:16:29:3b:62:6c:28:6e:a3:53: 76:f3:b2:ac:54:4b:c3:01:79:b6:2b:f2:2d:5b:e4:c8: 65:89:df:4b:3b:9a:3c:69:be:8b:c5:95:fd:a7:b9:27: c0:9f:c2:f0:d3:61:fc:9c:e7:80:b8:61:1c:b3:d2:06: 13:d2:79:98:b9:13:5e:45:68:66:3d:b8:37:21:23:23: 82:c1:0a:ed:4a:aa:59:4d:60:a5:3f:da:9b:a9:a2:90: 7d:4e:95:c4:10:c4:f0:d5:85:0c:9b:b9:fa:2f:75:87: 00:c6:0b:0a:a3:b9:ce:14:a5:89:12:43:0a:ab:cb:06: d5:76:16:45:80:64:22:02:dd:16:2a:11:72:e1:9b:5d: db:de:b1:24:85:22:ea:a6:c8:5f:85:26:01:f2:dc:d0: 43:52:27:ad:2c:b9:44:15:75:8c:c8:47:f1:3d:49:44: 85:a2:d7:26:a0:d0:ba:27:57:4d:16:98:26:82:2b:cc: b9:f0:c1:f1:30:c7:0d:e4:25:db:8d:aa:cd:9b:81:ec: 2d:87:16:c3:67:54:4f:e4:d0:e2:32:7c:9b:1a:32:99 Fingerprint (SHA-256): B2:86:86:2D:7E:C1:5A:36:AF:C6:20:7D:57:15:0A:00:7B:4D:D6:C5:C2:A3:A4:CE:5F:6C:39:89:E5:8D:0C:30 Fingerprint (SHA1): 65:38:34:35:98:01:BB:6C:59:2E:5B:B5:40:25:1E:F4:04:71:41:F6 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #7643: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145794 (0x190aea82) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Thu Apr 20 14:58:44 2017 Not After : Wed Apr 20 14:58:44 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:db:ab:af:06:59:e8:3c:f0:4d:fd:45:4c:86:34:9a: 9c:0d:61:f0:b2:e1:dc:c1:0a:45:49:df:8c:c3:a7:01: 8f:b9:b0:ef:6f:ee:83:bd:7d:64:a8:dc:97:d3:bf:aa: e7:09:69:b3:b6:e7:c8:56:16:c4:c8:84:65:0d:b6:68: 0c:e2:5c:68:2c:13:39:41:aa:c4:4c:31:2a:6b:2a:af: da:ca:3c:1b:87:b9:eb:2f:60:0e:b4:d0:b5:0a:42:55: a0:b9:0c:e8:2e:eb:36:4f:0b:e4:e5:15:25:eb:a6:c5: 2d:da:8c:a7:95:ed:1c:cf:bb:a0:d2:20:17:95:aa:58: 90:40:ca:bd:f3:46:c9:0b:c8:a9:25:37:17:55:e4:d1: 7f:06:5a:cf:41:83:d9:80:a3:27:87:95:a4:6c:f6:06: 5c:05:97:e2:25:41:03:ae:cd:03:2b:d7:ee:46:f7:ac: bb:0d:c4:88:84:bd:e1:78:f3:00:c7:c1:cb:8a:e0:39: 48:b0:0c:57:7d:10:d0:6a:67:b6:81:5f:3f:14:fa:0d: 90:1e:8a:ac:82:2f:af:12:d4:c5:14:b2:53:04:84:0d: 21:da:fd:cc:7a:60:53:77:03:a2:45:dc:46:ae:d8:61: 3f:76:83:70:5a:b2:f3:24:a6:9c:8a:19:4b:79:be:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7f:72:fb:2d:ba:5c:0f:0e:1c:25:4e:83:2d:ef:74:ca: 14:d7:86:a2:52:bd:cd:58:d5:79:9d:49:c8:cd:b3:04: 08:24:6d:50:4c:99:bd:c8:5d:61:6d:58:2f:4b:67:0d: 19:65:87:bc:f9:aa:2e:04:cd:6b:46:ab:3d:91:94:b9: bf:78:37:b3:0b:85:c9:68:e3:0d:29:99:59:ee:ab:e0: e0:a1:4c:28:f9:e7:84:2e:e2:52:a1:c4:a4:55:d4:6e: 2f:96:c7:f9:fa:07:d3:15:a9:c4:96:38:b3:74:27:f5: 28:ec:e2:17:cb:f9:78:0c:59:74:e4:73:c4:33:9e:33: 36:52:ac:53:86:3f:20:65:03:d5:b7:57:b9:c5:8e:1c: 4e:49:28:e7:bf:70:4f:c6:92:ca:73:b8:ba:8b:6d:9e: 1b:ea:75:d0:6b:56:4e:b1:39:9a:30:9a:57:bd:35:bc: 07:e3:18:95:6b:d4:69:1b:f2:ee:df:32:75:76:76:93: 7e:f5:95:b9:75:c4:c3:ad:05:53:97:d4:23:2b:b9:fd: f7:31:a9:65:ba:d1:e8:b3:08:ac:b0:5e:9f:e7:06:5f: b2:c7:cb:be:8e:95:30:c9:e2:bd:9e:3a:ed:a8:67:eb: c2:66:c2:b4:15:0b:d0:d5:0e:41:a4:5c:e7:9d:23:a2 Fingerprint (SHA-256): 0B:83:66:F2:9F:C1:EF:17:EA:C8:C9:B5:70:4C:DC:FC:08:42:01:84:B4:EE:DD:7A:C2:10:5A:6A:9B:48:38:AB Fingerprint (SHA1): E6:07:34:5B:48:A6:FB:9C:83:A6:54:FC:4C:EE:E0:40:A0:4A:6D:32 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #7644: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145795 (0x190aea83) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Thu Apr 20 14:58:45 2017 Not After : Wed Apr 20 14:58:45 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:33:dc:16:e2:1a:68:05:08:e0:09:0f:87:a6:03:37: f3:0f:4c:2b:05:6f:d8:77:fe:e4:f1:b3:58:cc:77:b4: 1a:a2:a7:d2:ef:b0:88:43:bc:b8:af:61:dc:08:a7:18: 3a:80:b9:2c:51:a2:21:7e:a3:30:22:72:d9:56:af:e5: 95:ea:59:69:6f:87:a9:38:bc:42:3f:c0:40:44:ba:5b: 7d:5b:20:90:51:81:21:32:cd:49:4a:5a:35:e2:27:77: ae:a5:8d:59:11:7a:b3:fa:98:2a:a0:ca:a3:85:06:82: c9:61:de:1c:a0:59:16:65:5e:24:8b:f0:ed:19:f2:45: 45:0f:a8:23:00:d5:38:2b:c3:d0:81:0e:0c:08:21:f7: b3:66:4f:aa:b9:60:fe:81:08:42:c6:15:53:e2:ba:be: a6:82:04:84:e0:7b:5c:0a:d6:d1:42:11:1f:4d:c0:66: db:d4:90:19:59:7f:50:db:97:b3:9f:5d:9a:22:d4:f8: 09:fa:6b:09:b8:8b:64:8f:59:9e:e5:5f:9f:a2:3a:5b: 06:ed:55:b6:19:05:a1:21:2c:09:4b:cb:4c:56:53:d9: b2:f9:86:c6:67:87:f0:47:a0:0b:17:c0:3a:21:49:01: 46:88:a7:95:38:a2:83:22:19:d3:03:8e:70:8b:59:97 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6b:16:5b:f1:ae:da:41:63:e8:ae:88:16:9a:85:0b:63: de:10:24:c8:a4:16:57:fa:c1:4e:14:ab:90:82:87:c2: 70:cc:3e:94:be:59:3c:63:1e:18:6c:9a:fb:ba:2b:bc: 49:90:04:82:07:84:54:e6:97:6d:74:8b:4c:ed:02:d8: c8:d1:be:77:9b:82:5e:71:19:fc:0d:00:01:89:e2:d0: 47:ec:49:f7:6a:ef:a2:f4:ed:48:e3:13:0a:96:a5:29: 14:21:ce:44:a3:fb:de:ac:76:7e:8b:67:b8:76:7e:b5: b3:51:e5:42:e3:d1:a0:46:6c:73:90:e0:95:7b:02:65: d4:f1:33:6d:f0:81:3b:0a:48:b7:aa:db:d8:9b:0b:40: 3e:ac:76:34:0d:bf:05:ce:7c:f2:68:80:48:7b:06:1f: 47:4c:c5:85:b3:74:58:7e:9c:f7:dc:ee:86:a4:59:bf: 2c:ea:b8:ba:65:d6:f3:cb:19:65:dd:29:04:0b:bc:fb: 8a:3d:92:bb:01:ed:dc:fe:0c:d6:06:64:68:2c:de:e8: 6d:9c:4e:a7:cc:48:e5:98:4e:41:be:da:fd:61:7b:da: f3:0f:ed:07:81:5c:f3:dd:00:19:5f:60:a1:60:21:e2: 12:c7:d9:0b:a1:10:0f:7e:ad:38:f6:c5:0d:09:df:8b Fingerprint (SHA-256): A4:63:F5:98:B8:E4:20:A8:85:32:08:31:F3:4B:6C:E6:D3:93:0E:43:E3:59:C1:6D:1C:F9:83:7C:83:DE:3E:D2 Fingerprint (SHA1): AD:74:68:D1:8E:2B:05:87:FD:98:EC:7F:EB:7A:DA:DA:76:F8:3E:62 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #7645: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145796 (0x190aea84) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Thu Apr 20 14:58:45 2017 Not After : Wed Apr 20 14:58:45 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:e4:d4:2a:3f:01:17:6f:50:40:a4:10:b6:a9:09:df: 65:84:bf:a3:72:ad:53:5f:86:bc:e4:cd:c3:b5:17:8b: b7:e4:16:74:df:ea:e6:8f:c2:5e:09:4e:de:03:54:ec: eb:0e:b2:82:d4:f5:21:6c:54:18:d6:3a:25:15:51:dd: 11:f0:bd:e6:74:bb:94:15:5b:30:dc:46:9d:90:2b:41: f0:a7:cc:70:92:56:d4:65:04:c8:1b:0a:33:b2:5e:2c: af:58:92:a3:86:2b:92:75:e7:58:06:4d:d9:19:30:eb: ba:54:a6:92:bd:20:ca:ef:2f:f0:74:f6:cf:31:bd:77: 37:b6:ed:e1:9e:e2:78:1a:6c:92:e3:90:f3:ea:8c:ab: f4:6c:b1:6e:09:39:02:17:d8:c0:dc:53:87:f9:d3:b5: 75:be:d9:ab:eb:39:a0:7f:2f:fd:05:94:cb:f1:25:c8: 05:96:13:6a:97:36:c0:51:80:c6:46:6d:58:bc:99:04: 57:13:32:b3:af:57:c2:bf:9d:8b:ef:32:aa:83:c5:f8: 3d:8d:85:97:f7:ee:bb:06:d2:61:b6:5f:67:de:ab:c3: 05:76:bd:fd:e3:db:a8:ab:54:e5:13:76:57:0e:86:c4: 30:22:0b:ea:8d:de:7b:d0:63:fa:7e:67:48:7b:26:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 21:7f:83:bb:d2:d2:e2:36:93:f1:e2:6f:09:fa:f4:b0: 75:b3:9e:b8:a1:25:8b:fc:2e:b2:e8:df:4b:ee:04:9b: ff:34:83:04:ac:2c:6c:64:91:1d:77:0b:5a:67:6f:a6: 62:05:5d:9f:de:7f:61:6e:d5:98:4b:e4:57:8b:40:30: 4a:ad:f0:ba:78:a5:b3:8a:4a:c9:ca:88:b2:30:7a:cb: 41:b4:4e:55:fe:c6:b4:b5:cb:30:0a:25:19:46:f2:3c: a6:7e:03:3f:56:59:c5:4d:ed:b4:d2:1d:43:48:8d:a4: 50:c1:47:3d:a4:65:83:59:89:ec:3d:9f:c5:a7:1f:a7: 82:10:7a:dc:25:f3:dc:aa:87:1a:b6:5a:cd:72:e1:82: 84:80:88:53:24:6d:08:16:5a:ed:cb:1b:b3:f8:6f:36: 4f:88:c7:62:ca:1a:bd:0d:1f:de:bc:90:a1:35:5c:5c: 9d:85:f3:4e:02:32:0f:28:b2:d0:a4:bb:f0:32:2c:b1: bb:cf:68:b3:9d:a9:f5:53:d0:21:7a:d3:78:8f:89:e9: ea:51:f9:91:f6:7d:f7:7e:65:a2:08:a4:4c:98:39:e6: 75:b3:53:5c:b3:9a:31:14:f3:76:01:9f:3f:af:40:a1: 8f:18:92:21:cd:fe:87:b2:9d:99:bd:32:03:85:cb:51 Fingerprint (SHA-256): 64:D6:79:C7:3B:C2:BD:A7:36:CB:1C:94:BA:03:9A:74:F6:79:47:99:E5:5C:BB:C4:99:3D:B6:7C:1B:E2:F3:D8 Fingerprint (SHA1): C0:F0:3E:2E:0D:C1:3C:17:E1:A8:B4:37:F8:7B:F0:7B:4C:29:19:60 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #7646: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145797 (0x190aea85) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Thu Apr 20 14:58:46 2017 Not After : Wed Apr 20 14:58:46 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:95:96:f7:89:cb:a6:a1:60:5e:04:3f:91:2b:aa:e1: 0c:0d:5c:dc:3d:a5:f7:d2:a3:60:da:70:f8:85:0e:1b: 35:70:4e:19:40:19:0b:8d:58:b5:49:02:81:2f:ce:77: 28:25:85:b5:2f:5d:8e:4b:61:13:97:26:45:c5:92:e4: 77:03:a9:88:46:24:5e:48:b0:05:97:9f:c8:5e:69:73: 28:46:3b:4b:16:e6:7c:f6:88:7a:9e:f5:52:10:96:8b: a1:90:9d:c7:62:2a:c2:01:d8:b4:b8:e1:58:e5:d8:4b: 7b:f0:00:be:92:a5:fb:a6:46:23:5e:a5:31:be:f1:da: 5b:ed:b9:78:9e:37:7e:f3:2f:5e:43:5d:eb:34:86:ee: 9e:70:73:8a:fa:3a:9f:7e:b5:2e:aa:d0:a8:08:7c:34: bf:51:17:f2:e3:d9:c1:d3:f4:29:d8:82:ad:44:5a:84: 4f:8e:0a:b3:85:13:22:ba:0c:4d:1f:47:9a:c4:41:c3: 78:84:d0:74:e4:4f:b0:a9:75:84:22:31:3d:e4:90:f7: 03:40:30:70:e8:f6:77:54:51:ab:00:62:85:af:6c:bc: 61:ac:ef:d8:56:36:fb:68:22:df:96:98:31:5a:10:03: 5c:a3:a8:fe:58:4b:f2:8e:00:cf:1f:a6:25:33:a3:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 69:a3:4b:1c:ec:68:6b:6b:64:03:01:3d:ff:dd:fc:32: e0:d9:ab:2e:1f:5d:98:03:19:33:48:d2:ba:34:76:1e: e3:5a:55:0a:0b:13:cf:a5:fe:d4:5f:11:fb:75:97:cc: ca:f6:bf:27:1e:81:ee:94:ab:47:1c:37:47:38:0c:2b: fa:cd:2a:c3:87:5e:68:f0:38:64:c1:9c:31:98:65:dd: f4:0d:7c:39:5f:37:0d:d3:32:15:03:66:23:59:b7:bc: 48:f9:27:83:d3:b8:65:17:aa:e4:3f:ee:a3:89:bf:52: 94:46:f8:2b:6a:23:15:ce:f0:ee:b3:2c:ec:26:af:b3: 46:5c:c5:44:0a:98:3a:1e:9c:f7:7e:2e:85:f2:4e:8c: f3:90:fa:ba:7d:76:aa:19:15:8a:7f:33:4e:57:62:82: be:6d:3b:14:60:66:6f:0e:bf:36:d6:a2:09:2e:3e:29: c9:17:e1:83:c4:ad:d2:30:b9:53:02:db:d7:d9:07:3c: 2f:e3:02:1a:81:04:92:fd:5e:cb:ce:d9:09:12:61:1c: 17:4e:f9:24:1d:d8:b0:7c:d3:2f:3b:c2:18:d6:bf:8d: ef:af:48:5a:70:57:52:7a:21:1b:3c:67:4d:89:33:88: 5a:cc:56:49:14:7e:b9:4f:21:92:e2:3a:2b:ca:2f:a3 Fingerprint (SHA-256): FB:73:A1:2A:25:83:93:2B:A2:95:2F:D8:DD:6F:22:D5:0F:9B:50:36:71:BA:7D:A3:FA:B1:6A:17:F6:E9:43:FB Fingerprint (SHA1): 56:FA:E0:9C:76:13:E0:0F:18:55:6B:74:A8:B2:DD:F0:52:F9:2F:F9 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #7647: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145798 (0x190aea86) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Thu Apr 20 14:58:46 2017 Not After : Wed Apr 20 14:58:46 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:6f:5c:31:5b:23:6d:5c:a1:e0:7e:d6:a3:bc:9b:99: db:ce:84:ca:78:d3:d1:d5:91:21:79:42:c2:99:be:4f: e8:e8:57:47:bf:78:bb:9f:1b:53:2c:a7:65:df:0a:66: b6:a7:b7:61:df:77:b7:73:7d:f9:e9:0f:28:00:88:4e: 1b:9d:4a:30:7b:41:24:7b:b8:c5:91:93:8a:f9:04:3d: 9e:8f:61:fa:c7:fc:96:14:60:62:80:24:42:12:2f:69: 94:05:a2:7f:fe:50:eb:16:8a:f1:22:76:92:9c:7a:fb: 30:32:a3:73:9d:04:cb:9f:73:ae:2b:32:a0:50:f9:71: 88:f3:ad:54:e7:63:75:b9:17:4e:b0:a1:67:d1:fd:fe: d1:6f:3c:8c:a2:d5:82:53:0c:83:8b:03:f3:b1:0d:d3: eb:4b:bb:be:95:08:96:f7:5a:e5:86:e3:5e:54:e6:fe: 74:3e:ea:e0:e8:3f:bd:db:2e:55:60:7e:26:fd:40:b8: 13:27:e1:db:b5:96:ae:96:e1:fd:82:38:73:0d:8e:89: 07:12:91:be:30:99:0e:1a:9d:5f:42:83:af:31:d6:3d: b2:ff:ed:84:d0:9a:6c:3f:8c:77:e6:97:ea:26:db:9d: 23:3f:17:1d:6a:29:26:40:ee:fd:9c:5d:7f:19:13:7f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7e:d4:3d:bd:f4:f1:3f:f0:4f:99:0c:55:37:28:a2:af: 49:d9:56:cc:1f:39:69:ea:c6:70:8e:3b:0c:50:c2:d6: 91:ad:b0:85:9d:02:97:f4:d1:d7:c1:d4:7c:4f:2e:29: 86:19:32:88:da:b0:37:bb:36:c4:a2:ed:b0:7a:b1:ea: df:59:e8:54:80:48:a6:c8:5a:9d:86:2e:fd:73:e6:df: f8:e1:54:09:cf:93:7b:0f:2a:4d:1f:89:18:9a:e5:f2: 04:1c:0b:d8:ba:b9:fd:91:fc:06:a8:e5:ab:dd:bb:c0: 83:15:f4:22:83:0b:ea:46:4a:61:b3:4b:8f:d9:27:f7: 2e:e4:c4:2f:62:c6:1a:ae:a6:74:7c:62:19:5e:39:0b: 80:01:98:71:fc:c8:76:31:de:e8:8b:ef:2f:35:6d:a4: fc:fd:eb:e3:dc:d9:a1:c5:40:d7:35:ac:42:14:e0:65: 70:04:5f:3c:e9:3e:74:d7:4f:d6:3b:bf:6e:23:ff:96: ac:2c:37:84:2b:2d:f4:a5:d7:69:b1:84:82:1e:e6:7a: 52:14:11:b0:57:76:c6:d2:08:eb:a5:88:e1:d9:a0:7b: 2c:2d:d6:9e:a3:7e:ac:d5:d2:c8:b7:b7:61:5e:f0:e1: b2:be:be:1c:25:56:15:2e:e2:9a:1e:a3:32:08:3c:5e Fingerprint (SHA-256): 88:BE:CF:5D:00:60:FA:34:4B:97:E7:E7:41:B9:3A:73:F1:EE:85:92:50:5C:42:BF:0A:4D:1C:BA:1B:14:F0:6D Fingerprint (SHA1): 8D:DB:A1:B5:18:45:8B:AC:D9:A7:65:F7:B3:F8:18:E2:B8:8D:0A:A9 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #7648: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145799 (0x190aea87) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Thu Apr 20 14:58:47 2017 Not After : Wed Apr 20 14:58:47 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:10:8d:c1:3e:87:70:01:30:26:a0:4f:11:a1:c1:4f: 66:3b:ca:59:9e:7e:40:bf:a9:b6:67:1c:ae:b4:06:77: cf:2f:0d:cf:57:ba:51:aa:0c:73:89:ec:96:9e:14:75: d2:81:ec:e9:41:38:6e:46:d2:5f:8c:08:e6:e6:38:97: 26:5d:a8:3a:b1:19:68:a4:db:02:5b:fa:ee:32:e5:0b: f8:50:4d:70:48:08:0d:e2:00:a9:2c:64:ac:e2:55:b9: 3b:99:17:00:5a:ee:55:52:5a:34:5c:ed:1a:4c:55:29: 9a:6c:71:74:6b:ca:5e:96:dc:3c:64:a7:af:e5:5d:b5: 30:a1:ec:ce:09:41:59:f3:00:73:69:52:33:1e:3b:ab: e4:5c:00:fc:c3:8e:7d:80:9f:1c:b5:2b:44:f6:56:d7: 43:53:34:72:35:7a:e5:12:eb:e3:7e:fa:7d:e8:35:57: 68:66:99:33:03:99:f8:6c:5d:7a:e7:e5:62:1d:13:1f: 85:3d:f8:aa:6d:95:39:66:9f:43:c0:1b:84:fa:f8:eb: e1:8d:7f:7f:ef:7a:ab:c6:8b:7f:0d:84:8a:6c:33:19: 6f:68:5a:fb:96:fa:a2:2c:b7:c0:b2:73:03:37:2a:87: 55:de:59:a0:e3:df:bd:3d:e0:f7:61:98:f9:7e:14:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d1:90:01:9b:0e:cf:89:9d:44:2f:a1:b2:af:85:9b:39: 23:53:f9:4d:25:b6:4f:c3:6d:84:77:54:93:02:9f:d3: 33:ca:ac:f1:c2:2f:8e:9f:63:79:11:28:72:62:76:82: 19:23:aa:6e:8c:cc:c3:a0:55:f8:e6:b9:a4:a9:04:91: cd:fb:f7:93:36:94:47:06:f3:eb:82:30:52:36:81:d3: 49:72:7a:74:88:9f:d1:ae:24:84:c3:a8:59:df:c6:6a: b2:8c:c3:08:a3:17:75:c6:88:7e:8f:56:43:19:11:5e: dc:e2:fa:e2:c8:c2:3b:8c:ce:fa:22:28:de:e4:24:74: 7b:0b:dd:e8:46:35:3c:fe:e1:4f:81:23:2c:ae:4a:a6: d6:d8:7f:15:c8:6b:0d:a0:52:d0:cc:25:f2:46:92:d4: 06:78:52:89:25:4d:3c:03:e9:51:c6:29:4f:e2:1b:b9: 93:b2:22:77:71:07:15:ef:69:7e:9c:bb:ad:65:68:a2: 7a:33:3c:ab:81:75:95:a5:ab:6e:37:ec:b2:9d:6b:c4: e8:59:f1:30:03:6a:66:e5:a0:ea:37:fd:7f:ff:bc:14: 9f:a4:ae:9a:c0:52:73:6d:0c:e6:ed:30:7c:fd:f1:06: f4:67:f8:f7:0e:b7:0b:45:8d:a3:f4:14:a5:8a:c0:6a Fingerprint (SHA-256): 4B:C1:02:8E:87:44:9F:95:23:22:98:46:5B:45:F4:03:EF:31:08:30:57:67:30:56:B4:2D:B2:D9:79:81:13:E6 Fingerprint (SHA1): 58:98:D2:8C:86:6A:F3:A1:F9:4F:5E:6B:B2:C5:55:01:55:13:0D:7E Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #7649: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145800 (0x190aea88) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Thu Apr 20 14:58:47 2017 Not After : Wed Apr 20 14:58:47 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:e7:41:f0:3d:76:bb:f8:f0:8d:63:3f:a8:79:1c:98: 27:34:3e:e0:99:90:0e:68:f5:9e:6c:f9:8f:88:bb:11: ea:79:cc:a1:9f:a8:6f:80:38:40:ac:bb:a4:ae:ca:6b: b0:b2:1a:23:f8:1e:eb:a6:f0:d0:1a:20:70:92:a3:41: ce:ef:31:a5:a0:f7:21:04:93:59:01:e8:1a:33:3b:63: 1b:2e:3e:72:55:ff:48:7b:7e:57:71:06:02:3b:a6:8a: c0:89:7a:8a:84:c5:c3:c6:7c:0a:d3:51:f9:7f:6b:70: ff:83:ae:19:f1:0a:97:c1:ff:2f:d4:fa:ff:4c:0f:4a: 45:e6:a1:3a:8c:4b:e4:f0:6f:67:5d:b3:71:6a:ea:1b: 4b:05:d1:bf:10:28:27:0f:5e:1a:be:1d:98:6b:ef:33: 12:3e:90:1a:e5:27:24:f5:fa:5e:47:f4:9e:9c:be:41: 35:a6:4a:41:75:f1:b7:6e:52:44:c6:2e:69:46:6d:b9: 46:08:d6:5c:2e:9f:af:be:ea:f7:ad:2c:34:54:db:c2: b8:58:8f:cc:1a:b5:1f:5b:83:9a:25:1a:19:7f:72:58: c8:93:c9:3b:12:b7:48:76:28:6c:64:29:7a:fc:92:36: 0b:74:9d:84:2e:6b:e2:e6:d3:1c:4a:44:42:57:7b:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:77:a2:77:66:27:09:55:70:bf:43:cf:94:06:93:b3: 70:74:58:3a:0d:a6:56:44:92:d4:ce:44:0d:06:39:3e: ae:09:73:f1:8c:bf:9e:0c:c2:01:91:4d:e7:bf:06:c5: 05:f2:f1:2a:81:99:c2:51:c0:7c:9c:a1:aa:b1:2b:17: 93:26:fd:5c:00:da:65:5c:9f:b1:f8:38:d5:fa:b3:58: 55:14:39:8c:6f:73:1c:3a:8b:3f:ed:14:d2:20:fe:d2: 9e:eb:d1:95:ff:a2:34:d1:9f:a6:9a:f7:28:30:d4:f3: 92:b9:21:9b:97:16:2c:75:7f:59:bb:94:eb:30:00:12: 87:e8:a7:37:09:58:cd:54:00:76:77:3a:39:79:69:54: d4:38:03:4a:b9:32:35:67:30:f6:19:b3:c1:9a:3b:43: 1e:14:6e:11:97:fc:38:00:d4:e7:44:60:1f:47:b8:53: 4d:3b:38:77:bb:de:66:38:16:c7:25:25:2d:cb:e0:0b: 9e:1c:32:ff:ec:bc:15:a4:7f:5a:1b:16:c7:e4:6c:c6: c0:f5:89:dd:01:8b:32:e6:05:58:8b:c6:12:6a:f5:5e: 85:0e:12:c9:2f:b4:44:f2:3c:ae:dd:7f:c9:e0:87:59: 83:81:cc:ed:b8:25:d7:89:4b:e6:11:5c:ec:c3:9b:35 Fingerprint (SHA-256): 05:93:F1:8B:A1:6B:87:D2:EF:CC:C0:29:DD:E5:EC:47:22:04:BA:EA:0F:38:7F:0E:BF:D8:B0:1C:E5:26:C2:C4 Fingerprint (SHA1): 8A:CD:89:19:7A:DA:77:3F:FB:0D:D2:C6:D2:45:4E:81:63:1E:FD:FA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #7650: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7651: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145815 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7652: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7653: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7654: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7655: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 420145816 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7656: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7657: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7658: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7659: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420145817 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7660: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7661: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #7662: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7663: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 420145818 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7664: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7665: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7666: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145815 (0x190aea97) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:58:52 2017 Not After : Wed Apr 20 14:58:52 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e7:a6:9c:e6:c5:8b:6c:65:99:2d:92:08:c0:66:76:ad: 71:5d:f0:89:b5:86:fa:02:2c:c5:22:ef:68:a1:9a:75: 9e:8a:79:63:24:c8:91:d2:eb:42:92:37:ed:12:c2:cd: fa:da:2f:b9:3b:8b:13:14:bb:a8:69:59:79:d0:65:be: b1:67:6b:98:04:26:8b:70:31:1e:24:aa:66:c8:a1:5e: 8d:69:b8:a8:d9:73:fd:63:c5:33:55:96:d0:e8:4d:84: 82:1c:66:df:2f:36:fd:02:32:78:ab:7d:c1:e6:de:21: b2:38:4f:a8:5a:b6:f0:e1:d1:a8:6a:2a:cc:3c:be:0c: 28:e8:8d:b8:4b:c5:b5:be:45:84:54:79:85:4c:93:6c: 2b:eb:87:aa:4d:73:be:b6:09:e2:f5:e0:3a:b1:15:9d: cd:1e:3a:0c:c7:65:a4:f7:33:ba:92:20:46:32:18:99: 4a:b5:f4:39:ca:05:36:13:18:ff:fd:ba:26:56:44:87: 98:bf:6c:9a:95:70:16:b4:27:93:35:2c:0b:de:9e:a4: 63:24:e4:d0:7a:10:37:7d:69:e4:2e:cb:b5:89:0d:ee: 77:a9:e7:fe:4f:e4:07:a1:c4:f0:5d:93:8a:3f:9e:84: c8:1d:df:81:08:71:c3:13:7a:8a:c8:44:04:0d:47:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d4:90:ae:1a:ad:28:c5:25:30:a6:a3:b4:bb:9a:70:7e: 31:11:b2:51:c5:0c:77:7c:7b:c3:1a:d3:82:2b:50:d6: 12:fe:6d:5c:31:5e:dd:68:8d:57:8f:2d:48:5d:7f:0d: fb:c6:7d:7f:d3:82:ef:fc:15:44:7b:e9:20:55:d7:32: fa:3e:2a:20:4b:a7:8d:50:f3:f2:22:15:88:a8:98:4f: 85:72:c5:60:60:1b:8c:91:05:be:c6:41:25:a7:05:51: dd:91:ed:50:b6:2b:52:2c:07:bf:8e:d1:4d:a8:6b:94: fe:52:ba:fe:5c:8a:14:bc:d7:4d:75:f4:bf:e5:43:be: 23:d7:8a:e2:73:87:b5:8b:07:11:48:47:1e:99:32:67: 69:43:c2:2f:d6:e4:3b:0d:b9:eb:e5:67:24:77:42:e4: b1:c7:ac:ae:39:c1:3b:13:80:40:e7:8a:95:22:19:d5: f3:a2:5b:41:a8:df:31:1e:06:80:90:35:55:63:95:17: 24:2d:d4:95:69:18:86:27:79:20:36:db:23:36:b6:06: 54:bd:d5:62:b2:4f:87:ab:0c:b7:b0:bb:40:c3:13:d8: 2b:de:fe:9a:a2:31:89:03:20:08:37:ca:e6:d3:74:d9: 39:ba:ec:be:a6:2b:12:29:30:36:58:2d:01:a3:68:50 Fingerprint (SHA-256): 53:AC:7E:8D:9A:83:35:1A:CB:A6:3C:D5:37:2C:C4:FE:B6:9E:51:6C:4A:D3:45:64:70:58:C9:B9:4C:F2:0F:D7 Fingerprint (SHA1): 0F:56:13:63:BB:9D:77:D5:B0:DA:80:C5:72:2C:4E:4E:AC:66:3B:32 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7667: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7668: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145816 (0x190aea98) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:58:53 2017 Not After : Wed Apr 20 14:58:53 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:da:5d:37:f6:21:1b:24:97:2e:24:89:d5:11:21:ac: 77:0f:8f:12:bf:3e:9b:55:c2:52:84:9f:11:ad:d8:96: 5a:b4:4a:5f:47:66:84:4a:9b:95:d5:b1:f9:8e:bc:d2: e2:e6:9f:cf:9a:1f:b5:a1:40:df:88:a0:37:bb:de:d3: b7:17:d1:4f:9f:fc:dc:f1:2b:09:14:48:68:00:25:58: 07:63:b7:92:6f:9a:5b:af:07:7c:27:8e:b9:70:41:d2: d2:c1:da:81:e3:ea:1d:5c:c5:54:94:bb:1d:2f:a3:4d: a2:98:35:4a:27:2b:cc:53:01:7a:ac:91:c3:fd:d1:7d: 83:8a:71:f9:ff:ef:cd:9d:82:98:7e:fb:b0:d7:3a:1c: 40:02:76:f1:18:c1:29:0b:97:08:f1:ea:e8:29:57:f7: 55:78:83:13:51:68:bd:0f:d1:ec:75:09:85:04:40:dc: b6:99:68:c8:d6:de:ba:7d:4b:f7:3a:12:7e:58:4b:0b: 9a:4b:30:f1:82:7c:d5:22:3a:9e:f6:80:aa:e4:17:44: ba:2a:93:d9:69:81:cf:b9:8d:4e:cb:ce:c2:69:0f:52: 6c:85:ff:0c:77:9b:ed:a0:37:49:04:65:f6:c3:8a:2f: cc:c7:7a:8e:99:38:60:7c:2d:78:a5:a0:74:4e:dc:3f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: cf:60:ae:4f:af:65:23:05:97:dd:36:95:0b:4b:54:5e: cf:88:27:70:11:b2:f7:23:ac:7b:07:f7:1e:47:4f:20: 80:98:24:64:7c:6f:51:72:cf:b8:a1:53:e0:4e:75:b2: 10:74:54:8d:ce:4f:20:b2:b4:d6:93:c7:ad:65:bc:ce: fa:fc:32:84:bb:96:e2:cc:48:03:af:94:73:56:8b:ad: 9c:85:e5:89:57:4f:2e:a3:99:8b:0c:ad:dc:47:8b:a5: 32:dc:5b:f3:60:36:b8:b1:d8:4c:29:4f:88:eb:5e:eb: d4:6d:0b:bb:91:02:fd:2a:32:50:75:d2:6d:e1:13:fb: d0:d4:e9:fa:b0:17:1a:29:32:88:8f:32:32:e2:92:70: a2:79:2c:2d:7e:87:fa:17:82:8d:e1:ee:98:23:4e:2d: 01:65:ce:bc:b4:34:2a:69:ed:88:d7:ff:79:56:9a:61: 40:36:18:c5:7d:04:0f:9c:25:35:92:9f:c3:81:93:64: 4c:44:09:4a:8b:8d:f1:96:76:d0:f4:95:29:45:36:0c: 99:76:18:ab:30:1c:77:5f:43:2c:5c:bc:b7:e9:35:03: 39:54:0d:4d:a4:45:18:32:24:6b:2f:07:59:57:e8:de: 4c:5b:17:67:99:e7:75:8f:23:d3:18:9a:d2:e9:ad:96 Fingerprint (SHA-256): D7:3D:53:36:F9:25:9E:E3:ED:16:CA:BB:C0:F2:EC:49:23:AB:FD:C5:A0:CE:EE:5D:B8:7C:25:18:C4:50:C6:A9 Fingerprint (SHA1): 77:D0:56:95:0E:2E:63:77:96:14:6F:1B:30:1F:37:82:70:32:C5:52 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7669: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7670: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145817 (0x190aea99) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 14:58:53 2017 Not After : Wed Apr 20 14:58:53 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:7f:ee:94:2f:07:f3:7f:73:f6:37:65:2c:2b:52:20: c9:57:d2:fb:8d:5c:49:b1:88:9c:2c:63:e8:7a:ce:2c: 13:f1:1d:bd:24:5a:af:5c:78:b4:a5:9e:e2:75:a7:b8: 84:aa:af:76:9e:67:f9:e2:ff:9e:91:a8:40:6d:16:e4: 6d:6d:96:d0:55:e3:3f:8d:18:cb:e4:ef:82:da:62:2b: d6:74:c8:75:2c:3a:f7:7d:82:40:d5:65:f1:53:72:50: 17:af:cb:1a:49:01:b2:52:b4:47:4e:95:18:d0:57:7a: 08:c5:4c:7a:db:d9:3f:ab:15:aa:50:d4:81:76:8c:80: 34:88:de:ca:00:d6:f8:ba:d4:5e:01:d7:9c:07:6e:d1: 98:d1:ce:bd:85:37:19:ca:d0:c7:6b:fe:de:2a:d3:ca: d7:35:35:ee:89:ba:94:56:ba:37:55:35:97:39:26:65: d8:5e:03:a9:21:12:85:42:1a:50:85:50:ff:9f:c7:e9: 10:61:a2:f6:74:7e:94:4b:90:29:92:e6:a8:40:bb:b3: 7d:f0:a1:cb:fb:6d:64:45:d7:ef:4d:2a:5f:f6:a0:cf: b9:06:e5:97:c4:e1:e8:fe:b2:bf:de:07:b9:98:ca:2c: 14:19:ca:62:15:d9:03:84:2a:7d:83:6f:3d:40:a5:ed Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 68:af:2b:3a:61:1a:18:7d:c7:72:af:c8:e8:b0:f1:d2: 1c:99:aa:9f:7e:69:55:b1:8e:14:67:c9:d0:3d:13:d5: 74:c5:87:ea:76:f7:c8:7c:a5:7e:0f:35:3d:a2:ac:af: 02:2d:a2:e6:4d:5c:5c:9e:6e:5c:ab:4e:1e:36:35:f7: a8:26:c9:db:8b:b9:d2:6f:68:ef:25:13:fe:65:6b:92: a9:11:92:21:29:75:64:a2:d8:a1:ed:be:06:4e:b4:b5: 7c:ea:53:1c:2f:a2:e3:59:9b:02:d0:44:9d:4e:64:8e: 0f:2a:51:7c:17:ff:6a:47:99:86:9f:cc:7c:99:c9:cf: 8e:d4:bd:9b:40:26:dc:3f:92:cc:53:01:14:56:ac:73: ae:c9:fb:75:76:cb:0e:ed:8a:d1:a2:10:cf:7d:9c:0c: d0:66:2f:2b:0b:7e:ec:2d:40:e1:7d:e5:72:7f:48:b5: e9:c5:72:46:65:d4:9b:f7:7d:12:60:98:f2:e8:23:71: 4c:78:40:e7:12:3c:fa:7f:5a:47:24:93:74:0e:85:de: 1d:d5:b1:26:f5:25:af:42:0a:90:c8:e9:bc:45:64:bf: 19:c8:c2:3c:ec:a3:52:7d:de:53:13:fd:b3:4b:3f:a0: d1:0b:be:f0:24:82:32:1a:a7:cc:0d:6a:8b:ba:17:11 Fingerprint (SHA-256): 69:F0:D1:A9:9F:C3:C4:36:A6:3F:7A:F1:D6:66:5B:50:25:0B:85:D7:1C:ED:86:87:B8:3F:1B:EA:3C:D2:DD:C3 Fingerprint (SHA1): 7E:96:41:A6:8D:40:42:9A:9A:9D:5F:A0:D5:55:78:05:C5:29:07:63 Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #7671: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7672: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #7673: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #7674: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #7675: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145815 (0x190aea97) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:58:52 2017 Not After : Wed Apr 20 14:58:52 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e7:a6:9c:e6:c5:8b:6c:65:99:2d:92:08:c0:66:76:ad: 71:5d:f0:89:b5:86:fa:02:2c:c5:22:ef:68:a1:9a:75: 9e:8a:79:63:24:c8:91:d2:eb:42:92:37:ed:12:c2:cd: fa:da:2f:b9:3b:8b:13:14:bb:a8:69:59:79:d0:65:be: b1:67:6b:98:04:26:8b:70:31:1e:24:aa:66:c8:a1:5e: 8d:69:b8:a8:d9:73:fd:63:c5:33:55:96:d0:e8:4d:84: 82:1c:66:df:2f:36:fd:02:32:78:ab:7d:c1:e6:de:21: b2:38:4f:a8:5a:b6:f0:e1:d1:a8:6a:2a:cc:3c:be:0c: 28:e8:8d:b8:4b:c5:b5:be:45:84:54:79:85:4c:93:6c: 2b:eb:87:aa:4d:73:be:b6:09:e2:f5:e0:3a:b1:15:9d: cd:1e:3a:0c:c7:65:a4:f7:33:ba:92:20:46:32:18:99: 4a:b5:f4:39:ca:05:36:13:18:ff:fd:ba:26:56:44:87: 98:bf:6c:9a:95:70:16:b4:27:93:35:2c:0b:de:9e:a4: 63:24:e4:d0:7a:10:37:7d:69:e4:2e:cb:b5:89:0d:ee: 77:a9:e7:fe:4f:e4:07:a1:c4:f0:5d:93:8a:3f:9e:84: c8:1d:df:81:08:71:c3:13:7a:8a:c8:44:04:0d:47:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d4:90:ae:1a:ad:28:c5:25:30:a6:a3:b4:bb:9a:70:7e: 31:11:b2:51:c5:0c:77:7c:7b:c3:1a:d3:82:2b:50:d6: 12:fe:6d:5c:31:5e:dd:68:8d:57:8f:2d:48:5d:7f:0d: fb:c6:7d:7f:d3:82:ef:fc:15:44:7b:e9:20:55:d7:32: fa:3e:2a:20:4b:a7:8d:50:f3:f2:22:15:88:a8:98:4f: 85:72:c5:60:60:1b:8c:91:05:be:c6:41:25:a7:05:51: dd:91:ed:50:b6:2b:52:2c:07:bf:8e:d1:4d:a8:6b:94: fe:52:ba:fe:5c:8a:14:bc:d7:4d:75:f4:bf:e5:43:be: 23:d7:8a:e2:73:87:b5:8b:07:11:48:47:1e:99:32:67: 69:43:c2:2f:d6:e4:3b:0d:b9:eb:e5:67:24:77:42:e4: b1:c7:ac:ae:39:c1:3b:13:80:40:e7:8a:95:22:19:d5: f3:a2:5b:41:a8:df:31:1e:06:80:90:35:55:63:95:17: 24:2d:d4:95:69:18:86:27:79:20:36:db:23:36:b6:06: 54:bd:d5:62:b2:4f:87:ab:0c:b7:b0:bb:40:c3:13:d8: 2b:de:fe:9a:a2:31:89:03:20:08:37:ca:e6:d3:74:d9: 39:ba:ec:be:a6:2b:12:29:30:36:58:2d:01:a3:68:50 Fingerprint (SHA-256): 53:AC:7E:8D:9A:83:35:1A:CB:A6:3C:D5:37:2C:C4:FE:B6:9E:51:6C:4A:D3:45:64:70:58:C9:B9:4C:F2:0F:D7 Fingerprint (SHA1): 0F:56:13:63:BB:9D:77:D5:B0:DA:80:C5:72:2C:4E:4E:AC:66:3B:32 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7676: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7677: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145816 (0x190aea98) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:58:53 2017 Not After : Wed Apr 20 14:58:53 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:da:5d:37:f6:21:1b:24:97:2e:24:89:d5:11:21:ac: 77:0f:8f:12:bf:3e:9b:55:c2:52:84:9f:11:ad:d8:96: 5a:b4:4a:5f:47:66:84:4a:9b:95:d5:b1:f9:8e:bc:d2: e2:e6:9f:cf:9a:1f:b5:a1:40:df:88:a0:37:bb:de:d3: b7:17:d1:4f:9f:fc:dc:f1:2b:09:14:48:68:00:25:58: 07:63:b7:92:6f:9a:5b:af:07:7c:27:8e:b9:70:41:d2: d2:c1:da:81:e3:ea:1d:5c:c5:54:94:bb:1d:2f:a3:4d: a2:98:35:4a:27:2b:cc:53:01:7a:ac:91:c3:fd:d1:7d: 83:8a:71:f9:ff:ef:cd:9d:82:98:7e:fb:b0:d7:3a:1c: 40:02:76:f1:18:c1:29:0b:97:08:f1:ea:e8:29:57:f7: 55:78:83:13:51:68:bd:0f:d1:ec:75:09:85:04:40:dc: b6:99:68:c8:d6:de:ba:7d:4b:f7:3a:12:7e:58:4b:0b: 9a:4b:30:f1:82:7c:d5:22:3a:9e:f6:80:aa:e4:17:44: ba:2a:93:d9:69:81:cf:b9:8d:4e:cb:ce:c2:69:0f:52: 6c:85:ff:0c:77:9b:ed:a0:37:49:04:65:f6:c3:8a:2f: cc:c7:7a:8e:99:38:60:7c:2d:78:a5:a0:74:4e:dc:3f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: cf:60:ae:4f:af:65:23:05:97:dd:36:95:0b:4b:54:5e: cf:88:27:70:11:b2:f7:23:ac:7b:07:f7:1e:47:4f:20: 80:98:24:64:7c:6f:51:72:cf:b8:a1:53:e0:4e:75:b2: 10:74:54:8d:ce:4f:20:b2:b4:d6:93:c7:ad:65:bc:ce: fa:fc:32:84:bb:96:e2:cc:48:03:af:94:73:56:8b:ad: 9c:85:e5:89:57:4f:2e:a3:99:8b:0c:ad:dc:47:8b:a5: 32:dc:5b:f3:60:36:b8:b1:d8:4c:29:4f:88:eb:5e:eb: d4:6d:0b:bb:91:02:fd:2a:32:50:75:d2:6d:e1:13:fb: d0:d4:e9:fa:b0:17:1a:29:32:88:8f:32:32:e2:92:70: a2:79:2c:2d:7e:87:fa:17:82:8d:e1:ee:98:23:4e:2d: 01:65:ce:bc:b4:34:2a:69:ed:88:d7:ff:79:56:9a:61: 40:36:18:c5:7d:04:0f:9c:25:35:92:9f:c3:81:93:64: 4c:44:09:4a:8b:8d:f1:96:76:d0:f4:95:29:45:36:0c: 99:76:18:ab:30:1c:77:5f:43:2c:5c:bc:b7:e9:35:03: 39:54:0d:4d:a4:45:18:32:24:6b:2f:07:59:57:e8:de: 4c:5b:17:67:99:e7:75:8f:23:d3:18:9a:d2:e9:ad:96 Fingerprint (SHA-256): D7:3D:53:36:F9:25:9E:E3:ED:16:CA:BB:C0:F2:EC:49:23:AB:FD:C5:A0:CE:EE:5D:B8:7C:25:18:C4:50:C6:A9 Fingerprint (SHA1): 77:D0:56:95:0E:2E:63:77:96:14:6F:1B:30:1F:37:82:70:32:C5:52 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7678: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7679: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145817 (0x190aea99) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 14:58:53 2017 Not After : Wed Apr 20 14:58:53 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:7f:ee:94:2f:07:f3:7f:73:f6:37:65:2c:2b:52:20: c9:57:d2:fb:8d:5c:49:b1:88:9c:2c:63:e8:7a:ce:2c: 13:f1:1d:bd:24:5a:af:5c:78:b4:a5:9e:e2:75:a7:b8: 84:aa:af:76:9e:67:f9:e2:ff:9e:91:a8:40:6d:16:e4: 6d:6d:96:d0:55:e3:3f:8d:18:cb:e4:ef:82:da:62:2b: d6:74:c8:75:2c:3a:f7:7d:82:40:d5:65:f1:53:72:50: 17:af:cb:1a:49:01:b2:52:b4:47:4e:95:18:d0:57:7a: 08:c5:4c:7a:db:d9:3f:ab:15:aa:50:d4:81:76:8c:80: 34:88:de:ca:00:d6:f8:ba:d4:5e:01:d7:9c:07:6e:d1: 98:d1:ce:bd:85:37:19:ca:d0:c7:6b:fe:de:2a:d3:ca: d7:35:35:ee:89:ba:94:56:ba:37:55:35:97:39:26:65: d8:5e:03:a9:21:12:85:42:1a:50:85:50:ff:9f:c7:e9: 10:61:a2:f6:74:7e:94:4b:90:29:92:e6:a8:40:bb:b3: 7d:f0:a1:cb:fb:6d:64:45:d7:ef:4d:2a:5f:f6:a0:cf: b9:06:e5:97:c4:e1:e8:fe:b2:bf:de:07:b9:98:ca:2c: 14:19:ca:62:15:d9:03:84:2a:7d:83:6f:3d:40:a5:ed Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 68:af:2b:3a:61:1a:18:7d:c7:72:af:c8:e8:b0:f1:d2: 1c:99:aa:9f:7e:69:55:b1:8e:14:67:c9:d0:3d:13:d5: 74:c5:87:ea:76:f7:c8:7c:a5:7e:0f:35:3d:a2:ac:af: 02:2d:a2:e6:4d:5c:5c:9e:6e:5c:ab:4e:1e:36:35:f7: a8:26:c9:db:8b:b9:d2:6f:68:ef:25:13:fe:65:6b:92: a9:11:92:21:29:75:64:a2:d8:a1:ed:be:06:4e:b4:b5: 7c:ea:53:1c:2f:a2:e3:59:9b:02:d0:44:9d:4e:64:8e: 0f:2a:51:7c:17:ff:6a:47:99:86:9f:cc:7c:99:c9:cf: 8e:d4:bd:9b:40:26:dc:3f:92:cc:53:01:14:56:ac:73: ae:c9:fb:75:76:cb:0e:ed:8a:d1:a2:10:cf:7d:9c:0c: d0:66:2f:2b:0b:7e:ec:2d:40:e1:7d:e5:72:7f:48:b5: e9:c5:72:46:65:d4:9b:f7:7d:12:60:98:f2:e8:23:71: 4c:78:40:e7:12:3c:fa:7f:5a:47:24:93:74:0e:85:de: 1d:d5:b1:26:f5:25:af:42:0a:90:c8:e9:bc:45:64:bf: 19:c8:c2:3c:ec:a3:52:7d:de:53:13:fd:b3:4b:3f:a0: d1:0b:be:f0:24:82:32:1a:a7:cc:0d:6a:8b:ba:17:11 Fingerprint (SHA-256): 69:F0:D1:A9:9F:C3:C4:36:A6:3F:7A:F1:D6:66:5B:50:25:0B:85:D7:1C:ED:86:87:B8:3F:1B:EA:3C:D2:DD:C3 Fingerprint (SHA1): 7E:96:41:A6:8D:40:42:9A:9A:9D:5F:A0:D5:55:78:05:C5:29:07:63 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #7680: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7681: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7682: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145819 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7683: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7684: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7685: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7686: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 420145820 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7687: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7688: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7689: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7690: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420145821 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7691: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7692: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #7693: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7694: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 420145822 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7695: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7696: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #7697: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7698: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 420145823 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7699: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7700: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7701: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145819 (0x190aea9b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:58:55 2017 Not After : Wed Apr 20 14:58:55 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9f:b7:f2:6f:a2:ab:ac:1f:e2:f4:b4:6c:b9:9c:aa:c4: fc:74:6b:d8:af:b2:fd:bf:77:b3:f5:fd:10:f2:3e:70: 5f:c3:c9:36:ed:e4:4a:22:3c:8d:08:07:79:57:83:5b: c1:87:7b:4d:d1:9d:74:06:d4:73:84:44:09:c3:a6:57: 3c:58:6d:92:1e:5f:e0:36:4c:55:2a:8b:d8:2e:71:56: ef:be:e6:07:b5:8c:13:d6:a9:43:09:e0:0f:5d:99:9e: 17:91:0c:cd:a8:27:7b:f8:73:87:60:de:fc:de:77:5d: 63:27:b3:ff:59:eb:ee:c2:83:2e:2e:77:c5:f5:6f:06: 1a:06:80:0e:8c:ab:3b:98:7c:b1:6b:0d:fa:42:8c:1e: 68:61:07:a0:51:11:b5:8c:6e:0c:72:ae:f3:08:8e:f0: 1f:c0:92:a7:98:06:27:44:18:b2:1e:32:43:cb:ff:ac: e6:63:27:ff:2f:dd:bf:dd:9a:ea:05:7d:b4:3b:37:0c: 58:c6:e9:a6:9a:fd:fa:4f:24:e0:f1:67:43:68:9c:6e: 55:4d:d9:21:8d:92:2e:f3:4b:31:8e:d4:5d:db:dd:58: be:d2:39:ce:79:c6:c3:a2:b7:cb:2b:70:83:ce:7c:14: 0e:85:2c:2b:43:fa:b9:12:71:f8:2d:2c:ae:c1:fb:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:5f:89:87:80:b2:6f:da:3c:8d:02:4d:fa:64:0c:b2: 4c:26:3e:a0:9c:ad:47:d7:84:c0:2f:4a:ef:08:cf:80: 1e:da:3d:8d:02:cd:cf:3f:5c:b5:82:3c:ee:18:cb:cb: be:2a:e0:03:58:89:65:53:5e:a8:0f:43:06:6f:d0:fc: 57:10:01:f6:36:a8:59:18:75:c5:53:c8:29:08:d2:fc: 62:56:9b:fc:4f:30:8f:10:2e:34:5b:69:bc:ba:91:4e: 75:c0:32:5f:ee:3e:ee:4e:a9:3b:30:58:0b:93:a2:39: 23:f8:b0:6c:79:44:b9:60:04:27:a6:9a:2c:c2:12:fb: 38:9f:b3:2a:22:cc:1e:8b:c9:54:f8:d7:2c:2d:bc:02: 5f:6b:50:a4:96:57:20:d7:54:c3:91:5c:05:63:5b:1d: 17:35:b1:91:75:63:c3:70:ba:04:83:54:30:2e:0a:70: b1:98:1e:31:cd:2f:b8:09:9b:d9:ac:8c:6b:b5:9c:b9: 56:1d:a4:72:1d:88:28:52:9b:f5:d5:97:dd:d1:9a:d3: bc:b3:75:f4:45:fb:f4:63:55:a0:27:0e:df:f1:28:c4: e4:de:19:e5:85:a2:01:9b:4e:60:2b:f7:b4:0b:02:c3: 5c:25:a0:24:5a:74:e6:da:22:b0:d8:e1:f7:dd:9f:38 Fingerprint (SHA-256): 55:F6:DC:DB:AC:B1:C6:5D:38:5A:48:6E:4E:56:BD:E2:D6:FC:DE:86:DC:27:C5:AE:77:9F:A6:AE:4A:FC:1B:56 Fingerprint (SHA1): 1D:08:50:5E:68:FD:D0:66:CB:F0:98:AB:B1:14:17:3A:7E:3D:B9:76 Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7702: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7703: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145820 (0x190aea9c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:58:56 2017 Not After : Wed Apr 20 14:58:56 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:ba:88:0f:39:c6:9a:e4:14:7d:01:b4:80:7a:f2:f4: 43:10:80:f0:cd:16:40:bc:2b:76:72:77:5d:dd:ff:55: 8b:c0:56:11:21:c7:1c:c1:56:36:2c:d9:90:0c:d6:a5: 94:8f:04:48:5a:e5:bd:11:c3:38:b8:b2:99:52:e9:84: c5:d3:53:60:fe:73:36:19:69:8d:ee:4c:64:6d:05:dc: 8b:15:dc:e1:53:cc:43:47:77:44:cf:89:00:8b:cc:94: f3:cc:2d:0b:b4:92:e1:00:2f:10:ad:b5:c1:a0:60:f7: 55:d6:a2:17:3b:68:78:a7:6f:a5:ad:54:da:35:aa:62: 75:c5:a1:e3:6f:d2:d5:51:59:a5:69:1a:16:99:d3:34: cf:69:66:30:06:d9:f1:b0:18:a9:c1:65:2a:06:50:9c: f8:6a:12:10:40:07:0d:52:d7:be:77:51:77:18:17:b8: 7f:f3:af:62:ff:e8:30:99:72:6c:42:bf:ea:c9:bb:28: 30:de:27:2d:7a:22:0f:89:ad:6c:38:47:d4:81:bd:37: 05:e2:4f:c1:47:9a:3c:67:f4:5d:a1:8f:1f:32:a4:59: e0:0b:8a:c5:c9:e4:22:ec:1e:3c:05:b2:fe:17:4a:d8: 97:ab:36:16:29:d4:1f:6d:5c:88:e4:f4:fe:a3:a9:b5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 51:ae:5f:b3:92:6f:9b:34:6f:3d:ae:10:55:54:42:98: bf:83:c8:e2:39:97:61:64:28:67:bb:e3:02:25:02:b1: ed:b5:15:37:38:44:f6:85:be:30:74:c7:a5:cb:f3:2b: 54:44:59:e8:01:6f:a9:de:49:03:57:98:e8:19:69:0b: 85:d6:98:69:62:ed:41:03:e8:86:4c:80:36:60:6c:ba: 9d:86:61:ae:b1:80:97:71:0f:1e:e9:2a:30:f6:8c:f3: c8:b5:70:c8:6f:86:d7:83:ef:7c:43:16:ca:4d:c2:44: e1:7c:f8:be:43:2f:da:03:bf:9f:6e:d9:6d:53:1c:cf: 4a:49:b1:59:16:44:dc:bb:de:ff:20:f1:66:36:75:25: 1b:23:1c:2f:e5:d0:fa:de:83:03:e8:6b:0c:62:6b:c0: bb:84:75:f6:ba:fc:73:cb:90:65:80:5e:39:3e:ce:d3: ab:fd:d3:c6:01:3a:35:8d:79:6f:56:e8:e8:b8:c0:63: 83:8e:4a:34:b3:18:13:76:ae:68:af:9b:e4:1e:9c:55: d8:7c:79:29:71:0f:92:2a:39:95:9d:69:7c:f2:23:34: c8:8b:e5:e5:74:df:bc:5c:43:8c:2c:f2:eb:42:14:18: 78:4b:c5:00:cd:0a:47:e9:3f:43:cc:40:69:75:ac:79 Fingerprint (SHA-256): 0D:42:7D:05:05:25:69:F0:EA:5B:1D:15:01:5F:CC:E1:CD:DF:D4:97:40:59:B7:9A:2B:4D:09:68:0C:7E:C5:CB Fingerprint (SHA1): 2D:95:B5:55:95:D5:E9:7B:12:28:B3:CC:32:BA:AE:1D:8F:CA:8B:99 Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7704: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7705: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145821 (0x190aea9d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 14:58:56 2017 Not After : Wed Apr 20 14:58:56 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:69:12:ba:ec:80:b7:bf:1a:06:62:55:f1:e9:d3:1d: 65:22:93:9f:79:67:ca:4c:f6:29:54:a6:65:0b:ba:fa: c5:8a:c3:c4:91:df:2f:4d:70:61:bf:3e:4c:1f:c9:4c: 87:b2:d0:a2:5b:b4:fd:f1:76:95:1e:d4:3b:e0:89:56: 26:58:03:71:12:50:5e:8c:93:8f:c8:ad:47:2d:5d:cb: e4:9f:e1:b8:f8:65:98:39:78:2e:a3:49:d4:83:fd:87: 7b:3e:0a:77:21:2f:37:4c:a7:01:0d:a8:a6:ca:c8:ab: 99:b9:bc:19:a7:22:e7:3a:d9:3c:43:bc:46:96:46:80: 4d:97:d2:67:0e:07:7d:14:b7:78:60:ee:aa:d6:44:4d: ec:06:35:14:cf:79:00:b6:7a:7f:54:d6:dd:2f:f1:d2: eb:f4:13:d2:e2:98:2b:54:e6:96:7e:96:66:5a:80:d8: 6c:25:9a:26:91:de:e8:b7:d0:be:66:a8:bb:d0:bb:b8: 91:bf:6c:0c:9a:8b:7d:3e:8f:bf:a8:7e:7f:c3:ea:b9: ff:f5:e0:68:98:97:58:e7:b6:87:25:d8:af:8e:8e:85: 47:ce:99:d6:f1:a8:4c:95:b1:33:df:48:af:6b:d6:23: d2:68:01:a8:b7:62:11:d1:3f:af:0f:ad:72:c8:de:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:5a:60:a3:f2:63:4b:94:38:26:41:da:34:21:7e:2b: d9:59:9f:93:e0:ff:4e:9a:c7:81:f1:26:2c:cb:4f:d8: c7:3e:23:3e:8e:8c:59:95:cc:46:18:8d:74:b6:4f:95: 0a:6f:1c:57:e0:a1:d8:31:0e:7c:b7:73:c6:62:61:75: 30:1b:b8:e5:b4:3d:14:f7:af:60:d2:86:3e:3e:d3:cb: 2d:7e:0b:46:50:bf:c8:05:d7:55:0e:64:6c:7c:12:35: cf:36:e4:21:f0:6c:91:0d:50:1e:30:10:d8:06:98:46: 2d:5d:35:bf:39:5e:a9:c2:52:d6:92:dc:43:dc:14:ca: c2:d9:47:bc:ca:ab:4c:7f:bf:dd:ff:ee:48:25:25:90: ec:05:72:05:f6:7a:b7:ad:22:cd:b3:52:e4:cc:c4:57: e8:c6:44:03:87:49:1f:0e:b3:40:a6:7e:f2:13:e6:8e: 85:22:25:f5:29:a3:ab:e9:6b:7d:13:87:98:ee:c9:96: 2a:c6:4e:89:90:66:de:77:b5:1e:a3:52:f5:64:4d:da: b0:69:d3:e2:54:b9:9d:0f:5f:03:b2:53:2e:64:2e:40: 36:09:39:19:db:77:01:d2:25:2c:b5:d8:4d:90:10:8e: 80:bf:b0:b9:3a:46:1d:87:53:ed:ce:9e:64:43:c5:48 Fingerprint (SHA-256): B5:17:4F:26:A3:75:69:EC:45:6D:65:DD:A9:84:2D:AC:8C:8E:FF:3A:B1:64:00:9E:FE:30:0C:AE:62:CB:68:4B Fingerprint (SHA1): 82:B0:62:94:9E:56:45:5E:3F:45:6D:4A:1A:FF:56:BF:64:85:66:4F Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #7706: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7707: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #7708: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #7709: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #7710: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145819 (0x190aea9b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:58:55 2017 Not After : Wed Apr 20 14:58:55 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9f:b7:f2:6f:a2:ab:ac:1f:e2:f4:b4:6c:b9:9c:aa:c4: fc:74:6b:d8:af:b2:fd:bf:77:b3:f5:fd:10:f2:3e:70: 5f:c3:c9:36:ed:e4:4a:22:3c:8d:08:07:79:57:83:5b: c1:87:7b:4d:d1:9d:74:06:d4:73:84:44:09:c3:a6:57: 3c:58:6d:92:1e:5f:e0:36:4c:55:2a:8b:d8:2e:71:56: ef:be:e6:07:b5:8c:13:d6:a9:43:09:e0:0f:5d:99:9e: 17:91:0c:cd:a8:27:7b:f8:73:87:60:de:fc:de:77:5d: 63:27:b3:ff:59:eb:ee:c2:83:2e:2e:77:c5:f5:6f:06: 1a:06:80:0e:8c:ab:3b:98:7c:b1:6b:0d:fa:42:8c:1e: 68:61:07:a0:51:11:b5:8c:6e:0c:72:ae:f3:08:8e:f0: 1f:c0:92:a7:98:06:27:44:18:b2:1e:32:43:cb:ff:ac: e6:63:27:ff:2f:dd:bf:dd:9a:ea:05:7d:b4:3b:37:0c: 58:c6:e9:a6:9a:fd:fa:4f:24:e0:f1:67:43:68:9c:6e: 55:4d:d9:21:8d:92:2e:f3:4b:31:8e:d4:5d:db:dd:58: be:d2:39:ce:79:c6:c3:a2:b7:cb:2b:70:83:ce:7c:14: 0e:85:2c:2b:43:fa:b9:12:71:f8:2d:2c:ae:c1:fb:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:5f:89:87:80:b2:6f:da:3c:8d:02:4d:fa:64:0c:b2: 4c:26:3e:a0:9c:ad:47:d7:84:c0:2f:4a:ef:08:cf:80: 1e:da:3d:8d:02:cd:cf:3f:5c:b5:82:3c:ee:18:cb:cb: be:2a:e0:03:58:89:65:53:5e:a8:0f:43:06:6f:d0:fc: 57:10:01:f6:36:a8:59:18:75:c5:53:c8:29:08:d2:fc: 62:56:9b:fc:4f:30:8f:10:2e:34:5b:69:bc:ba:91:4e: 75:c0:32:5f:ee:3e:ee:4e:a9:3b:30:58:0b:93:a2:39: 23:f8:b0:6c:79:44:b9:60:04:27:a6:9a:2c:c2:12:fb: 38:9f:b3:2a:22:cc:1e:8b:c9:54:f8:d7:2c:2d:bc:02: 5f:6b:50:a4:96:57:20:d7:54:c3:91:5c:05:63:5b:1d: 17:35:b1:91:75:63:c3:70:ba:04:83:54:30:2e:0a:70: b1:98:1e:31:cd:2f:b8:09:9b:d9:ac:8c:6b:b5:9c:b9: 56:1d:a4:72:1d:88:28:52:9b:f5:d5:97:dd:d1:9a:d3: bc:b3:75:f4:45:fb:f4:63:55:a0:27:0e:df:f1:28:c4: e4:de:19:e5:85:a2:01:9b:4e:60:2b:f7:b4:0b:02:c3: 5c:25:a0:24:5a:74:e6:da:22:b0:d8:e1:f7:dd:9f:38 Fingerprint (SHA-256): 55:F6:DC:DB:AC:B1:C6:5D:38:5A:48:6E:4E:56:BD:E2:D6:FC:DE:86:DC:27:C5:AE:77:9F:A6:AE:4A:FC:1B:56 Fingerprint (SHA1): 1D:08:50:5E:68:FD:D0:66:CB:F0:98:AB:B1:14:17:3A:7E:3D:B9:76 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7711: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7712: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145820 (0x190aea9c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:58:56 2017 Not After : Wed Apr 20 14:58:56 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:ba:88:0f:39:c6:9a:e4:14:7d:01:b4:80:7a:f2:f4: 43:10:80:f0:cd:16:40:bc:2b:76:72:77:5d:dd:ff:55: 8b:c0:56:11:21:c7:1c:c1:56:36:2c:d9:90:0c:d6:a5: 94:8f:04:48:5a:e5:bd:11:c3:38:b8:b2:99:52:e9:84: c5:d3:53:60:fe:73:36:19:69:8d:ee:4c:64:6d:05:dc: 8b:15:dc:e1:53:cc:43:47:77:44:cf:89:00:8b:cc:94: f3:cc:2d:0b:b4:92:e1:00:2f:10:ad:b5:c1:a0:60:f7: 55:d6:a2:17:3b:68:78:a7:6f:a5:ad:54:da:35:aa:62: 75:c5:a1:e3:6f:d2:d5:51:59:a5:69:1a:16:99:d3:34: cf:69:66:30:06:d9:f1:b0:18:a9:c1:65:2a:06:50:9c: f8:6a:12:10:40:07:0d:52:d7:be:77:51:77:18:17:b8: 7f:f3:af:62:ff:e8:30:99:72:6c:42:bf:ea:c9:bb:28: 30:de:27:2d:7a:22:0f:89:ad:6c:38:47:d4:81:bd:37: 05:e2:4f:c1:47:9a:3c:67:f4:5d:a1:8f:1f:32:a4:59: e0:0b:8a:c5:c9:e4:22:ec:1e:3c:05:b2:fe:17:4a:d8: 97:ab:36:16:29:d4:1f:6d:5c:88:e4:f4:fe:a3:a9:b5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 51:ae:5f:b3:92:6f:9b:34:6f:3d:ae:10:55:54:42:98: bf:83:c8:e2:39:97:61:64:28:67:bb:e3:02:25:02:b1: ed:b5:15:37:38:44:f6:85:be:30:74:c7:a5:cb:f3:2b: 54:44:59:e8:01:6f:a9:de:49:03:57:98:e8:19:69:0b: 85:d6:98:69:62:ed:41:03:e8:86:4c:80:36:60:6c:ba: 9d:86:61:ae:b1:80:97:71:0f:1e:e9:2a:30:f6:8c:f3: c8:b5:70:c8:6f:86:d7:83:ef:7c:43:16:ca:4d:c2:44: e1:7c:f8:be:43:2f:da:03:bf:9f:6e:d9:6d:53:1c:cf: 4a:49:b1:59:16:44:dc:bb:de:ff:20:f1:66:36:75:25: 1b:23:1c:2f:e5:d0:fa:de:83:03:e8:6b:0c:62:6b:c0: bb:84:75:f6:ba:fc:73:cb:90:65:80:5e:39:3e:ce:d3: ab:fd:d3:c6:01:3a:35:8d:79:6f:56:e8:e8:b8:c0:63: 83:8e:4a:34:b3:18:13:76:ae:68:af:9b:e4:1e:9c:55: d8:7c:79:29:71:0f:92:2a:39:95:9d:69:7c:f2:23:34: c8:8b:e5:e5:74:df:bc:5c:43:8c:2c:f2:eb:42:14:18: 78:4b:c5:00:cd:0a:47:e9:3f:43:cc:40:69:75:ac:79 Fingerprint (SHA-256): 0D:42:7D:05:05:25:69:F0:EA:5B:1D:15:01:5F:CC:E1:CD:DF:D4:97:40:59:B7:9A:2B:4D:09:68:0C:7E:C5:CB Fingerprint (SHA1): 2D:95:B5:55:95:D5:E9:7B:12:28:B3:CC:32:BA:AE:1D:8F:CA:8B:99 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7713: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7714: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145821 (0x190aea9d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 14:58:56 2017 Not After : Wed Apr 20 14:58:56 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:69:12:ba:ec:80:b7:bf:1a:06:62:55:f1:e9:d3:1d: 65:22:93:9f:79:67:ca:4c:f6:29:54:a6:65:0b:ba:fa: c5:8a:c3:c4:91:df:2f:4d:70:61:bf:3e:4c:1f:c9:4c: 87:b2:d0:a2:5b:b4:fd:f1:76:95:1e:d4:3b:e0:89:56: 26:58:03:71:12:50:5e:8c:93:8f:c8:ad:47:2d:5d:cb: e4:9f:e1:b8:f8:65:98:39:78:2e:a3:49:d4:83:fd:87: 7b:3e:0a:77:21:2f:37:4c:a7:01:0d:a8:a6:ca:c8:ab: 99:b9:bc:19:a7:22:e7:3a:d9:3c:43:bc:46:96:46:80: 4d:97:d2:67:0e:07:7d:14:b7:78:60:ee:aa:d6:44:4d: ec:06:35:14:cf:79:00:b6:7a:7f:54:d6:dd:2f:f1:d2: eb:f4:13:d2:e2:98:2b:54:e6:96:7e:96:66:5a:80:d8: 6c:25:9a:26:91:de:e8:b7:d0:be:66:a8:bb:d0:bb:b8: 91:bf:6c:0c:9a:8b:7d:3e:8f:bf:a8:7e:7f:c3:ea:b9: ff:f5:e0:68:98:97:58:e7:b6:87:25:d8:af:8e:8e:85: 47:ce:99:d6:f1:a8:4c:95:b1:33:df:48:af:6b:d6:23: d2:68:01:a8:b7:62:11:d1:3f:af:0f:ad:72:c8:de:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:5a:60:a3:f2:63:4b:94:38:26:41:da:34:21:7e:2b: d9:59:9f:93:e0:ff:4e:9a:c7:81:f1:26:2c:cb:4f:d8: c7:3e:23:3e:8e:8c:59:95:cc:46:18:8d:74:b6:4f:95: 0a:6f:1c:57:e0:a1:d8:31:0e:7c:b7:73:c6:62:61:75: 30:1b:b8:e5:b4:3d:14:f7:af:60:d2:86:3e:3e:d3:cb: 2d:7e:0b:46:50:bf:c8:05:d7:55:0e:64:6c:7c:12:35: cf:36:e4:21:f0:6c:91:0d:50:1e:30:10:d8:06:98:46: 2d:5d:35:bf:39:5e:a9:c2:52:d6:92:dc:43:dc:14:ca: c2:d9:47:bc:ca:ab:4c:7f:bf:dd:ff:ee:48:25:25:90: ec:05:72:05:f6:7a:b7:ad:22:cd:b3:52:e4:cc:c4:57: e8:c6:44:03:87:49:1f:0e:b3:40:a6:7e:f2:13:e6:8e: 85:22:25:f5:29:a3:ab:e9:6b:7d:13:87:98:ee:c9:96: 2a:c6:4e:89:90:66:de:77:b5:1e:a3:52:f5:64:4d:da: b0:69:d3:e2:54:b9:9d:0f:5f:03:b2:53:2e:64:2e:40: 36:09:39:19:db:77:01:d2:25:2c:b5:d8:4d:90:10:8e: 80:bf:b0:b9:3a:46:1d:87:53:ed:ce:9e:64:43:c5:48 Fingerprint (SHA-256): B5:17:4F:26:A3:75:69:EC:45:6D:65:DD:A9:84:2D:AC:8C:8E:FF:3A:B1:64:00:9E:FE:30:0C:AE:62:CB:68:4B Fingerprint (SHA1): 82:B0:62:94:9E:56:45:5E:3F:45:6D:4A:1A:FF:56:BF:64:85:66:4F Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #7715: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7716: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145819 (0x190aea9b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:58:55 2017 Not After : Wed Apr 20 14:58:55 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9f:b7:f2:6f:a2:ab:ac:1f:e2:f4:b4:6c:b9:9c:aa:c4: fc:74:6b:d8:af:b2:fd:bf:77:b3:f5:fd:10:f2:3e:70: 5f:c3:c9:36:ed:e4:4a:22:3c:8d:08:07:79:57:83:5b: c1:87:7b:4d:d1:9d:74:06:d4:73:84:44:09:c3:a6:57: 3c:58:6d:92:1e:5f:e0:36:4c:55:2a:8b:d8:2e:71:56: ef:be:e6:07:b5:8c:13:d6:a9:43:09:e0:0f:5d:99:9e: 17:91:0c:cd:a8:27:7b:f8:73:87:60:de:fc:de:77:5d: 63:27:b3:ff:59:eb:ee:c2:83:2e:2e:77:c5:f5:6f:06: 1a:06:80:0e:8c:ab:3b:98:7c:b1:6b:0d:fa:42:8c:1e: 68:61:07:a0:51:11:b5:8c:6e:0c:72:ae:f3:08:8e:f0: 1f:c0:92:a7:98:06:27:44:18:b2:1e:32:43:cb:ff:ac: e6:63:27:ff:2f:dd:bf:dd:9a:ea:05:7d:b4:3b:37:0c: 58:c6:e9:a6:9a:fd:fa:4f:24:e0:f1:67:43:68:9c:6e: 55:4d:d9:21:8d:92:2e:f3:4b:31:8e:d4:5d:db:dd:58: be:d2:39:ce:79:c6:c3:a2:b7:cb:2b:70:83:ce:7c:14: 0e:85:2c:2b:43:fa:b9:12:71:f8:2d:2c:ae:c1:fb:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:5f:89:87:80:b2:6f:da:3c:8d:02:4d:fa:64:0c:b2: 4c:26:3e:a0:9c:ad:47:d7:84:c0:2f:4a:ef:08:cf:80: 1e:da:3d:8d:02:cd:cf:3f:5c:b5:82:3c:ee:18:cb:cb: be:2a:e0:03:58:89:65:53:5e:a8:0f:43:06:6f:d0:fc: 57:10:01:f6:36:a8:59:18:75:c5:53:c8:29:08:d2:fc: 62:56:9b:fc:4f:30:8f:10:2e:34:5b:69:bc:ba:91:4e: 75:c0:32:5f:ee:3e:ee:4e:a9:3b:30:58:0b:93:a2:39: 23:f8:b0:6c:79:44:b9:60:04:27:a6:9a:2c:c2:12:fb: 38:9f:b3:2a:22:cc:1e:8b:c9:54:f8:d7:2c:2d:bc:02: 5f:6b:50:a4:96:57:20:d7:54:c3:91:5c:05:63:5b:1d: 17:35:b1:91:75:63:c3:70:ba:04:83:54:30:2e:0a:70: b1:98:1e:31:cd:2f:b8:09:9b:d9:ac:8c:6b:b5:9c:b9: 56:1d:a4:72:1d:88:28:52:9b:f5:d5:97:dd:d1:9a:d3: bc:b3:75:f4:45:fb:f4:63:55:a0:27:0e:df:f1:28:c4: e4:de:19:e5:85:a2:01:9b:4e:60:2b:f7:b4:0b:02:c3: 5c:25:a0:24:5a:74:e6:da:22:b0:d8:e1:f7:dd:9f:38 Fingerprint (SHA-256): 55:F6:DC:DB:AC:B1:C6:5D:38:5A:48:6E:4E:56:BD:E2:D6:FC:DE:86:DC:27:C5:AE:77:9F:A6:AE:4A:FC:1B:56 Fingerprint (SHA1): 1D:08:50:5E:68:FD:D0:66:CB:F0:98:AB:B1:14:17:3A:7E:3D:B9:76 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7717: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145819 (0x190aea9b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:58:55 2017 Not After : Wed Apr 20 14:58:55 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9f:b7:f2:6f:a2:ab:ac:1f:e2:f4:b4:6c:b9:9c:aa:c4: fc:74:6b:d8:af:b2:fd:bf:77:b3:f5:fd:10:f2:3e:70: 5f:c3:c9:36:ed:e4:4a:22:3c:8d:08:07:79:57:83:5b: c1:87:7b:4d:d1:9d:74:06:d4:73:84:44:09:c3:a6:57: 3c:58:6d:92:1e:5f:e0:36:4c:55:2a:8b:d8:2e:71:56: ef:be:e6:07:b5:8c:13:d6:a9:43:09:e0:0f:5d:99:9e: 17:91:0c:cd:a8:27:7b:f8:73:87:60:de:fc:de:77:5d: 63:27:b3:ff:59:eb:ee:c2:83:2e:2e:77:c5:f5:6f:06: 1a:06:80:0e:8c:ab:3b:98:7c:b1:6b:0d:fa:42:8c:1e: 68:61:07:a0:51:11:b5:8c:6e:0c:72:ae:f3:08:8e:f0: 1f:c0:92:a7:98:06:27:44:18:b2:1e:32:43:cb:ff:ac: e6:63:27:ff:2f:dd:bf:dd:9a:ea:05:7d:b4:3b:37:0c: 58:c6:e9:a6:9a:fd:fa:4f:24:e0:f1:67:43:68:9c:6e: 55:4d:d9:21:8d:92:2e:f3:4b:31:8e:d4:5d:db:dd:58: be:d2:39:ce:79:c6:c3:a2:b7:cb:2b:70:83:ce:7c:14: 0e:85:2c:2b:43:fa:b9:12:71:f8:2d:2c:ae:c1:fb:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:5f:89:87:80:b2:6f:da:3c:8d:02:4d:fa:64:0c:b2: 4c:26:3e:a0:9c:ad:47:d7:84:c0:2f:4a:ef:08:cf:80: 1e:da:3d:8d:02:cd:cf:3f:5c:b5:82:3c:ee:18:cb:cb: be:2a:e0:03:58:89:65:53:5e:a8:0f:43:06:6f:d0:fc: 57:10:01:f6:36:a8:59:18:75:c5:53:c8:29:08:d2:fc: 62:56:9b:fc:4f:30:8f:10:2e:34:5b:69:bc:ba:91:4e: 75:c0:32:5f:ee:3e:ee:4e:a9:3b:30:58:0b:93:a2:39: 23:f8:b0:6c:79:44:b9:60:04:27:a6:9a:2c:c2:12:fb: 38:9f:b3:2a:22:cc:1e:8b:c9:54:f8:d7:2c:2d:bc:02: 5f:6b:50:a4:96:57:20:d7:54:c3:91:5c:05:63:5b:1d: 17:35:b1:91:75:63:c3:70:ba:04:83:54:30:2e:0a:70: b1:98:1e:31:cd:2f:b8:09:9b:d9:ac:8c:6b:b5:9c:b9: 56:1d:a4:72:1d:88:28:52:9b:f5:d5:97:dd:d1:9a:d3: bc:b3:75:f4:45:fb:f4:63:55:a0:27:0e:df:f1:28:c4: e4:de:19:e5:85:a2:01:9b:4e:60:2b:f7:b4:0b:02:c3: 5c:25:a0:24:5a:74:e6:da:22:b0:d8:e1:f7:dd:9f:38 Fingerprint (SHA-256): 55:F6:DC:DB:AC:B1:C6:5D:38:5A:48:6E:4E:56:BD:E2:D6:FC:DE:86:DC:27:C5:AE:77:9F:A6:AE:4A:FC:1B:56 Fingerprint (SHA1): 1D:08:50:5E:68:FD:D0:66:CB:F0:98:AB:B1:14:17:3A:7E:3D:B9:76 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7718: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145820 (0x190aea9c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:58:56 2017 Not After : Wed Apr 20 14:58:56 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:ba:88:0f:39:c6:9a:e4:14:7d:01:b4:80:7a:f2:f4: 43:10:80:f0:cd:16:40:bc:2b:76:72:77:5d:dd:ff:55: 8b:c0:56:11:21:c7:1c:c1:56:36:2c:d9:90:0c:d6:a5: 94:8f:04:48:5a:e5:bd:11:c3:38:b8:b2:99:52:e9:84: c5:d3:53:60:fe:73:36:19:69:8d:ee:4c:64:6d:05:dc: 8b:15:dc:e1:53:cc:43:47:77:44:cf:89:00:8b:cc:94: f3:cc:2d:0b:b4:92:e1:00:2f:10:ad:b5:c1:a0:60:f7: 55:d6:a2:17:3b:68:78:a7:6f:a5:ad:54:da:35:aa:62: 75:c5:a1:e3:6f:d2:d5:51:59:a5:69:1a:16:99:d3:34: cf:69:66:30:06:d9:f1:b0:18:a9:c1:65:2a:06:50:9c: f8:6a:12:10:40:07:0d:52:d7:be:77:51:77:18:17:b8: 7f:f3:af:62:ff:e8:30:99:72:6c:42:bf:ea:c9:bb:28: 30:de:27:2d:7a:22:0f:89:ad:6c:38:47:d4:81:bd:37: 05:e2:4f:c1:47:9a:3c:67:f4:5d:a1:8f:1f:32:a4:59: e0:0b:8a:c5:c9:e4:22:ec:1e:3c:05:b2:fe:17:4a:d8: 97:ab:36:16:29:d4:1f:6d:5c:88:e4:f4:fe:a3:a9:b5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 51:ae:5f:b3:92:6f:9b:34:6f:3d:ae:10:55:54:42:98: bf:83:c8:e2:39:97:61:64:28:67:bb:e3:02:25:02:b1: ed:b5:15:37:38:44:f6:85:be:30:74:c7:a5:cb:f3:2b: 54:44:59:e8:01:6f:a9:de:49:03:57:98:e8:19:69:0b: 85:d6:98:69:62:ed:41:03:e8:86:4c:80:36:60:6c:ba: 9d:86:61:ae:b1:80:97:71:0f:1e:e9:2a:30:f6:8c:f3: c8:b5:70:c8:6f:86:d7:83:ef:7c:43:16:ca:4d:c2:44: e1:7c:f8:be:43:2f:da:03:bf:9f:6e:d9:6d:53:1c:cf: 4a:49:b1:59:16:44:dc:bb:de:ff:20:f1:66:36:75:25: 1b:23:1c:2f:e5:d0:fa:de:83:03:e8:6b:0c:62:6b:c0: bb:84:75:f6:ba:fc:73:cb:90:65:80:5e:39:3e:ce:d3: ab:fd:d3:c6:01:3a:35:8d:79:6f:56:e8:e8:b8:c0:63: 83:8e:4a:34:b3:18:13:76:ae:68:af:9b:e4:1e:9c:55: d8:7c:79:29:71:0f:92:2a:39:95:9d:69:7c:f2:23:34: c8:8b:e5:e5:74:df:bc:5c:43:8c:2c:f2:eb:42:14:18: 78:4b:c5:00:cd:0a:47:e9:3f:43:cc:40:69:75:ac:79 Fingerprint (SHA-256): 0D:42:7D:05:05:25:69:F0:EA:5B:1D:15:01:5F:CC:E1:CD:DF:D4:97:40:59:B7:9A:2B:4D:09:68:0C:7E:C5:CB Fingerprint (SHA1): 2D:95:B5:55:95:D5:E9:7B:12:28:B3:CC:32:BA:AE:1D:8F:CA:8B:99 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7719: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145820 (0x190aea9c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:58:56 2017 Not After : Wed Apr 20 14:58:56 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:ba:88:0f:39:c6:9a:e4:14:7d:01:b4:80:7a:f2:f4: 43:10:80:f0:cd:16:40:bc:2b:76:72:77:5d:dd:ff:55: 8b:c0:56:11:21:c7:1c:c1:56:36:2c:d9:90:0c:d6:a5: 94:8f:04:48:5a:e5:bd:11:c3:38:b8:b2:99:52:e9:84: c5:d3:53:60:fe:73:36:19:69:8d:ee:4c:64:6d:05:dc: 8b:15:dc:e1:53:cc:43:47:77:44:cf:89:00:8b:cc:94: f3:cc:2d:0b:b4:92:e1:00:2f:10:ad:b5:c1:a0:60:f7: 55:d6:a2:17:3b:68:78:a7:6f:a5:ad:54:da:35:aa:62: 75:c5:a1:e3:6f:d2:d5:51:59:a5:69:1a:16:99:d3:34: cf:69:66:30:06:d9:f1:b0:18:a9:c1:65:2a:06:50:9c: f8:6a:12:10:40:07:0d:52:d7:be:77:51:77:18:17:b8: 7f:f3:af:62:ff:e8:30:99:72:6c:42:bf:ea:c9:bb:28: 30:de:27:2d:7a:22:0f:89:ad:6c:38:47:d4:81:bd:37: 05:e2:4f:c1:47:9a:3c:67:f4:5d:a1:8f:1f:32:a4:59: e0:0b:8a:c5:c9:e4:22:ec:1e:3c:05:b2:fe:17:4a:d8: 97:ab:36:16:29:d4:1f:6d:5c:88:e4:f4:fe:a3:a9:b5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 51:ae:5f:b3:92:6f:9b:34:6f:3d:ae:10:55:54:42:98: bf:83:c8:e2:39:97:61:64:28:67:bb:e3:02:25:02:b1: ed:b5:15:37:38:44:f6:85:be:30:74:c7:a5:cb:f3:2b: 54:44:59:e8:01:6f:a9:de:49:03:57:98:e8:19:69:0b: 85:d6:98:69:62:ed:41:03:e8:86:4c:80:36:60:6c:ba: 9d:86:61:ae:b1:80:97:71:0f:1e:e9:2a:30:f6:8c:f3: c8:b5:70:c8:6f:86:d7:83:ef:7c:43:16:ca:4d:c2:44: e1:7c:f8:be:43:2f:da:03:bf:9f:6e:d9:6d:53:1c:cf: 4a:49:b1:59:16:44:dc:bb:de:ff:20:f1:66:36:75:25: 1b:23:1c:2f:e5:d0:fa:de:83:03:e8:6b:0c:62:6b:c0: bb:84:75:f6:ba:fc:73:cb:90:65:80:5e:39:3e:ce:d3: ab:fd:d3:c6:01:3a:35:8d:79:6f:56:e8:e8:b8:c0:63: 83:8e:4a:34:b3:18:13:76:ae:68:af:9b:e4:1e:9c:55: d8:7c:79:29:71:0f:92:2a:39:95:9d:69:7c:f2:23:34: c8:8b:e5:e5:74:df:bc:5c:43:8c:2c:f2:eb:42:14:18: 78:4b:c5:00:cd:0a:47:e9:3f:43:cc:40:69:75:ac:79 Fingerprint (SHA-256): 0D:42:7D:05:05:25:69:F0:EA:5B:1D:15:01:5F:CC:E1:CD:DF:D4:97:40:59:B7:9A:2B:4D:09:68:0C:7E:C5:CB Fingerprint (SHA1): 2D:95:B5:55:95:D5:E9:7B:12:28:B3:CC:32:BA:AE:1D:8F:CA:8B:99 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7720: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145821 (0x190aea9d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 14:58:56 2017 Not After : Wed Apr 20 14:58:56 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:69:12:ba:ec:80:b7:bf:1a:06:62:55:f1:e9:d3:1d: 65:22:93:9f:79:67:ca:4c:f6:29:54:a6:65:0b:ba:fa: c5:8a:c3:c4:91:df:2f:4d:70:61:bf:3e:4c:1f:c9:4c: 87:b2:d0:a2:5b:b4:fd:f1:76:95:1e:d4:3b:e0:89:56: 26:58:03:71:12:50:5e:8c:93:8f:c8:ad:47:2d:5d:cb: e4:9f:e1:b8:f8:65:98:39:78:2e:a3:49:d4:83:fd:87: 7b:3e:0a:77:21:2f:37:4c:a7:01:0d:a8:a6:ca:c8:ab: 99:b9:bc:19:a7:22:e7:3a:d9:3c:43:bc:46:96:46:80: 4d:97:d2:67:0e:07:7d:14:b7:78:60:ee:aa:d6:44:4d: ec:06:35:14:cf:79:00:b6:7a:7f:54:d6:dd:2f:f1:d2: eb:f4:13:d2:e2:98:2b:54:e6:96:7e:96:66:5a:80:d8: 6c:25:9a:26:91:de:e8:b7:d0:be:66:a8:bb:d0:bb:b8: 91:bf:6c:0c:9a:8b:7d:3e:8f:bf:a8:7e:7f:c3:ea:b9: ff:f5:e0:68:98:97:58:e7:b6:87:25:d8:af:8e:8e:85: 47:ce:99:d6:f1:a8:4c:95:b1:33:df:48:af:6b:d6:23: d2:68:01:a8:b7:62:11:d1:3f:af:0f:ad:72:c8:de:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:5a:60:a3:f2:63:4b:94:38:26:41:da:34:21:7e:2b: d9:59:9f:93:e0:ff:4e:9a:c7:81:f1:26:2c:cb:4f:d8: c7:3e:23:3e:8e:8c:59:95:cc:46:18:8d:74:b6:4f:95: 0a:6f:1c:57:e0:a1:d8:31:0e:7c:b7:73:c6:62:61:75: 30:1b:b8:e5:b4:3d:14:f7:af:60:d2:86:3e:3e:d3:cb: 2d:7e:0b:46:50:bf:c8:05:d7:55:0e:64:6c:7c:12:35: cf:36:e4:21:f0:6c:91:0d:50:1e:30:10:d8:06:98:46: 2d:5d:35:bf:39:5e:a9:c2:52:d6:92:dc:43:dc:14:ca: c2:d9:47:bc:ca:ab:4c:7f:bf:dd:ff:ee:48:25:25:90: ec:05:72:05:f6:7a:b7:ad:22:cd:b3:52:e4:cc:c4:57: e8:c6:44:03:87:49:1f:0e:b3:40:a6:7e:f2:13:e6:8e: 85:22:25:f5:29:a3:ab:e9:6b:7d:13:87:98:ee:c9:96: 2a:c6:4e:89:90:66:de:77:b5:1e:a3:52:f5:64:4d:da: b0:69:d3:e2:54:b9:9d:0f:5f:03:b2:53:2e:64:2e:40: 36:09:39:19:db:77:01:d2:25:2c:b5:d8:4d:90:10:8e: 80:bf:b0:b9:3a:46:1d:87:53:ed:ce:9e:64:43:c5:48 Fingerprint (SHA-256): B5:17:4F:26:A3:75:69:EC:45:6D:65:DD:A9:84:2D:AC:8C:8E:FF:3A:B1:64:00:9E:FE:30:0C:AE:62:CB:68:4B Fingerprint (SHA1): 82:B0:62:94:9E:56:45:5E:3F:45:6D:4A:1A:FF:56:BF:64:85:66:4F Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #7721: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145821 (0x190aea9d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 14:58:56 2017 Not After : Wed Apr 20 14:58:56 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:69:12:ba:ec:80:b7:bf:1a:06:62:55:f1:e9:d3:1d: 65:22:93:9f:79:67:ca:4c:f6:29:54:a6:65:0b:ba:fa: c5:8a:c3:c4:91:df:2f:4d:70:61:bf:3e:4c:1f:c9:4c: 87:b2:d0:a2:5b:b4:fd:f1:76:95:1e:d4:3b:e0:89:56: 26:58:03:71:12:50:5e:8c:93:8f:c8:ad:47:2d:5d:cb: e4:9f:e1:b8:f8:65:98:39:78:2e:a3:49:d4:83:fd:87: 7b:3e:0a:77:21:2f:37:4c:a7:01:0d:a8:a6:ca:c8:ab: 99:b9:bc:19:a7:22:e7:3a:d9:3c:43:bc:46:96:46:80: 4d:97:d2:67:0e:07:7d:14:b7:78:60:ee:aa:d6:44:4d: ec:06:35:14:cf:79:00:b6:7a:7f:54:d6:dd:2f:f1:d2: eb:f4:13:d2:e2:98:2b:54:e6:96:7e:96:66:5a:80:d8: 6c:25:9a:26:91:de:e8:b7:d0:be:66:a8:bb:d0:bb:b8: 91:bf:6c:0c:9a:8b:7d:3e:8f:bf:a8:7e:7f:c3:ea:b9: ff:f5:e0:68:98:97:58:e7:b6:87:25:d8:af:8e:8e:85: 47:ce:99:d6:f1:a8:4c:95:b1:33:df:48:af:6b:d6:23: d2:68:01:a8:b7:62:11:d1:3f:af:0f:ad:72:c8:de:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 23:5a:60:a3:f2:63:4b:94:38:26:41:da:34:21:7e:2b: d9:59:9f:93:e0:ff:4e:9a:c7:81:f1:26:2c:cb:4f:d8: c7:3e:23:3e:8e:8c:59:95:cc:46:18:8d:74:b6:4f:95: 0a:6f:1c:57:e0:a1:d8:31:0e:7c:b7:73:c6:62:61:75: 30:1b:b8:e5:b4:3d:14:f7:af:60:d2:86:3e:3e:d3:cb: 2d:7e:0b:46:50:bf:c8:05:d7:55:0e:64:6c:7c:12:35: cf:36:e4:21:f0:6c:91:0d:50:1e:30:10:d8:06:98:46: 2d:5d:35:bf:39:5e:a9:c2:52:d6:92:dc:43:dc:14:ca: c2:d9:47:bc:ca:ab:4c:7f:bf:dd:ff:ee:48:25:25:90: ec:05:72:05:f6:7a:b7:ad:22:cd:b3:52:e4:cc:c4:57: e8:c6:44:03:87:49:1f:0e:b3:40:a6:7e:f2:13:e6:8e: 85:22:25:f5:29:a3:ab:e9:6b:7d:13:87:98:ee:c9:96: 2a:c6:4e:89:90:66:de:77:b5:1e:a3:52:f5:64:4d:da: b0:69:d3:e2:54:b9:9d:0f:5f:03:b2:53:2e:64:2e:40: 36:09:39:19:db:77:01:d2:25:2c:b5:d8:4d:90:10:8e: 80:bf:b0:b9:3a:46:1d:87:53:ed:ce:9e:64:43:c5:48 Fingerprint (SHA-256): B5:17:4F:26:A3:75:69:EC:45:6D:65:DD:A9:84:2D:AC:8C:8E:FF:3A:B1:64:00:9E:FE:30:0C:AE:62:CB:68:4B Fingerprint (SHA1): 82:B0:62:94:9E:56:45:5E:3F:45:6D:4A:1A:FF:56:BF:64:85:66:4F Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #7722: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #7723: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145824 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7724: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #7725: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7726: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7727: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 420145825 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7728: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7729: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7730: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7731: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420145826 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #7732: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7733: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #7734: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7735: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 420145827 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7736: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7737: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #7738: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7739: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 420145828 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7740: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7741: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #7742: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7743: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 420145829 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7744: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7745: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #7746: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7747: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 420145830 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7748: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7749: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7750: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #7751: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #7752: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #7753: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #7754: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145824 (0x190aeaa0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:58:59 2017 Not After : Wed Apr 20 14:58:59 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:2e:dc:de:e3:0b:43:bc:37:19:cb:de:4a:a6:84:fa: 44:e1:4e:88:be:42:71:5a:eb:9b:d7:b0:f0:cb:b1:92: 03:d1:36:9e:39:9b:ca:d4:1d:6f:fb:fb:de:76:8d:8f: 2b:22:cb:34:90:b3:3c:8c:59:78:53:16:f5:cc:43:a0: 31:fa:0d:b5:0f:79:ad:90:e0:f1:d0:0c:f7:88:ec:49: 0c:17:7b:33:ee:48:32:2d:d3:ea:31:f5:12:51:01:45: be:24:da:0d:e5:29:1c:d9:81:e5:d7:2b:0b:a5:7f:e7: 88:f6:ef:6a:4e:0f:b8:5a:ff:ab:3f:59:32:a3:9d:23: 12:f9:14:76:2e:22:ce:04:1e:2e:c0:33:65:b0:ac:b7: 0e:f0:0c:39:57:84:fe:19:d6:c4:a3:c0:2e:30:bc:cd: 6e:cf:c8:25:e2:20:30:92:8a:37:c7:af:74:6d:46:f9: f2:63:f0:12:47:8f:b2:36:28:5d:8e:c4:63:38:22:fd: 27:0d:86:0c:b7:ad:e0:d1:25:4f:a7:fa:9f:f4:98:39: a8:a8:0f:0f:a4:b3:35:b0:8f:5d:65:c7:8d:bf:cc:ae: 39:c9:9b:34:db:7c:81:b1:e5:cd:4e:25:6e:ea:40:78: ad:c5:9f:aa:fb:46:02:07:54:90:9e:e6:8b:63:e1:b5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ba:30:22:a4:ea:8c:1c:95:aa:7e:0e:8a:c2:c3:82:ae: fd:c5:27:93:77:0d:af:f9:e4:2e:5b:26:fc:2d:9b:76: d9:c3:b4:99:f2:65:b1:4b:e9:68:31:cd:20:88:ad:e1: 57:93:5f:4a:85:db:ff:7e:35:5f:33:b7:d7:58:32:07: cb:bc:bd:58:3d:59:df:4c:3f:38:09:e0:f4:f1:c6:b7: 50:4c:9a:38:e7:3e:f5:43:86:fe:2e:fc:81:17:11:70: 11:3c:ef:3c:c5:1d:c7:c2:53:83:57:80:5e:20:f9:ca: 7d:33:f4:4e:c2:80:a4:15:dd:20:02:96:e4:d5:c7:53: 25:21:70:56:53:ab:84:f8:84:cd:21:58:86:24:ba:45: 6f:dc:ac:03:4e:fe:df:5e:00:54:1b:9c:32:de:9c:96: 7e:73:1a:e3:b2:6f:91:a0:f4:d7:58:f3:8a:35:57:23: 75:6e:88:62:cc:1d:c8:e9:39:fe:40:26:66:d1:44:55: 0d:c4:6d:e5:c2:02:ac:ed:2e:a1:00:c8:9f:21:ac:c2: 69:72:f1:d5:a7:7f:2f:bb:f3:0b:f7:b0:93:25:66:e1: 19:1c:f9:c7:2a:1b:cc:34:25:78:ac:1f:af:ff:1c:bd: 6b:12:74:45:f4:5c:e3:b2:55:07:18:4e:87:cc:57:d8 Fingerprint (SHA-256): 86:AC:80:0C:55:10:97:FA:03:9E:9C:47:69:93:C7:B6:59:F7:CE:E1:63:38:13:E0:56:95:AC:8A:E8:F7:5B:1B Fingerprint (SHA1): 1F:5D:CB:47:CB:82:C5:E8:E3:BE:33:BA:7F:44:E6:DA:19:5A:7D:56 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7755: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7756: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7757: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7758: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145824 (0x190aeaa0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:58:59 2017 Not After : Wed Apr 20 14:58:59 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:2e:dc:de:e3:0b:43:bc:37:19:cb:de:4a:a6:84:fa: 44:e1:4e:88:be:42:71:5a:eb:9b:d7:b0:f0:cb:b1:92: 03:d1:36:9e:39:9b:ca:d4:1d:6f:fb:fb:de:76:8d:8f: 2b:22:cb:34:90:b3:3c:8c:59:78:53:16:f5:cc:43:a0: 31:fa:0d:b5:0f:79:ad:90:e0:f1:d0:0c:f7:88:ec:49: 0c:17:7b:33:ee:48:32:2d:d3:ea:31:f5:12:51:01:45: be:24:da:0d:e5:29:1c:d9:81:e5:d7:2b:0b:a5:7f:e7: 88:f6:ef:6a:4e:0f:b8:5a:ff:ab:3f:59:32:a3:9d:23: 12:f9:14:76:2e:22:ce:04:1e:2e:c0:33:65:b0:ac:b7: 0e:f0:0c:39:57:84:fe:19:d6:c4:a3:c0:2e:30:bc:cd: 6e:cf:c8:25:e2:20:30:92:8a:37:c7:af:74:6d:46:f9: f2:63:f0:12:47:8f:b2:36:28:5d:8e:c4:63:38:22:fd: 27:0d:86:0c:b7:ad:e0:d1:25:4f:a7:fa:9f:f4:98:39: a8:a8:0f:0f:a4:b3:35:b0:8f:5d:65:c7:8d:bf:cc:ae: 39:c9:9b:34:db:7c:81:b1:e5:cd:4e:25:6e:ea:40:78: ad:c5:9f:aa:fb:46:02:07:54:90:9e:e6:8b:63:e1:b5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ba:30:22:a4:ea:8c:1c:95:aa:7e:0e:8a:c2:c3:82:ae: fd:c5:27:93:77:0d:af:f9:e4:2e:5b:26:fc:2d:9b:76: d9:c3:b4:99:f2:65:b1:4b:e9:68:31:cd:20:88:ad:e1: 57:93:5f:4a:85:db:ff:7e:35:5f:33:b7:d7:58:32:07: cb:bc:bd:58:3d:59:df:4c:3f:38:09:e0:f4:f1:c6:b7: 50:4c:9a:38:e7:3e:f5:43:86:fe:2e:fc:81:17:11:70: 11:3c:ef:3c:c5:1d:c7:c2:53:83:57:80:5e:20:f9:ca: 7d:33:f4:4e:c2:80:a4:15:dd:20:02:96:e4:d5:c7:53: 25:21:70:56:53:ab:84:f8:84:cd:21:58:86:24:ba:45: 6f:dc:ac:03:4e:fe:df:5e:00:54:1b:9c:32:de:9c:96: 7e:73:1a:e3:b2:6f:91:a0:f4:d7:58:f3:8a:35:57:23: 75:6e:88:62:cc:1d:c8:e9:39:fe:40:26:66:d1:44:55: 0d:c4:6d:e5:c2:02:ac:ed:2e:a1:00:c8:9f:21:ac:c2: 69:72:f1:d5:a7:7f:2f:bb:f3:0b:f7:b0:93:25:66:e1: 19:1c:f9:c7:2a:1b:cc:34:25:78:ac:1f:af:ff:1c:bd: 6b:12:74:45:f4:5c:e3:b2:55:07:18:4e:87:cc:57:d8 Fingerprint (SHA-256): 86:AC:80:0C:55:10:97:FA:03:9E:9C:47:69:93:C7:B6:59:F7:CE:E1:63:38:13:E0:56:95:AC:8A:E8:F7:5B:1B Fingerprint (SHA1): 1F:5D:CB:47:CB:82:C5:E8:E3:BE:33:BA:7F:44:E6:DA:19:5A:7D:56 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7759: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7760: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #7761: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145831 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7762: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #7763: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7764: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7765: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 420145832 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #7766: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7767: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #7768: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7769: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 420145833 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7770: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7771: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #7772: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7773: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 420145834 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7774: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7775: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #7776: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7777: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 420145835 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7778: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7779: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #7780: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7781: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 420145836 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7782: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7783: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #7784: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7785: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 420145837 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7786: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7787: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #7788: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7789: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 420145838 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7790: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7791: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #7792: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7793: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 420145839 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #7794: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7795: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #7796: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7797: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 420145840 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7798: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7799: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #7800: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7801: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 420145841 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7802: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7803: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #7804: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7805: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 420145842 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7806: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7807: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #7808: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7809: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 420145843 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7810: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7811: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #7812: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7813: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 420145844 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7814: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7815: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #7816: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7817: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 420145845 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7818: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7819: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #7820: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7821: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 420145846 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7822: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7823: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #7824: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7825: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 420145847 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7826: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7827: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #7828: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7829: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 420145848 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #7830: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7831: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #7832: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7833: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 420145849 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7834: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7835: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #7836: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7837: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 420145850 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7838: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7839: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #7840: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7841: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 420145851 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7842: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7843: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #7844: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7845: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 420145852 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7846: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7847: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #7848: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7849: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 420145853 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7850: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7851: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #7852: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7853: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 420145854 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7854: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7855: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #7856: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7857: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 420145855 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7858: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7859: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #7860: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7861: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 420145856 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7862: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7863: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #7864: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7865: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 420145857 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7866: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7867: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #7868: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7869: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 420145858 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7870: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7871: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #7872: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7873: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 420145859 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7874: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7875: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #7876: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7877: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 420145860 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7878: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7879: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7880: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145831 (0x190aeaa7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:59:04 2017 Not After : Wed Apr 20 14:59:04 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:95:46:67:b0:23:1a:91:33:4e:f1:b3:b6:36:13:b4: 0c:ae:0f:49:37:9f:ff:76:77:50:6b:b3:ad:45:02:1f: 5c:30:76:96:8a:97:a2:2d:78:e0:6b:4d:07:35:c2:70: a1:ea:03:65:14:59:d6:ad:5e:d3:1f:bc:14:a6:22:3b: 44:44:c6:50:58:72:98:cf:b1:0c:9b:43:c2:58:15:3a: bf:41:50:83:3b:ba:2d:ac:7d:0e:ab:83:12:bf:30:fb: 7e:60:d9:01:5f:e5:28:f3:c1:69:26:66:65:c8:72:18: 9f:97:1a:1f:a1:0f:35:0f:43:84:3a:a3:78:6e:f1:c7: fd:aa:f2:12:e6:99:54:a8:56:c2:c5:95:79:c1:ed:98: 0e:6d:36:07:da:de:0e:e1:ab:69:e9:3e:07:57:a6:8e: 86:04:fe:ea:24:8b:f4:24:81:a4:98:a5:d0:10:ad:8c: 5d:ad:11:46:db:ac:af:7d:c8:86:26:ff:c0:09:72:90: 8a:03:96:7c:e0:7c:eb:4a:2c:41:55:10:36:43:75:da: bf:a5:09:82:88:e5:77:f0:8d:0a:f6:06:2c:c6:ec:68: 67:99:de:52:25:e6:89:a2:27:c0:2c:2c:a6:fc:08:d7: 68:55:b4:21:65:b9:5c:2d:2c:4f:1d:f3:3b:90:0e:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 43:77:6b:ac:9d:26:6c:0a:5f:6a:6b:91:3b:f6:11:4f: d4:20:d5:28:1c:a2:1e:19:c0:e8:34:f1:23:6f:48:52: 98:72:3f:53:cf:1a:8e:f3:78:59:e8:8b:fb:ce:ba:57: ff:6a:00:b3:e9:39:e6:9a:5a:38:d9:cb:2f:8a:c8:52: 3e:89:18:9f:d1:60:17:c0:23:23:49:4b:2a:de:83:7a: 16:98:e8:91:92:22:e1:24:d8:01:b1:68:ed:04:a6:21: d1:91:73:f2:2e:ae:04:5b:4d:24:6b:1d:0a:e0:b5:d1: 1e:f2:af:bb:60:f5:a1:a8:7b:31:32:5d:f6:68:1d:df: 00:b1:bd:c5:86:79:de:7b:ed:bb:18:98:bb:84:8a:f8: 13:c1:73:e1:42:81:92:88:26:60:78:32:07:62:ab:8e: 2b:6d:f2:24:36:2f:9b:ca:0d:26:40:66:a1:60:c2:0c: 50:36:41:e0:29:b9:f7:76:09:d4:22:d0:df:12:f5:36: 36:4c:36:fe:a9:cc:ee:e3:18:e4:c6:fc:b2:31:89:9b: 22:a4:ab:d2:54:99:08:51:e3:7e:a0:9d:5b:11:28:83: 18:d7:19:cf:98:f9:61:e6:d1:d7:a5:ee:fc:bc:e8:80: 31:35:fb:ac:3e:be:c5:b8:91:1c:ff:d0:c6:8b:ea:89 Fingerprint (SHA-256): D7:E4:72:9F:94:C8:1A:21:61:A5:BB:4F:1D:6A:61:99:36:6F:79:51:D9:94:49:B0:AF:58:54:4F:B7:62:31:6A Fingerprint (SHA1): 3B:C9:9F:8A:EC:19:BA:F0:CF:5B:F3:DC:37:EB:88:5E:41:7E:50:66 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7881: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7882: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145831 (0x190aeaa7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:59:04 2017 Not After : Wed Apr 20 14:59:04 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:95:46:67:b0:23:1a:91:33:4e:f1:b3:b6:36:13:b4: 0c:ae:0f:49:37:9f:ff:76:77:50:6b:b3:ad:45:02:1f: 5c:30:76:96:8a:97:a2:2d:78:e0:6b:4d:07:35:c2:70: a1:ea:03:65:14:59:d6:ad:5e:d3:1f:bc:14:a6:22:3b: 44:44:c6:50:58:72:98:cf:b1:0c:9b:43:c2:58:15:3a: bf:41:50:83:3b:ba:2d:ac:7d:0e:ab:83:12:bf:30:fb: 7e:60:d9:01:5f:e5:28:f3:c1:69:26:66:65:c8:72:18: 9f:97:1a:1f:a1:0f:35:0f:43:84:3a:a3:78:6e:f1:c7: fd:aa:f2:12:e6:99:54:a8:56:c2:c5:95:79:c1:ed:98: 0e:6d:36:07:da:de:0e:e1:ab:69:e9:3e:07:57:a6:8e: 86:04:fe:ea:24:8b:f4:24:81:a4:98:a5:d0:10:ad:8c: 5d:ad:11:46:db:ac:af:7d:c8:86:26:ff:c0:09:72:90: 8a:03:96:7c:e0:7c:eb:4a:2c:41:55:10:36:43:75:da: bf:a5:09:82:88:e5:77:f0:8d:0a:f6:06:2c:c6:ec:68: 67:99:de:52:25:e6:89:a2:27:c0:2c:2c:a6:fc:08:d7: 68:55:b4:21:65:b9:5c:2d:2c:4f:1d:f3:3b:90:0e:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 43:77:6b:ac:9d:26:6c:0a:5f:6a:6b:91:3b:f6:11:4f: d4:20:d5:28:1c:a2:1e:19:c0:e8:34:f1:23:6f:48:52: 98:72:3f:53:cf:1a:8e:f3:78:59:e8:8b:fb:ce:ba:57: ff:6a:00:b3:e9:39:e6:9a:5a:38:d9:cb:2f:8a:c8:52: 3e:89:18:9f:d1:60:17:c0:23:23:49:4b:2a:de:83:7a: 16:98:e8:91:92:22:e1:24:d8:01:b1:68:ed:04:a6:21: d1:91:73:f2:2e:ae:04:5b:4d:24:6b:1d:0a:e0:b5:d1: 1e:f2:af:bb:60:f5:a1:a8:7b:31:32:5d:f6:68:1d:df: 00:b1:bd:c5:86:79:de:7b:ed:bb:18:98:bb:84:8a:f8: 13:c1:73:e1:42:81:92:88:26:60:78:32:07:62:ab:8e: 2b:6d:f2:24:36:2f:9b:ca:0d:26:40:66:a1:60:c2:0c: 50:36:41:e0:29:b9:f7:76:09:d4:22:d0:df:12:f5:36: 36:4c:36:fe:a9:cc:ee:e3:18:e4:c6:fc:b2:31:89:9b: 22:a4:ab:d2:54:99:08:51:e3:7e:a0:9d:5b:11:28:83: 18:d7:19:cf:98:f9:61:e6:d1:d7:a5:ee:fc:bc:e8:80: 31:35:fb:ac:3e:be:c5:b8:91:1c:ff:d0:c6:8b:ea:89 Fingerprint (SHA-256): D7:E4:72:9F:94:C8:1A:21:61:A5:BB:4F:1D:6A:61:99:36:6F:79:51:D9:94:49:B0:AF:58:54:4F:B7:62:31:6A Fingerprint (SHA1): 3B:C9:9F:8A:EC:19:BA:F0:CF:5B:F3:DC:37:EB:88:5E:41:7E:50:66 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7883: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7884: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7885: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7886: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145831 (0x190aeaa7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:59:04 2017 Not After : Wed Apr 20 14:59:04 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:95:46:67:b0:23:1a:91:33:4e:f1:b3:b6:36:13:b4: 0c:ae:0f:49:37:9f:ff:76:77:50:6b:b3:ad:45:02:1f: 5c:30:76:96:8a:97:a2:2d:78:e0:6b:4d:07:35:c2:70: a1:ea:03:65:14:59:d6:ad:5e:d3:1f:bc:14:a6:22:3b: 44:44:c6:50:58:72:98:cf:b1:0c:9b:43:c2:58:15:3a: bf:41:50:83:3b:ba:2d:ac:7d:0e:ab:83:12:bf:30:fb: 7e:60:d9:01:5f:e5:28:f3:c1:69:26:66:65:c8:72:18: 9f:97:1a:1f:a1:0f:35:0f:43:84:3a:a3:78:6e:f1:c7: fd:aa:f2:12:e6:99:54:a8:56:c2:c5:95:79:c1:ed:98: 0e:6d:36:07:da:de:0e:e1:ab:69:e9:3e:07:57:a6:8e: 86:04:fe:ea:24:8b:f4:24:81:a4:98:a5:d0:10:ad:8c: 5d:ad:11:46:db:ac:af:7d:c8:86:26:ff:c0:09:72:90: 8a:03:96:7c:e0:7c:eb:4a:2c:41:55:10:36:43:75:da: bf:a5:09:82:88:e5:77:f0:8d:0a:f6:06:2c:c6:ec:68: 67:99:de:52:25:e6:89:a2:27:c0:2c:2c:a6:fc:08:d7: 68:55:b4:21:65:b9:5c:2d:2c:4f:1d:f3:3b:90:0e:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 43:77:6b:ac:9d:26:6c:0a:5f:6a:6b:91:3b:f6:11:4f: d4:20:d5:28:1c:a2:1e:19:c0:e8:34:f1:23:6f:48:52: 98:72:3f:53:cf:1a:8e:f3:78:59:e8:8b:fb:ce:ba:57: ff:6a:00:b3:e9:39:e6:9a:5a:38:d9:cb:2f:8a:c8:52: 3e:89:18:9f:d1:60:17:c0:23:23:49:4b:2a:de:83:7a: 16:98:e8:91:92:22:e1:24:d8:01:b1:68:ed:04:a6:21: d1:91:73:f2:2e:ae:04:5b:4d:24:6b:1d:0a:e0:b5:d1: 1e:f2:af:bb:60:f5:a1:a8:7b:31:32:5d:f6:68:1d:df: 00:b1:bd:c5:86:79:de:7b:ed:bb:18:98:bb:84:8a:f8: 13:c1:73:e1:42:81:92:88:26:60:78:32:07:62:ab:8e: 2b:6d:f2:24:36:2f:9b:ca:0d:26:40:66:a1:60:c2:0c: 50:36:41:e0:29:b9:f7:76:09:d4:22:d0:df:12:f5:36: 36:4c:36:fe:a9:cc:ee:e3:18:e4:c6:fc:b2:31:89:9b: 22:a4:ab:d2:54:99:08:51:e3:7e:a0:9d:5b:11:28:83: 18:d7:19:cf:98:f9:61:e6:d1:d7:a5:ee:fc:bc:e8:80: 31:35:fb:ac:3e:be:c5:b8:91:1c:ff:d0:c6:8b:ea:89 Fingerprint (SHA-256): D7:E4:72:9F:94:C8:1A:21:61:A5:BB:4F:1D:6A:61:99:36:6F:79:51:D9:94:49:B0:AF:58:54:4F:B7:62:31:6A Fingerprint (SHA1): 3B:C9:9F:8A:EC:19:BA:F0:CF:5B:F3:DC:37:EB:88:5E:41:7E:50:66 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7887: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7888: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7889: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7890: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145831 (0x190aeaa7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:59:04 2017 Not After : Wed Apr 20 14:59:04 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:95:46:67:b0:23:1a:91:33:4e:f1:b3:b6:36:13:b4: 0c:ae:0f:49:37:9f:ff:76:77:50:6b:b3:ad:45:02:1f: 5c:30:76:96:8a:97:a2:2d:78:e0:6b:4d:07:35:c2:70: a1:ea:03:65:14:59:d6:ad:5e:d3:1f:bc:14:a6:22:3b: 44:44:c6:50:58:72:98:cf:b1:0c:9b:43:c2:58:15:3a: bf:41:50:83:3b:ba:2d:ac:7d:0e:ab:83:12:bf:30:fb: 7e:60:d9:01:5f:e5:28:f3:c1:69:26:66:65:c8:72:18: 9f:97:1a:1f:a1:0f:35:0f:43:84:3a:a3:78:6e:f1:c7: fd:aa:f2:12:e6:99:54:a8:56:c2:c5:95:79:c1:ed:98: 0e:6d:36:07:da:de:0e:e1:ab:69:e9:3e:07:57:a6:8e: 86:04:fe:ea:24:8b:f4:24:81:a4:98:a5:d0:10:ad:8c: 5d:ad:11:46:db:ac:af:7d:c8:86:26:ff:c0:09:72:90: 8a:03:96:7c:e0:7c:eb:4a:2c:41:55:10:36:43:75:da: bf:a5:09:82:88:e5:77:f0:8d:0a:f6:06:2c:c6:ec:68: 67:99:de:52:25:e6:89:a2:27:c0:2c:2c:a6:fc:08:d7: 68:55:b4:21:65:b9:5c:2d:2c:4f:1d:f3:3b:90:0e:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 43:77:6b:ac:9d:26:6c:0a:5f:6a:6b:91:3b:f6:11:4f: d4:20:d5:28:1c:a2:1e:19:c0:e8:34:f1:23:6f:48:52: 98:72:3f:53:cf:1a:8e:f3:78:59:e8:8b:fb:ce:ba:57: ff:6a:00:b3:e9:39:e6:9a:5a:38:d9:cb:2f:8a:c8:52: 3e:89:18:9f:d1:60:17:c0:23:23:49:4b:2a:de:83:7a: 16:98:e8:91:92:22:e1:24:d8:01:b1:68:ed:04:a6:21: d1:91:73:f2:2e:ae:04:5b:4d:24:6b:1d:0a:e0:b5:d1: 1e:f2:af:bb:60:f5:a1:a8:7b:31:32:5d:f6:68:1d:df: 00:b1:bd:c5:86:79:de:7b:ed:bb:18:98:bb:84:8a:f8: 13:c1:73:e1:42:81:92:88:26:60:78:32:07:62:ab:8e: 2b:6d:f2:24:36:2f:9b:ca:0d:26:40:66:a1:60:c2:0c: 50:36:41:e0:29:b9:f7:76:09:d4:22:d0:df:12:f5:36: 36:4c:36:fe:a9:cc:ee:e3:18:e4:c6:fc:b2:31:89:9b: 22:a4:ab:d2:54:99:08:51:e3:7e:a0:9d:5b:11:28:83: 18:d7:19:cf:98:f9:61:e6:d1:d7:a5:ee:fc:bc:e8:80: 31:35:fb:ac:3e:be:c5:b8:91:1c:ff:d0:c6:8b:ea:89 Fingerprint (SHA-256): D7:E4:72:9F:94:C8:1A:21:61:A5:BB:4F:1D:6A:61:99:36:6F:79:51:D9:94:49:B0:AF:58:54:4F:B7:62:31:6A Fingerprint (SHA1): 3B:C9:9F:8A:EC:19:BA:F0:CF:5B:F3:DC:37:EB:88:5E:41:7E:50:66 Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7891: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145831 (0x190aeaa7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:59:04 2017 Not After : Wed Apr 20 14:59:04 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:95:46:67:b0:23:1a:91:33:4e:f1:b3:b6:36:13:b4: 0c:ae:0f:49:37:9f:ff:76:77:50:6b:b3:ad:45:02:1f: 5c:30:76:96:8a:97:a2:2d:78:e0:6b:4d:07:35:c2:70: a1:ea:03:65:14:59:d6:ad:5e:d3:1f:bc:14:a6:22:3b: 44:44:c6:50:58:72:98:cf:b1:0c:9b:43:c2:58:15:3a: bf:41:50:83:3b:ba:2d:ac:7d:0e:ab:83:12:bf:30:fb: 7e:60:d9:01:5f:e5:28:f3:c1:69:26:66:65:c8:72:18: 9f:97:1a:1f:a1:0f:35:0f:43:84:3a:a3:78:6e:f1:c7: fd:aa:f2:12:e6:99:54:a8:56:c2:c5:95:79:c1:ed:98: 0e:6d:36:07:da:de:0e:e1:ab:69:e9:3e:07:57:a6:8e: 86:04:fe:ea:24:8b:f4:24:81:a4:98:a5:d0:10:ad:8c: 5d:ad:11:46:db:ac:af:7d:c8:86:26:ff:c0:09:72:90: 8a:03:96:7c:e0:7c:eb:4a:2c:41:55:10:36:43:75:da: bf:a5:09:82:88:e5:77:f0:8d:0a:f6:06:2c:c6:ec:68: 67:99:de:52:25:e6:89:a2:27:c0:2c:2c:a6:fc:08:d7: 68:55:b4:21:65:b9:5c:2d:2c:4f:1d:f3:3b:90:0e:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 43:77:6b:ac:9d:26:6c:0a:5f:6a:6b:91:3b:f6:11:4f: d4:20:d5:28:1c:a2:1e:19:c0:e8:34:f1:23:6f:48:52: 98:72:3f:53:cf:1a:8e:f3:78:59:e8:8b:fb:ce:ba:57: ff:6a:00:b3:e9:39:e6:9a:5a:38:d9:cb:2f:8a:c8:52: 3e:89:18:9f:d1:60:17:c0:23:23:49:4b:2a:de:83:7a: 16:98:e8:91:92:22:e1:24:d8:01:b1:68:ed:04:a6:21: d1:91:73:f2:2e:ae:04:5b:4d:24:6b:1d:0a:e0:b5:d1: 1e:f2:af:bb:60:f5:a1:a8:7b:31:32:5d:f6:68:1d:df: 00:b1:bd:c5:86:79:de:7b:ed:bb:18:98:bb:84:8a:f8: 13:c1:73:e1:42:81:92:88:26:60:78:32:07:62:ab:8e: 2b:6d:f2:24:36:2f:9b:ca:0d:26:40:66:a1:60:c2:0c: 50:36:41:e0:29:b9:f7:76:09:d4:22:d0:df:12:f5:36: 36:4c:36:fe:a9:cc:ee:e3:18:e4:c6:fc:b2:31:89:9b: 22:a4:ab:d2:54:99:08:51:e3:7e:a0:9d:5b:11:28:83: 18:d7:19:cf:98:f9:61:e6:d1:d7:a5:ee:fc:bc:e8:80: 31:35:fb:ac:3e:be:c5:b8:91:1c:ff:d0:c6:8b:ea:89 Fingerprint (SHA-256): D7:E4:72:9F:94:C8:1A:21:61:A5:BB:4F:1D:6A:61:99:36:6F:79:51:D9:94:49:B0:AF:58:54:4F:B7:62:31:6A Fingerprint (SHA1): 3B:C9:9F:8A:EC:19:BA:F0:CF:5B:F3:DC:37:EB:88:5E:41:7E:50:66 Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7892: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7893: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145831 (0x190aeaa7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:59:04 2017 Not After : Wed Apr 20 14:59:04 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:95:46:67:b0:23:1a:91:33:4e:f1:b3:b6:36:13:b4: 0c:ae:0f:49:37:9f:ff:76:77:50:6b:b3:ad:45:02:1f: 5c:30:76:96:8a:97:a2:2d:78:e0:6b:4d:07:35:c2:70: a1:ea:03:65:14:59:d6:ad:5e:d3:1f:bc:14:a6:22:3b: 44:44:c6:50:58:72:98:cf:b1:0c:9b:43:c2:58:15:3a: bf:41:50:83:3b:ba:2d:ac:7d:0e:ab:83:12:bf:30:fb: 7e:60:d9:01:5f:e5:28:f3:c1:69:26:66:65:c8:72:18: 9f:97:1a:1f:a1:0f:35:0f:43:84:3a:a3:78:6e:f1:c7: fd:aa:f2:12:e6:99:54:a8:56:c2:c5:95:79:c1:ed:98: 0e:6d:36:07:da:de:0e:e1:ab:69:e9:3e:07:57:a6:8e: 86:04:fe:ea:24:8b:f4:24:81:a4:98:a5:d0:10:ad:8c: 5d:ad:11:46:db:ac:af:7d:c8:86:26:ff:c0:09:72:90: 8a:03:96:7c:e0:7c:eb:4a:2c:41:55:10:36:43:75:da: bf:a5:09:82:88:e5:77:f0:8d:0a:f6:06:2c:c6:ec:68: 67:99:de:52:25:e6:89:a2:27:c0:2c:2c:a6:fc:08:d7: 68:55:b4:21:65:b9:5c:2d:2c:4f:1d:f3:3b:90:0e:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 43:77:6b:ac:9d:26:6c:0a:5f:6a:6b:91:3b:f6:11:4f: d4:20:d5:28:1c:a2:1e:19:c0:e8:34:f1:23:6f:48:52: 98:72:3f:53:cf:1a:8e:f3:78:59:e8:8b:fb:ce:ba:57: ff:6a:00:b3:e9:39:e6:9a:5a:38:d9:cb:2f:8a:c8:52: 3e:89:18:9f:d1:60:17:c0:23:23:49:4b:2a:de:83:7a: 16:98:e8:91:92:22:e1:24:d8:01:b1:68:ed:04:a6:21: d1:91:73:f2:2e:ae:04:5b:4d:24:6b:1d:0a:e0:b5:d1: 1e:f2:af:bb:60:f5:a1:a8:7b:31:32:5d:f6:68:1d:df: 00:b1:bd:c5:86:79:de:7b:ed:bb:18:98:bb:84:8a:f8: 13:c1:73:e1:42:81:92:88:26:60:78:32:07:62:ab:8e: 2b:6d:f2:24:36:2f:9b:ca:0d:26:40:66:a1:60:c2:0c: 50:36:41:e0:29:b9:f7:76:09:d4:22:d0:df:12:f5:36: 36:4c:36:fe:a9:cc:ee:e3:18:e4:c6:fc:b2:31:89:9b: 22:a4:ab:d2:54:99:08:51:e3:7e:a0:9d:5b:11:28:83: 18:d7:19:cf:98:f9:61:e6:d1:d7:a5:ee:fc:bc:e8:80: 31:35:fb:ac:3e:be:c5:b8:91:1c:ff:d0:c6:8b:ea:89 Fingerprint (SHA-256): D7:E4:72:9F:94:C8:1A:21:61:A5:BB:4F:1D:6A:61:99:36:6F:79:51:D9:94:49:B0:AF:58:54:4F:B7:62:31:6A Fingerprint (SHA1): 3B:C9:9F:8A:EC:19:BA:F0:CF:5B:F3:DC:37:EB:88:5E:41:7E:50:66 Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7894: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7895: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7896: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7897: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145831 (0x190aeaa7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:59:04 2017 Not After : Wed Apr 20 14:59:04 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:95:46:67:b0:23:1a:91:33:4e:f1:b3:b6:36:13:b4: 0c:ae:0f:49:37:9f:ff:76:77:50:6b:b3:ad:45:02:1f: 5c:30:76:96:8a:97:a2:2d:78:e0:6b:4d:07:35:c2:70: a1:ea:03:65:14:59:d6:ad:5e:d3:1f:bc:14:a6:22:3b: 44:44:c6:50:58:72:98:cf:b1:0c:9b:43:c2:58:15:3a: bf:41:50:83:3b:ba:2d:ac:7d:0e:ab:83:12:bf:30:fb: 7e:60:d9:01:5f:e5:28:f3:c1:69:26:66:65:c8:72:18: 9f:97:1a:1f:a1:0f:35:0f:43:84:3a:a3:78:6e:f1:c7: fd:aa:f2:12:e6:99:54:a8:56:c2:c5:95:79:c1:ed:98: 0e:6d:36:07:da:de:0e:e1:ab:69:e9:3e:07:57:a6:8e: 86:04:fe:ea:24:8b:f4:24:81:a4:98:a5:d0:10:ad:8c: 5d:ad:11:46:db:ac:af:7d:c8:86:26:ff:c0:09:72:90: 8a:03:96:7c:e0:7c:eb:4a:2c:41:55:10:36:43:75:da: bf:a5:09:82:88:e5:77:f0:8d:0a:f6:06:2c:c6:ec:68: 67:99:de:52:25:e6:89:a2:27:c0:2c:2c:a6:fc:08:d7: 68:55:b4:21:65:b9:5c:2d:2c:4f:1d:f3:3b:90:0e:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 43:77:6b:ac:9d:26:6c:0a:5f:6a:6b:91:3b:f6:11:4f: d4:20:d5:28:1c:a2:1e:19:c0:e8:34:f1:23:6f:48:52: 98:72:3f:53:cf:1a:8e:f3:78:59:e8:8b:fb:ce:ba:57: ff:6a:00:b3:e9:39:e6:9a:5a:38:d9:cb:2f:8a:c8:52: 3e:89:18:9f:d1:60:17:c0:23:23:49:4b:2a:de:83:7a: 16:98:e8:91:92:22:e1:24:d8:01:b1:68:ed:04:a6:21: d1:91:73:f2:2e:ae:04:5b:4d:24:6b:1d:0a:e0:b5:d1: 1e:f2:af:bb:60:f5:a1:a8:7b:31:32:5d:f6:68:1d:df: 00:b1:bd:c5:86:79:de:7b:ed:bb:18:98:bb:84:8a:f8: 13:c1:73:e1:42:81:92:88:26:60:78:32:07:62:ab:8e: 2b:6d:f2:24:36:2f:9b:ca:0d:26:40:66:a1:60:c2:0c: 50:36:41:e0:29:b9:f7:76:09:d4:22:d0:df:12:f5:36: 36:4c:36:fe:a9:cc:ee:e3:18:e4:c6:fc:b2:31:89:9b: 22:a4:ab:d2:54:99:08:51:e3:7e:a0:9d:5b:11:28:83: 18:d7:19:cf:98:f9:61:e6:d1:d7:a5:ee:fc:bc:e8:80: 31:35:fb:ac:3e:be:c5:b8:91:1c:ff:d0:c6:8b:ea:89 Fingerprint (SHA-256): D7:E4:72:9F:94:C8:1A:21:61:A5:BB:4F:1D:6A:61:99:36:6F:79:51:D9:94:49:B0:AF:58:54:4F:B7:62:31:6A Fingerprint (SHA1): 3B:C9:9F:8A:EC:19:BA:F0:CF:5B:F3:DC:37:EB:88:5E:41:7E:50:66 Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7898: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145831 (0x190aeaa7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:59:04 2017 Not After : Wed Apr 20 14:59:04 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:95:46:67:b0:23:1a:91:33:4e:f1:b3:b6:36:13:b4: 0c:ae:0f:49:37:9f:ff:76:77:50:6b:b3:ad:45:02:1f: 5c:30:76:96:8a:97:a2:2d:78:e0:6b:4d:07:35:c2:70: a1:ea:03:65:14:59:d6:ad:5e:d3:1f:bc:14:a6:22:3b: 44:44:c6:50:58:72:98:cf:b1:0c:9b:43:c2:58:15:3a: bf:41:50:83:3b:ba:2d:ac:7d:0e:ab:83:12:bf:30:fb: 7e:60:d9:01:5f:e5:28:f3:c1:69:26:66:65:c8:72:18: 9f:97:1a:1f:a1:0f:35:0f:43:84:3a:a3:78:6e:f1:c7: fd:aa:f2:12:e6:99:54:a8:56:c2:c5:95:79:c1:ed:98: 0e:6d:36:07:da:de:0e:e1:ab:69:e9:3e:07:57:a6:8e: 86:04:fe:ea:24:8b:f4:24:81:a4:98:a5:d0:10:ad:8c: 5d:ad:11:46:db:ac:af:7d:c8:86:26:ff:c0:09:72:90: 8a:03:96:7c:e0:7c:eb:4a:2c:41:55:10:36:43:75:da: bf:a5:09:82:88:e5:77:f0:8d:0a:f6:06:2c:c6:ec:68: 67:99:de:52:25:e6:89:a2:27:c0:2c:2c:a6:fc:08:d7: 68:55:b4:21:65:b9:5c:2d:2c:4f:1d:f3:3b:90:0e:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 43:77:6b:ac:9d:26:6c:0a:5f:6a:6b:91:3b:f6:11:4f: d4:20:d5:28:1c:a2:1e:19:c0:e8:34:f1:23:6f:48:52: 98:72:3f:53:cf:1a:8e:f3:78:59:e8:8b:fb:ce:ba:57: ff:6a:00:b3:e9:39:e6:9a:5a:38:d9:cb:2f:8a:c8:52: 3e:89:18:9f:d1:60:17:c0:23:23:49:4b:2a:de:83:7a: 16:98:e8:91:92:22:e1:24:d8:01:b1:68:ed:04:a6:21: d1:91:73:f2:2e:ae:04:5b:4d:24:6b:1d:0a:e0:b5:d1: 1e:f2:af:bb:60:f5:a1:a8:7b:31:32:5d:f6:68:1d:df: 00:b1:bd:c5:86:79:de:7b:ed:bb:18:98:bb:84:8a:f8: 13:c1:73:e1:42:81:92:88:26:60:78:32:07:62:ab:8e: 2b:6d:f2:24:36:2f:9b:ca:0d:26:40:66:a1:60:c2:0c: 50:36:41:e0:29:b9:f7:76:09:d4:22:d0:df:12:f5:36: 36:4c:36:fe:a9:cc:ee:e3:18:e4:c6:fc:b2:31:89:9b: 22:a4:ab:d2:54:99:08:51:e3:7e:a0:9d:5b:11:28:83: 18:d7:19:cf:98:f9:61:e6:d1:d7:a5:ee:fc:bc:e8:80: 31:35:fb:ac:3e:be:c5:b8:91:1c:ff:d0:c6:8b:ea:89 Fingerprint (SHA-256): D7:E4:72:9F:94:C8:1A:21:61:A5:BB:4F:1D:6A:61:99:36:6F:79:51:D9:94:49:B0:AF:58:54:4F:B7:62:31:6A Fingerprint (SHA1): 3B:C9:9F:8A:EC:19:BA:F0:CF:5B:F3:DC:37:EB:88:5E:41:7E:50:66 Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #7899: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145831 (0x190aeaa7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:59:04 2017 Not After : Wed Apr 20 14:59:04 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:95:46:67:b0:23:1a:91:33:4e:f1:b3:b6:36:13:b4: 0c:ae:0f:49:37:9f:ff:76:77:50:6b:b3:ad:45:02:1f: 5c:30:76:96:8a:97:a2:2d:78:e0:6b:4d:07:35:c2:70: a1:ea:03:65:14:59:d6:ad:5e:d3:1f:bc:14:a6:22:3b: 44:44:c6:50:58:72:98:cf:b1:0c:9b:43:c2:58:15:3a: bf:41:50:83:3b:ba:2d:ac:7d:0e:ab:83:12:bf:30:fb: 7e:60:d9:01:5f:e5:28:f3:c1:69:26:66:65:c8:72:18: 9f:97:1a:1f:a1:0f:35:0f:43:84:3a:a3:78:6e:f1:c7: fd:aa:f2:12:e6:99:54:a8:56:c2:c5:95:79:c1:ed:98: 0e:6d:36:07:da:de:0e:e1:ab:69:e9:3e:07:57:a6:8e: 86:04:fe:ea:24:8b:f4:24:81:a4:98:a5:d0:10:ad:8c: 5d:ad:11:46:db:ac:af:7d:c8:86:26:ff:c0:09:72:90: 8a:03:96:7c:e0:7c:eb:4a:2c:41:55:10:36:43:75:da: bf:a5:09:82:88:e5:77:f0:8d:0a:f6:06:2c:c6:ec:68: 67:99:de:52:25:e6:89:a2:27:c0:2c:2c:a6:fc:08:d7: 68:55:b4:21:65:b9:5c:2d:2c:4f:1d:f3:3b:90:0e:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 43:77:6b:ac:9d:26:6c:0a:5f:6a:6b:91:3b:f6:11:4f: d4:20:d5:28:1c:a2:1e:19:c0:e8:34:f1:23:6f:48:52: 98:72:3f:53:cf:1a:8e:f3:78:59:e8:8b:fb:ce:ba:57: ff:6a:00:b3:e9:39:e6:9a:5a:38:d9:cb:2f:8a:c8:52: 3e:89:18:9f:d1:60:17:c0:23:23:49:4b:2a:de:83:7a: 16:98:e8:91:92:22:e1:24:d8:01:b1:68:ed:04:a6:21: d1:91:73:f2:2e:ae:04:5b:4d:24:6b:1d:0a:e0:b5:d1: 1e:f2:af:bb:60:f5:a1:a8:7b:31:32:5d:f6:68:1d:df: 00:b1:bd:c5:86:79:de:7b:ed:bb:18:98:bb:84:8a:f8: 13:c1:73:e1:42:81:92:88:26:60:78:32:07:62:ab:8e: 2b:6d:f2:24:36:2f:9b:ca:0d:26:40:66:a1:60:c2:0c: 50:36:41:e0:29:b9:f7:76:09:d4:22:d0:df:12:f5:36: 36:4c:36:fe:a9:cc:ee:e3:18:e4:c6:fc:b2:31:89:9b: 22:a4:ab:d2:54:99:08:51:e3:7e:a0:9d:5b:11:28:83: 18:d7:19:cf:98:f9:61:e6:d1:d7:a5:ee:fc:bc:e8:80: 31:35:fb:ac:3e:be:c5:b8:91:1c:ff:d0:c6:8b:ea:89 Fingerprint (SHA-256): D7:E4:72:9F:94:C8:1A:21:61:A5:BB:4F:1D:6A:61:99:36:6F:79:51:D9:94:49:B0:AF:58:54:4F:B7:62:31:6A Fingerprint (SHA1): 3B:C9:9F:8A:EC:19:BA:F0:CF:5B:F3:DC:37:EB:88:5E:41:7E:50:66 Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #7900: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145831 (0x190aeaa7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:59:04 2017 Not After : Wed Apr 20 14:59:04 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:95:46:67:b0:23:1a:91:33:4e:f1:b3:b6:36:13:b4: 0c:ae:0f:49:37:9f:ff:76:77:50:6b:b3:ad:45:02:1f: 5c:30:76:96:8a:97:a2:2d:78:e0:6b:4d:07:35:c2:70: a1:ea:03:65:14:59:d6:ad:5e:d3:1f:bc:14:a6:22:3b: 44:44:c6:50:58:72:98:cf:b1:0c:9b:43:c2:58:15:3a: bf:41:50:83:3b:ba:2d:ac:7d:0e:ab:83:12:bf:30:fb: 7e:60:d9:01:5f:e5:28:f3:c1:69:26:66:65:c8:72:18: 9f:97:1a:1f:a1:0f:35:0f:43:84:3a:a3:78:6e:f1:c7: fd:aa:f2:12:e6:99:54:a8:56:c2:c5:95:79:c1:ed:98: 0e:6d:36:07:da:de:0e:e1:ab:69:e9:3e:07:57:a6:8e: 86:04:fe:ea:24:8b:f4:24:81:a4:98:a5:d0:10:ad:8c: 5d:ad:11:46:db:ac:af:7d:c8:86:26:ff:c0:09:72:90: 8a:03:96:7c:e0:7c:eb:4a:2c:41:55:10:36:43:75:da: bf:a5:09:82:88:e5:77:f0:8d:0a:f6:06:2c:c6:ec:68: 67:99:de:52:25:e6:89:a2:27:c0:2c:2c:a6:fc:08:d7: 68:55:b4:21:65:b9:5c:2d:2c:4f:1d:f3:3b:90:0e:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 43:77:6b:ac:9d:26:6c:0a:5f:6a:6b:91:3b:f6:11:4f: d4:20:d5:28:1c:a2:1e:19:c0:e8:34:f1:23:6f:48:52: 98:72:3f:53:cf:1a:8e:f3:78:59:e8:8b:fb:ce:ba:57: ff:6a:00:b3:e9:39:e6:9a:5a:38:d9:cb:2f:8a:c8:52: 3e:89:18:9f:d1:60:17:c0:23:23:49:4b:2a:de:83:7a: 16:98:e8:91:92:22:e1:24:d8:01:b1:68:ed:04:a6:21: d1:91:73:f2:2e:ae:04:5b:4d:24:6b:1d:0a:e0:b5:d1: 1e:f2:af:bb:60:f5:a1:a8:7b:31:32:5d:f6:68:1d:df: 00:b1:bd:c5:86:79:de:7b:ed:bb:18:98:bb:84:8a:f8: 13:c1:73:e1:42:81:92:88:26:60:78:32:07:62:ab:8e: 2b:6d:f2:24:36:2f:9b:ca:0d:26:40:66:a1:60:c2:0c: 50:36:41:e0:29:b9:f7:76:09:d4:22:d0:df:12:f5:36: 36:4c:36:fe:a9:cc:ee:e3:18:e4:c6:fc:b2:31:89:9b: 22:a4:ab:d2:54:99:08:51:e3:7e:a0:9d:5b:11:28:83: 18:d7:19:cf:98:f9:61:e6:d1:d7:a5:ee:fc:bc:e8:80: 31:35:fb:ac:3e:be:c5:b8:91:1c:ff:d0:c6:8b:ea:89 Fingerprint (SHA-256): D7:E4:72:9F:94:C8:1A:21:61:A5:BB:4F:1D:6A:61:99:36:6F:79:51:D9:94:49:B0:AF:58:54:4F:B7:62:31:6A Fingerprint (SHA1): 3B:C9:9F:8A:EC:19:BA:F0:CF:5B:F3:DC:37:EB:88:5E:41:7E:50:66 Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #7901: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145831 (0x190aeaa7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:59:04 2017 Not After : Wed Apr 20 14:59:04 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:95:46:67:b0:23:1a:91:33:4e:f1:b3:b6:36:13:b4: 0c:ae:0f:49:37:9f:ff:76:77:50:6b:b3:ad:45:02:1f: 5c:30:76:96:8a:97:a2:2d:78:e0:6b:4d:07:35:c2:70: a1:ea:03:65:14:59:d6:ad:5e:d3:1f:bc:14:a6:22:3b: 44:44:c6:50:58:72:98:cf:b1:0c:9b:43:c2:58:15:3a: bf:41:50:83:3b:ba:2d:ac:7d:0e:ab:83:12:bf:30:fb: 7e:60:d9:01:5f:e5:28:f3:c1:69:26:66:65:c8:72:18: 9f:97:1a:1f:a1:0f:35:0f:43:84:3a:a3:78:6e:f1:c7: fd:aa:f2:12:e6:99:54:a8:56:c2:c5:95:79:c1:ed:98: 0e:6d:36:07:da:de:0e:e1:ab:69:e9:3e:07:57:a6:8e: 86:04:fe:ea:24:8b:f4:24:81:a4:98:a5:d0:10:ad:8c: 5d:ad:11:46:db:ac:af:7d:c8:86:26:ff:c0:09:72:90: 8a:03:96:7c:e0:7c:eb:4a:2c:41:55:10:36:43:75:da: bf:a5:09:82:88:e5:77:f0:8d:0a:f6:06:2c:c6:ec:68: 67:99:de:52:25:e6:89:a2:27:c0:2c:2c:a6:fc:08:d7: 68:55:b4:21:65:b9:5c:2d:2c:4f:1d:f3:3b:90:0e:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 43:77:6b:ac:9d:26:6c:0a:5f:6a:6b:91:3b:f6:11:4f: d4:20:d5:28:1c:a2:1e:19:c0:e8:34:f1:23:6f:48:52: 98:72:3f:53:cf:1a:8e:f3:78:59:e8:8b:fb:ce:ba:57: ff:6a:00:b3:e9:39:e6:9a:5a:38:d9:cb:2f:8a:c8:52: 3e:89:18:9f:d1:60:17:c0:23:23:49:4b:2a:de:83:7a: 16:98:e8:91:92:22:e1:24:d8:01:b1:68:ed:04:a6:21: d1:91:73:f2:2e:ae:04:5b:4d:24:6b:1d:0a:e0:b5:d1: 1e:f2:af:bb:60:f5:a1:a8:7b:31:32:5d:f6:68:1d:df: 00:b1:bd:c5:86:79:de:7b:ed:bb:18:98:bb:84:8a:f8: 13:c1:73:e1:42:81:92:88:26:60:78:32:07:62:ab:8e: 2b:6d:f2:24:36:2f:9b:ca:0d:26:40:66:a1:60:c2:0c: 50:36:41:e0:29:b9:f7:76:09:d4:22:d0:df:12:f5:36: 36:4c:36:fe:a9:cc:ee:e3:18:e4:c6:fc:b2:31:89:9b: 22:a4:ab:d2:54:99:08:51:e3:7e:a0:9d:5b:11:28:83: 18:d7:19:cf:98:f9:61:e6:d1:d7:a5:ee:fc:bc:e8:80: 31:35:fb:ac:3e:be:c5:b8:91:1c:ff:d0:c6:8b:ea:89 Fingerprint (SHA-256): D7:E4:72:9F:94:C8:1A:21:61:A5:BB:4F:1D:6A:61:99:36:6F:79:51:D9:94:49:B0:AF:58:54:4F:B7:62:31:6A Fingerprint (SHA1): 3B:C9:9F:8A:EC:19:BA:F0:CF:5B:F3:DC:37:EB:88:5E:41:7E:50:66 Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #7902: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145831 (0x190aeaa7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 14:59:04 2017 Not After : Wed Apr 20 14:59:04 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:95:46:67:b0:23:1a:91:33:4e:f1:b3:b6:36:13:b4: 0c:ae:0f:49:37:9f:ff:76:77:50:6b:b3:ad:45:02:1f: 5c:30:76:96:8a:97:a2:2d:78:e0:6b:4d:07:35:c2:70: a1:ea:03:65:14:59:d6:ad:5e:d3:1f:bc:14:a6:22:3b: 44:44:c6:50:58:72:98:cf:b1:0c:9b:43:c2:58:15:3a: bf:41:50:83:3b:ba:2d:ac:7d:0e:ab:83:12:bf:30:fb: 7e:60:d9:01:5f:e5:28:f3:c1:69:26:66:65:c8:72:18: 9f:97:1a:1f:a1:0f:35:0f:43:84:3a:a3:78:6e:f1:c7: fd:aa:f2:12:e6:99:54:a8:56:c2:c5:95:79:c1:ed:98: 0e:6d:36:07:da:de:0e:e1:ab:69:e9:3e:07:57:a6:8e: 86:04:fe:ea:24:8b:f4:24:81:a4:98:a5:d0:10:ad:8c: 5d:ad:11:46:db:ac:af:7d:c8:86:26:ff:c0:09:72:90: 8a:03:96:7c:e0:7c:eb:4a:2c:41:55:10:36:43:75:da: bf:a5:09:82:88:e5:77:f0:8d:0a:f6:06:2c:c6:ec:68: 67:99:de:52:25:e6:89:a2:27:c0:2c:2c:a6:fc:08:d7: 68:55:b4:21:65:b9:5c:2d:2c:4f:1d:f3:3b:90:0e:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 43:77:6b:ac:9d:26:6c:0a:5f:6a:6b:91:3b:f6:11:4f: d4:20:d5:28:1c:a2:1e:19:c0:e8:34:f1:23:6f:48:52: 98:72:3f:53:cf:1a:8e:f3:78:59:e8:8b:fb:ce:ba:57: ff:6a:00:b3:e9:39:e6:9a:5a:38:d9:cb:2f:8a:c8:52: 3e:89:18:9f:d1:60:17:c0:23:23:49:4b:2a:de:83:7a: 16:98:e8:91:92:22:e1:24:d8:01:b1:68:ed:04:a6:21: d1:91:73:f2:2e:ae:04:5b:4d:24:6b:1d:0a:e0:b5:d1: 1e:f2:af:bb:60:f5:a1:a8:7b:31:32:5d:f6:68:1d:df: 00:b1:bd:c5:86:79:de:7b:ed:bb:18:98:bb:84:8a:f8: 13:c1:73:e1:42:81:92:88:26:60:78:32:07:62:ab:8e: 2b:6d:f2:24:36:2f:9b:ca:0d:26:40:66:a1:60:c2:0c: 50:36:41:e0:29:b9:f7:76:09:d4:22:d0:df:12:f5:36: 36:4c:36:fe:a9:cc:ee:e3:18:e4:c6:fc:b2:31:89:9b: 22:a4:ab:d2:54:99:08:51:e3:7e:a0:9d:5b:11:28:83: 18:d7:19:cf:98:f9:61:e6:d1:d7:a5:ee:fc:bc:e8:80: 31:35:fb:ac:3e:be:c5:b8:91:1c:ff:d0:c6:8b:ea:89 Fingerprint (SHA-256): D7:E4:72:9F:94:C8:1A:21:61:A5:BB:4F:1D:6A:61:99:36:6F:79:51:D9:94:49:B0:AF:58:54:4F:B7:62:31:6A Fingerprint (SHA1): 3B:C9:9F:8A:EC:19:BA:F0:CF:5B:F3:DC:37:EB:88:5E:41:7E:50:66 Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #7903: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7904: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7905: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145861 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7906: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7907: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #7908: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7909: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 420145862 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #7910: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7911: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #7912: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7913: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 420145863 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7914: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7915: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #7916: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7917: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 420145864 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7918: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7919: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #7920: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7921: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 420145865 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7922: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7923: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #7924: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7925: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 420145866 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7926: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7927: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #7928: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7929: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 420145867 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7930: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7931: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7932: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145861 (0x190aeac5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:59:23 2017 Not After : Wed Apr 20 14:59:23 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:5b:a4:6d:b6:6d:4b:08:09:18:38:38:23:94:48:d0: b1:12:b0:44:62:90:28:1e:ac:a7:10:a0:fd:31:f8:8d: 46:f9:b0:4e:70:8e:8b:8f:7f:53:92:9c:1e:70:86:90: af:bc:9b:98:68:88:1f:fc:d1:ef:80:1a:9c:86:32:53: f5:81:7a:34:6c:e1:73:24:a1:46:58:54:95:57:47:c1: 3c:e2:9e:39:8d:fb:3d:99:e6:df:f7:6b:f7:e9:cb:36: 50:da:e4:06:4d:36:73:9d:06:aa:c7:3c:d4:db:02:4c: 67:30:fd:78:fd:e2:77:0d:c6:d6:22:d4:f8:b6:ea:40: 4a:32:e6:bb:7c:45:2d:7f:c9:9b:eb:50:73:ec:87:2b: 7a:db:de:63:3b:ba:4d:e4:95:5b:b2:28:77:c1:c9:8d: 81:5f:ab:8f:a4:d0:f7:a2:6b:8c:42:f8:6b:c5:ed:87: 5f:75:37:98:ec:22:2f:58:d4:ea:75:f2:7c:fc:28:52: 61:60:6b:e9:3b:94:98:13:52:09:bd:18:5e:d0:8e:8e: e6:f6:22:41:6d:8e:6b:0b:31:09:35:82:bb:af:a1:c7: 84:44:24:55:4d:12:1e:da:dd:75:89:e8:d3:9d:3b:a6: 31:03:6f:72:24:77:e4:21:cb:7e:18:a6:41:38:e9:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:c9:ab:f6:12:18:ac:e1:5c:fa:cf:f8:22:67:d3:8c: d3:5d:e1:b8:9b:4d:5a:b4:b9:f0:00:b3:6d:3d:5f:52: 91:e4:91:ad:32:e8:62:a7:8d:5d:26:3e:b7:25:0d:ab: 0c:92:e9:0d:ad:e2:90:56:e3:77:15:96:d9:4c:e8:4d: b5:7c:c9:03:2d:67:bd:86:93:14:21:96:e3:fc:1e:02: 5a:64:ee:d5:40:e1:14:bd:e9:f8:c4:99:2c:3b:26:c5: da:aa:5c:61:4a:ca:a2:1b:2e:ed:ab:89:f5:4f:5f:77: 19:58:b8:72:46:7e:51:1b:dc:d7:0a:be:23:43:aa:12: 0e:09:0c:bd:7c:96:e0:34:52:3a:8a:e9:b4:55:93:96: 6b:5c:38:6e:fb:f8:a0:78:29:bd:eb:33:81:01:3c:ee: 08:3f:4e:8a:3a:67:58:bf:ac:07:01:ca:f5:fa:84:94: 39:e1:e9:8a:23:69:d3:0f:90:96:3f:98:82:ea:78:01: a6:28:55:0a:4c:90:30:5d:e9:07:65:c2:57:5d:8b:cf: 01:59:92:3a:49:e8:21:b2:27:4c:c2:07:4c:97:c8:8e: 05:51:3e:b8:66:19:17:a8:91:b2:fe:49:d9:c0:b2:33: 57:a3:dc:4d:9c:cf:98:3e:a4:92:c0:67:c4:4e:0d:53 Fingerprint (SHA-256): 5F:45:AA:81:EC:93:50:21:CC:98:69:07:49:97:0A:02:61:F5:A8:4A:4B:33:4D:30:C5:5D:67:FC:C6:3A:78:DA Fingerprint (SHA1): E7:D0:40:CB:DA:8E:36:9C:F3:54:D2:A8:E4:26:DF:55:1E:B9:8E:9C Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #7933: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7934: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7935: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #7936: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145861 (0x190aeac5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:59:23 2017 Not After : Wed Apr 20 14:59:23 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:5b:a4:6d:b6:6d:4b:08:09:18:38:38:23:94:48:d0: b1:12:b0:44:62:90:28:1e:ac:a7:10:a0:fd:31:f8:8d: 46:f9:b0:4e:70:8e:8b:8f:7f:53:92:9c:1e:70:86:90: af:bc:9b:98:68:88:1f:fc:d1:ef:80:1a:9c:86:32:53: f5:81:7a:34:6c:e1:73:24:a1:46:58:54:95:57:47:c1: 3c:e2:9e:39:8d:fb:3d:99:e6:df:f7:6b:f7:e9:cb:36: 50:da:e4:06:4d:36:73:9d:06:aa:c7:3c:d4:db:02:4c: 67:30:fd:78:fd:e2:77:0d:c6:d6:22:d4:f8:b6:ea:40: 4a:32:e6:bb:7c:45:2d:7f:c9:9b:eb:50:73:ec:87:2b: 7a:db:de:63:3b:ba:4d:e4:95:5b:b2:28:77:c1:c9:8d: 81:5f:ab:8f:a4:d0:f7:a2:6b:8c:42:f8:6b:c5:ed:87: 5f:75:37:98:ec:22:2f:58:d4:ea:75:f2:7c:fc:28:52: 61:60:6b:e9:3b:94:98:13:52:09:bd:18:5e:d0:8e:8e: e6:f6:22:41:6d:8e:6b:0b:31:09:35:82:bb:af:a1:c7: 84:44:24:55:4d:12:1e:da:dd:75:89:e8:d3:9d:3b:a6: 31:03:6f:72:24:77:e4:21:cb:7e:18:a6:41:38:e9:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:c9:ab:f6:12:18:ac:e1:5c:fa:cf:f8:22:67:d3:8c: d3:5d:e1:b8:9b:4d:5a:b4:b9:f0:00:b3:6d:3d:5f:52: 91:e4:91:ad:32:e8:62:a7:8d:5d:26:3e:b7:25:0d:ab: 0c:92:e9:0d:ad:e2:90:56:e3:77:15:96:d9:4c:e8:4d: b5:7c:c9:03:2d:67:bd:86:93:14:21:96:e3:fc:1e:02: 5a:64:ee:d5:40:e1:14:bd:e9:f8:c4:99:2c:3b:26:c5: da:aa:5c:61:4a:ca:a2:1b:2e:ed:ab:89:f5:4f:5f:77: 19:58:b8:72:46:7e:51:1b:dc:d7:0a:be:23:43:aa:12: 0e:09:0c:bd:7c:96:e0:34:52:3a:8a:e9:b4:55:93:96: 6b:5c:38:6e:fb:f8:a0:78:29:bd:eb:33:81:01:3c:ee: 08:3f:4e:8a:3a:67:58:bf:ac:07:01:ca:f5:fa:84:94: 39:e1:e9:8a:23:69:d3:0f:90:96:3f:98:82:ea:78:01: a6:28:55:0a:4c:90:30:5d:e9:07:65:c2:57:5d:8b:cf: 01:59:92:3a:49:e8:21:b2:27:4c:c2:07:4c:97:c8:8e: 05:51:3e:b8:66:19:17:a8:91:b2:fe:49:d9:c0:b2:33: 57:a3:dc:4d:9c:cf:98:3e:a4:92:c0:67:c4:4e:0d:53 Fingerprint (SHA-256): 5F:45:AA:81:EC:93:50:21:CC:98:69:07:49:97:0A:02:61:F5:A8:4A:4B:33:4D:30:C5:5D:67:FC:C6:3A:78:DA Fingerprint (SHA1): E7:D0:40:CB:DA:8E:36:9C:F3:54:D2:A8:E4:26:DF:55:1E:B9:8E:9C Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #7937: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7938: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7939: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7940: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145868 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7941: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7942: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7943: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7944: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 420145869 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #7945: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7946: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7947: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7948: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420145870 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7949: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7950: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #7951: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7952: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 420145871 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7953: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7954: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7955: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #7956: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #7957: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #7958: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145868 (0x190aeacc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:59:27 2017 Not After : Wed Apr 20 14:59:27 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:f5:88:06:ba:26:8b:a6:4d:71:a0:04:a9:65:ac:9c: 67:53:0f:1a:a1:70:31:44:17:10:97:d6:9a:fa:b0:13: 76:dd:3b:4c:34:e2:88:1c:2e:41:7f:f1:0b:b7:08:8a: 23:02:6d:96:bb:83:35:70:48:05:2b:0a:1e:7e:58:ef: ff:76:4b:70:51:87:c2:3f:91:b9:2e:46:21:dc:c0:cc: 41:f8:18:c6:a1:a0:31:33:63:a6:29:cf:f7:07:b6:8d: 90:fc:1a:a2:e3:47:b2:9e:fa:0d:3a:76:ef:f0:dc:82: 08:03:c1:39:65:ce:21:28:41:5f:37:1e:67:c6:86:df: ef:ee:05:b9:a1:07:c5:88:73:82:c4:48:81:86:e5:e8: bb:dc:c5:21:10:3d:e9:eb:53:2f:3c:6d:68:dd:be:79: 1b:99:ff:16:14:cf:a1:8e:08:8e:b6:bd:e8:c0:6b:cf: 76:98:52:c3:b7:55:fc:9c:f7:ce:0a:f9:ce:79:1e:8b: ae:8e:f5:c1:d2:75:8b:84:2d:1d:19:1b:1f:29:6a:87: b9:4d:e0:19:d0:ec:c1:c9:19:39:20:d9:c9:35:7a:7b: 08:0b:39:19:f5:06:c3:da:6b:19:78:31:58:cb:c5:e8: 9e:46:c1:a6:86:21:18:52:07:9c:d0:58:99:a8:db:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:08:e2:95:d1:8a:3c:f3:33:7f:2d:8f:4a:2d:8f:1c: 65:ea:34:ee:8a:84:6a:cc:22:a7:0a:80:8d:23:45:a3: 18:74:e0:ae:f7:e4:8b:42:e6:a1:db:94:3b:73:34:8f: 77:9f:f4:8b:2a:45:cb:5b:0c:33:a4:f3:27:99:76:3f: dc:0e:92:05:56:62:1d:66:7b:2c:77:44:ec:bc:2e:d3: 8c:e5:b4:f4:fc:ed:7c:22:5b:7d:0b:4c:65:05:4b:44: ad:0e:46:38:af:9d:b3:b1:a6:47:14:0c:e6:40:a7:a7: 5f:17:92:18:28:81:1a:f8:df:68:1c:6c:77:d2:d7:e6: c9:e2:15:cc:d8:4d:4c:7a:cc:f8:4e:eb:86:e2:e9:6d: 44:54:db:c6:da:b2:30:fd:24:90:d2:7a:5b:e7:94:2d: b0:31:d7:ae:6a:0b:48:35:af:c6:08:00:64:a4:67:ed: b8:d8:d5:46:72:39:a3:bb:0d:61:fe:dc:e5:a9:aa:3f: e2:1e:a9:ac:51:3b:fd:e9:39:14:ed:86:6d:73:38:81: 90:84:cf:b2:45:a8:e4:3c:52:8e:95:df:34:d0:28:33: 97:0c:4f:b8:6d:99:50:69:71:40:7a:3a:43:42:ae:dd: 98:8a:87:40:dc:f5:6f:7e:31:a7:c4:ae:74:3b:6f:4a Fingerprint (SHA-256): C2:06:53:A3:01:39:CE:B2:D9:A4:74:53:BF:08:09:6D:C3:A1:F0:14:22:75:17:8E:63:8D:30:5D:0F:73:9A:3E Fingerprint (SHA1): F2:B6:A0:25:AC:34:DF:54:BF:A7:80:27:FC:DA:5E:DB:8D:7F:B6:47 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7959: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7960: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7961: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145869 (0x190aeacd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:59:28 2017 Not After : Wed Apr 20 14:59:28 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:c6:8b:19:bc:70:98:26:5b:d6:92:cd:e0:4a:43:7f: 47:20:ff:24:f0:c5:16:52:e2:ee:2b:8d:b1:e6:c4:bc: 43:7d:ee:58:04:70:ac:37:88:cf:da:2d:1b:3a:23:09: 85:be:f1:3e:c1:7f:07:89:f7:ab:d8:64:68:2c:ff:f5: 12:40:a3:fa:cc:a7:5d:0e:91:e7:ec:e7:8f:db:4c:e9: a9:71:87:f4:f4:5a:30:53:e2:55:6f:0c:e8:2f:30:a6: 8b:7c:a5:2e:ce:ec:0e:48:86:13:43:d9:69:ef:2f:60: c3:3f:3a:fb:cf:46:40:13:dc:e0:af:87:95:84:42:94: 45:44:3e:da:0d:0b:02:91:38:7f:88:59:9f:01:b6:67: b1:ce:0b:c2:85:c6:4f:ff:26:a5:51:41:fe:a6:99:ec: 13:49:46:a9:37:b0:d5:bb:94:fb:6e:60:ac:63:14:de: 2d:39:a4:c9:49:38:d5:f2:55:dc:2a:a9:78:e9:ed:0a: 51:e7:94:0d:10:01:b3:3c:6c:53:65:df:9d:3e:57:b1: e2:cd:23:a1:bb:ba:9f:2e:ea:05:3d:55:ab:c4:1a:bf: 89:12:a3:35:95:05:8e:d3:ce:3f:1d:94:ac:e4:83:f0: 93:59:bf:c3:77:e4:88:a0:ff:80:69:82:30:a0:21:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a6:52:7e:f9:27:3f:56:38:fb:59:e1:da:b1:dd:eb:26: 43:bf:a8:0c:6d:96:5e:3f:5e:4d:1c:53:74:34:97:07: 32:c2:63:2b:b4:ab:48:8b:94:9e:9f:1e:2e:c1:22:5e: 37:c1:76:41:fb:e0:c0:cf:4f:72:72:3b:be:49:10:18: 47:4f:fa:c7:c8:2e:c3:f9:4f:ea:fb:4e:c6:35:07:d3: 1f:2a:d0:0b:71:d9:06:d0:b0:74:0a:b2:fe:49:43:78: 24:0c:6d:70:c4:26:64:3f:db:d3:2e:ba:6f:97:60:ba: 0c:59:e1:6c:9e:00:55:bc:06:e8:e9:3a:d9:76:a7:c7: 98:39:5f:d8:7f:86:fa:49:1f:bd:f4:d2:09:b3:22:ef: fb:f5:d9:65:72:35:58:f9:ba:75:38:75:b9:3c:37:d5: e9:7e:e6:71:4e:23:2c:5b:4c:88:fe:26:6b:ad:46:53: 18:f5:6e:81:07:7f:3e:e1:f2:44:f8:25:7d:66:ea:32: c2:ac:7e:f7:1d:91:4b:4d:7d:28:b7:1f:9e:8b:d2:82: d0:43:3b:45:6c:f0:d0:80:e8:41:fa:06:c0:59:0b:62: 35:e2:b0:96:b8:fa:a0:bc:04:89:e1:98:08:77:26:ef: 80:37:10:b0:04:a7:48:8c:90:df:34:08:e3:85:b1:a8 Fingerprint (SHA-256): 82:BF:17:2E:BB:B3:DD:06:5E:59:DC:DD:34:04:32:5E:6D:EA:1A:54:83:7B:62:4C:22:D0:4C:FA:F5:EF:24:02 Fingerprint (SHA1): 50:AB:73:9C:D4:FA:B5:76:14:8F:AD:E8:57:1A:6B:DE:6D:2D:05:4D Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7962: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7963: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145870 (0x190aeace) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 14:59:28 2017 Not After : Wed Apr 20 14:59:28 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:fd:ff:5b:9c:8c:b6:0f:25:8c:af:f8:6f:c7:78:fe: 6c:c7:a4:40:56:a8:5f:8f:a3:d5:7d:2e:ac:07:91:84: bd:8a:b6:17:bc:a3:43:ea:70:b0:fd:ae:1e:cd:07:c0: ac:07:5b:f2:95:8f:09:75:98:58:f5:a3:61:93:2d:7f: 16:8e:3b:c2:92:35:6e:ba:12:d2:46:e3:a7:49:da:ae: d4:a8:91:c0:57:43:66:8e:ba:c0:c1:07:bb:e2:ff:02: b9:b1:55:50:b0:90:f7:87:a7:25:ce:60:55:34:f3:af: 7e:34:52:9e:6f:95:2c:d3:ee:21:1f:a1:1a:47:e8:4e: 30:38:49:df:e7:f8:11:ec:58:d0:4a:2c:e1:c4:84:e2: b8:2a:1e:bf:85:c7:2b:12:49:06:65:3a:8a:ca:47:d4: 88:d6:d0:71:ef:0c:b3:29:da:31:c9:44:57:25:7f:b9: e1:2d:25:b1:5c:d6:61:b0:0a:2c:f6:c2:5d:0c:b4:84: 0d:4a:dd:3e:7a:17:25:d9:d5:08:4e:24:85:93:c3:d3: e6:b9:f5:39:a0:7b:45:a6:5e:05:8e:03:f3:d6:c1:38: d6:f8:ca:3f:6d:0e:61:66:77:fb:c8:d3:dc:c8:ef:67: 1b:02:07:d6:97:4e:8c:dc:09:9a:a8:fd:5c:8b:5e:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4d:38:9e:94:e3:85:0a:da:6e:b0:ba:05:aa:de:2f:a4: 6a:17:03:8a:8b:90:63:58:b2:54:8d:e5:3f:86:e6:be: 8f:74:cb:1a:16:5d:e4:7d:9d:16:09:06:3c:b5:e1:a7: db:b6:3d:8b:99:53:f1:bd:a7:ed:67:4d:35:7e:e8:a3: 3f:78:55:67:84:96:27:8e:c5:f8:77:7b:09:96:c3:73: 60:ca:da:49:cd:c7:98:6c:19:7a:04:75:ba:ee:e6:20: e2:31:a2:75:2e:fe:75:c7:6b:79:68:3f:b7:5a:26:07: 14:7c:96:6f:21:90:21:6f:b1:79:5e:86:ad:46:63:54: 88:fa:1f:42:f0:8a:64:d4:dc:26:8b:40:d5:fc:8b:b2: 84:1f:18:d8:37:29:0d:93:3d:9f:48:b7:26:bd:e4:2a: bc:2e:35:41:de:27:9f:fa:59:64:57:75:fb:ed:b8:7c: d6:9f:fe:ba:02:05:2f:50:7d:a1:b1:d0:6c:85:14:4c: 3c:c4:6c:9d:bd:c8:80:79:21:b5:cb:0b:55:6d:7a:a5: 15:95:8d:b3:19:2d:f3:da:c7:65:d4:f9:6e:04:0a:f4: b4:aa:26:8f:3c:a4:08:3f:33:31:46:b3:75:0c:f5:79: be:cf:a2:b7:36:87:8f:d4:d1:39:46:e0:da:47:b5:77 Fingerprint (SHA-256): 71:9E:1A:FC:A8:E9:6E:B9:28:F3:BF:9A:74:34:EB:D4:3E:5C:FC:F5:21:B8:14:F6:9C:2C:09:3C:AC:D1:91:9D Fingerprint (SHA1): 16:2B:A0:67:8F:59:7D:C2:4C:70:02:18:B6:C5:8A:B6:54:83:0F:1C Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #7964: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7965: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145872 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7966: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7967: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7968: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7969: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 420145873 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7970: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7971: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #7972: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7973: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420145874 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #7974: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7975: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #7976: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7977: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 420145875 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7978: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7979: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #7980: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #7981: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 420145876 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #7982: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #7983: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #7984: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #7985: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #7986: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #7987: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #7988: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145872 (0x190aead0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:59:30 2017 Not After : Wed Apr 20 14:59:30 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:7c:8e:73:bf:43:cf:51:9d:20:88:99:0c:35:6d:f0: 97:18:29:ef:9e:a8:ed:d7:97:f0:21:75:48:bc:42:35: 30:8e:51:cd:46:5c:2b:9b:54:ef:6a:5c:9b:62:01:f2: 01:7f:96:b1:b6:7e:ac:8e:39:9e:bd:04:46:02:c1:ac: 9a:b8:47:4d:fa:ec:0e:88:09:94:7d:1f:d3:ec:ae:0f: b3:a5:d1:cc:ca:24:12:c9:97:45:65:84:89:5b:f4:40: 60:2e:6e:79:f0:ea:e2:ab:09:33:9f:9b:3c:18:ad:21: 63:0b:89:5c:a8:d1:2a:bb:18:ad:5d:34:d8:9d:10:a5: c6:4a:9f:78:c4:9e:78:f8:48:5e:dc:e5:1d:63:87:f1: b9:70:49:90:fd:41:c2:8b:e4:b6:3b:a5:e2:ed:4e:a8: d2:6d:64:5e:40:af:a8:b7:ec:ea:8f:3a:13:bb:1c:fe: 72:e4:fd:46:89:8b:30:e5:0f:fa:f2:9c:65:61:9a:1b: 3b:74:2e:61:9c:14:e7:ad:d5:8f:db:36:1f:4a:bd:54: 88:b0:ef:fd:da:4c:e9:c0:6c:ce:ad:ef:e5:a0:c3:41: bd:b5:2e:9e:a2:0e:03:8a:d6:be:13:d2:47:6b:46:63: 5e:b9:35:fa:7e:ee:83:3e:72:4e:13:e9:45:38:cf:b7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:79:61:c4:03:e5:8b:80:65:9b:8e:c7:99:6a:33:ef: 17:5d:5a:45:8b:0e:bc:0b:be:27:b7:52:f4:fa:50:a8: 5c:42:89:3e:c7:0a:0a:f2:57:ad:12:1e:46:71:c0:b8: 91:b7:fc:1b:c7:b4:7b:4e:5f:28:d3:39:23:67:c5:59: 89:25:cc:c8:35:f4:75:bb:b3:96:1f:0f:c9:63:b9:27: 44:df:2d:6e:2e:cf:74:9a:ff:fa:42:08:af:20:2a:ac: 1e:c4:9e:e3:1a:1c:48:a8:38:bc:be:2f:5e:98:f7:ad: 9e:6b:4b:a1:f2:75:ee:ac:be:0e:d8:bf:ae:2b:b6:e4: c7:90:24:66:ee:5e:5e:b8:eb:00:43:f4:45:b3:17:1a: be:39:52:87:5d:55:1c:df:a7:ab:20:ac:89:09:64:ef: 7d:a4:b9:01:40:ff:a5:35:71:8c:a7:d3:11:77:6e:db: 2c:34:85:6b:1a:b6:35:c5:6d:52:c9:b2:a6:4f:6d:11: f4:f2:82:1e:e8:86:df:17:7b:f8:fa:aa:24:94:ed:a9: 4d:76:43:dc:4e:51:3e:05:7c:d1:59:df:48:2c:ae:ba: e8:05:21:f3:39:77:64:bd:97:64:a0:86:be:77:6f:9e: 75:d8:40:b6:7d:88:87:e8:13:d0:8a:3f:51:a3:4c:8a Fingerprint (SHA-256): F4:6F:2F:3A:13:6C:35:B2:A9:8D:A4:49:81:5F:2F:1D:9B:71:0F:A4:0C:8E:4A:BF:00:50:A2:7D:B5:3D:81:8A Fingerprint (SHA1): F8:85:E0:EF:DD:E3:A9:11:65:DD:02:A2:58:38:DC:4B:CA:69:8F:41 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #7989: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7990: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145873 (0x190aead1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:59:31 2017 Not After : Wed Apr 20 14:59:31 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:5d:e0:7c:c3:99:72:b4:53:5e:85:fa:90:0a:bf:2e: dd:bb:aa:bb:3b:74:df:12:79:1a:e5:1e:4b:97:10:68: 66:37:13:14:ce:9f:e2:6b:33:fd:d8:93:f0:93:1e:17: 6f:20:08:2f:25:05:b6:1d:91:55:0e:c7:36:af:08:79: a3:21:56:b1:42:1f:11:8d:53:50:38:8b:67:64:f1:b1: 23:e3:86:31:ae:c5:0a:23:70:e1:a9:61:40:df:f5:b2: 39:a7:d9:68:5b:5a:bc:7e:d7:53:1c:4c:30:2a:77:14: c3:b1:eb:cb:2f:a8:e5:22:66:f5:14:6e:1c:26:3d:37: d8:e1:25:f0:51:04:32:34:74:90:95:08:e5:16:e3:73: b8:d9:cb:6a:e8:a4:72:bc:38:78:40:f7:dd:ca:7b:34: cb:92:69:59:1d:fc:a2:bf:b5:3e:c6:a9:69:7b:49:8b: fc:2c:89:55:a0:0f:c4:0f:0b:3a:4a:04:50:a8:60:a7: da:a7:b9:e5:8f:4e:2b:da:43:03:f3:9a:5c:13:71:7b: cd:a5:e4:0d:9f:bd:48:c8:29:61:5d:bb:dc:d2:ac:03: f6:0f:b3:ca:59:29:62:d1:19:46:38:94:93:f7:aa:d6: c9:ab:62:32:dc:d9:e0:df:c8:83:d9:31:8b:3a:0d:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:b5:88:77:e9:53:66:a9:dc:96:54:4e:98:d3:b8:83: f9:b2:34:a8:09:91:67:a5:dd:9e:55:8c:26:e3:55:d7: d9:4e:d6:bc:69:15:74:a5:62:98:c4:02:1e:1f:45:84: 5d:19:1e:9a:77:2a:2f:fc:13:b1:76:8f:b4:cb:1b:5f: a3:d7:34:5d:34:60:90:be:62:ca:1c:86:c7:0c:d3:27: 51:23:7d:2e:33:98:28:76:25:d9:91:ae:bc:97:4b:38: 08:b5:e0:26:f0:fb:18:20:e5:91:3c:08:4a:ce:49:a7: c7:9a:11:24:3e:b7:17:71:9b:f0:61:61:d1:a1:bc:e9: f6:ae:1e:3b:4c:5b:d5:1b:38:89:3e:fa:97:d3:ee:75: f0:12:3b:db:46:65:77:d4:a4:3e:b8:ea:60:4c:18:0f: 22:46:0a:48:5f:15:4f:62:15:af:dd:ab:e7:3f:53:a2: 4f:02:56:38:40:ee:30:d2:33:43:31:38:b5:9c:04:82: f6:04:a3:d3:7d:c9:5e:76:26:22:69:e9:77:fe:a9:44: b2:64:e8:1e:87:67:bb:6d:1b:84:bf:b8:91:c0:fd:01: 47:c8:94:61:d0:c0:38:1c:dc:57:67:e4:88:d0:43:a5: 23:b1:61:96:89:4b:91:ec:3d:7d:6c:80:77:5a:24:5d Fingerprint (SHA-256): 58:59:D0:2E:1D:FE:D4:8F:D4:57:37:8B:F3:AC:92:16:77:35:4D:F9:CD:88:E3:D5:96:31:D4:D4:D3:EA:7F:02 Fingerprint (SHA1): BD:87:5B:BA:27:75:A2:8D:45:60:68:88:2B:2A:EE:DF:03:A7:92:FC Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #7991: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7992: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #7993: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145874 (0x190aead2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 14:59:31 2017 Not After : Wed Apr 20 14:59:31 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:62:15:34:ff:c7:5b:15:30:98:4c:5c:8e:ee:53:26: 7a:01:ac:69:67:7f:f5:4a:1e:fb:3c:2f:24:5c:01:54: 3b:c2:a3:01:a7:50:54:4a:19:e5:7a:c9:ac:11:f2:13: 4c:26:1b:7e:81:9d:5c:68:28:88:29:2a:1f:85:60:d7: 34:2e:e7:02:e8:26:7e:d5:3f:7b:a2:34:0c:c8:46:80: bc:55:6c:c0:58:be:1d:61:2c:21:9a:3a:df:0e:a1:a3: 6f:e7:7f:e8:3c:9f:de:cb:b5:aa:a3:e8:fd:0c:a1:1f: 04:59:cc:b0:3f:05:2b:9e:c9:8b:ed:a3:18:91:67:71: 73:b9:ed:c8:57:4f:14:9b:c4:1f:73:19:ef:61:d1:15: 08:aa:c2:53:fb:9f:98:f3:8b:74:f0:48:8f:55:eb:5c: 6e:9d:9c:fa:0c:2e:fa:e1:97:24:f9:41:c3:a7:53:90: 9c:f9:1f:51:f4:86:1b:56:de:1f:e6:61:f3:ea:14:b4: 3f:b3:80:46:dd:5d:ba:22:ce:91:68:fe:89:5f:ea:72: 85:3a:49:4d:4c:cb:11:21:35:1d:36:91:24:fb:dc:66: b2:3c:7e:e9:8d:3d:9b:20:b4:a6:f4:10:46:5c:3d:26: 51:60:a2:2f:a0:c6:c9:39:11:80:40:32:d6:be:4d:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:e5:33:e7:4a:15:66:0c:47:8b:fa:bd:6e:f9:9c:d3: 0d:96:1b:d8:a5:0f:36:b3:64:d0:49:59:e4:82:9c:05: a7:78:42:9a:7f:6b:00:3e:64:53:0a:a2:ef:f1:e1:e1: 8d:43:41:37:f8:4a:f7:4a:fd:09:59:82:f1:1b:ec:93: 62:98:1f:5d:ae:14:69:3e:29:f0:bc:e3:17:cb:a6:e0: c7:14:98:26:c0:93:90:20:c3:48:3b:10:41:a7:9e:06: 52:1e:76:a0:fd:3a:9c:e3:3f:da:d5:9e:e6:7b:07:65: 80:64:8a:13:ee:c9:ed:30:26:7c:49:d0:be:ec:80:8d: 0e:a4:fe:82:3a:c1:27:ae:54:6c:c4:57:68:a7:87:2c: 09:b8:09:d5:f3:0e:f7:1f:ed:f4:32:b2:56:33:ff:e8: f4:52:3e:e7:b6:f3:5d:36:8d:3b:1c:42:c5:2a:26:11: b5:8d:bb:ec:36:7c:57:a6:d9:2d:20:ff:6d:cd:e4:e1: bd:ac:18:50:f6:da:16:2d:05:a0:c7:e4:24:5f:e8:b6: 0c:d3:ef:ee:88:14:8a:b2:0c:10:e7:73:26:43:c7:28: c5:4d:0e:5c:8a:91:6c:5c:b5:3a:06:5f:5e:6b:c5:cb: 4c:e7:e0:2d:85:41:58:f3:6e:2b:43:33:ab:3c:b4:af Fingerprint (SHA-256): 4D:A1:06:C2:09:D6:EE:49:74:77:5F:07:9D:1B:17:5A:22:01:2D:F8:CE:46:43:66:98:97:35:BA:6E:4E:6D:F3 Fingerprint (SHA1): 0D:B9:A9:37:19:5C:CE:AA:81:D8:4D:1A:AC:9C:E6:B3:41:1F:E2:14 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #7994: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #7995: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145877 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #7996: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #7997: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #7998: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #7999: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 420145878 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8000: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8001: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8002: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8003: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420145879 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA1Root-420145656.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #8004: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8005: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #8006: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8007: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 420145880 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8008: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8009: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #8010: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145877 (0x190aead5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:59:33 2017 Not After : Wed Apr 20 14:59:33 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:91:92:9d:50:3b:0f:1a:48:03:b7:92:60:32:9e:0d: bb:5f:f0:ff:54:c6:53:fc:e1:a0:38:00:3e:d0:b2:16: f8:07:2c:67:83:27:a6:6b:10:81:8c:ec:8f:3d:cd:20: ae:f0:06:2e:cc:ea:ce:b1:e3:21:04:ab:a0:11:ba:8d: df:06:fc:9e:51:c7:22:85:41:8d:35:94:33:e0:30:52: f1:e5:da:5a:7a:c1:62:04:9d:9f:b3:4a:13:e5:cd:32: 52:12:18:cc:b9:64:10:a5:be:85:3f:01:60:42:71:16: 2f:79:95:13:12:1d:15:de:fb:2f:40:fc:a1:51:7a:fb: 6d:40:f9:b2:96:c0:ee:70:b6:69:b6:84:ab:df:b7:6d: 2f:8b:4a:ec:49:83:cd:21:9c:08:f3:5a:92:81:52:b9: fa:2b:a2:88:a0:5c:e8:3e:27:45:95:81:1c:53:77:4c: 3f:e5:f4:e5:fd:aa:23:45:10:50:33:89:af:11:ce:b0: b9:8a:0d:c9:c0:2a:b6:a5:bb:d4:8d:f3:e8:8d:dd:cf: ef:c1:f1:b0:66:35:b6:c5:fb:d9:6e:a3:63:e8:92:2b: 7c:c1:27:41:cc:6c:54:9d:e5:1b:f6:9f:fb:24:9d:e0: d9:60:0f:f4:f4:78:51:4b:6f:36:94:33:fd:fa:17:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:94:75:ee:de:cf:37:88:b6:10:ea:fe:ea:bb:8f:e8: 4e:d3:52:49:61:dc:50:bf:95:59:c0:d2:0a:95:85:c9: 72:73:6a:7f:ba:b1:49:b2:27:7b:0e:10:77:53:ac:56: 80:b5:a6:37:8c:df:31:70:e6:28:92:c5:74:c6:eb:96: 8a:1c:b7:e7:09:21:40:f5:8b:33:1c:5f:e0:ba:a8:e6: 56:07:3f:98:42:35:84:73:f9:df:3c:b6:ad:34:ea:a5: 96:b3:40:11:19:3f:58:fe:0a:10:61:39:94:01:e3:f0: 76:06:e4:76:92:11:a5:61:c3:44:3d:29:e2:43:5a:67: 6b:7e:f2:d8:ec:cc:db:f1:52:0c:56:3f:86:09:47:63: d5:df:ec:db:fc:51:a2:09:ee:0b:78:fe:16:69:ca:84: 07:0d:56:6a:47:e1:cc:4e:0f:22:37:5f:e3:a6:2b:e6: 32:80:0a:e9:a7:72:9c:61:ac:db:98:78:8d:21:1d:69: 47:83:a4:8e:81:8a:88:86:09:21:8b:69:bf:9f:45:01: 34:0f:bd:9a:0a:36:7a:85:2e:4b:1c:8f:ce:c2:27:c2: c9:bc:49:93:b4:66:7d:47:27:5f:4d:b5:22:b0:35:b2: a4:c4:c9:57:98:77:6e:c6:dd:ce:f2:41:da:34:68:6a Fingerprint (SHA-256): 50:89:02:CE:B5:1C:27:58:B8:3A:58:53:B6:09:F3:B8:19:B0:F2:94:15:83:FB:68:3F:BA:EA:FC:1C:A8:3B:4C Fingerprint (SHA1): 40:BD:5F:9E:64:22:F5:75:FB:D4:1A:2C:3D:9E:EB:09:E8:BE:61:11 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8011: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #8012: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145881 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8013: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #8014: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #8015: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145882 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8016: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #8017: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #8018: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8019: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 420145883 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8020: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8021: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 420145884 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8022: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8023: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #8024: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8025: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8026: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 420145885 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-Bridge-420145657.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #8027: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8028: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #8029: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8030: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 420145886 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8031: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8032: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #8033: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #8034: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145882 (0x190aeada) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:59:36 2017 Not After : Wed Apr 20 14:59:36 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:88:4c:e7:3e:df:c4:cb:b2:34:3a:ca:b8:d2:cb:c9: a9:39:83:07:8a:c3:82:dd:02:1c:47:29:5c:e0:60:f3: 02:14:54:0b:d1:d5:31:d7:ca:ef:d8:2f:3e:35:4e:6a: 6f:7c:f0:71:82:3a:84:8e:68:b0:ad:a8:03:5a:04:c5: 7e:ef:2e:db:8e:92:de:e5:d1:a7:60:fc:be:7b:15:8e: c7:34:da:92:f2:7e:f3:20:9a:89:f5:eb:ef:2d:96:e4: 5b:83:cc:73:7c:bd:22:38:8f:ae:51:a8:db:2a:44:45: 7f:6f:92:ce:35:82:d1:d2:e1:da:2e:fc:7b:08:fb:dd: 44:e4:88:79:b7:35:00:7b:86:e1:67:dd:e6:df:c7:ee: 73:f9:82:7f:92:14:d2:ba:f2:95:d2:3f:36:72:23:92: c1:dc:82:e5:aa:60:22:86:4d:55:53:e9:20:9b:0f:1e: e3:df:49:61:ee:c6:04:48:6e:44:5a:12:23:9b:78:bb: 12:70:59:26:f4:72:74:ad:e0:95:e8:df:08:01:32:ac: c1:4e:af:d0:4f:d4:55:1a:38:8c:a1:a0:45:61:f7:67: 7a:bf:f3:3f:98:0c:9c:a3:b8:6e:b0:b8:2f:43:f3:8e: 88:41:6c:cb:7a:a5:53:a8:7d:57:10:22:a9:4f:e3:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5b:c4:7a:09:44:31:72:89:4d:3d:12:b8:7c:85:33:73: bc:01:97:bf:18:6c:fc:86:50:4b:ce:24:09:46:65:31: a6:c1:ca:c6:ac:6b:45:8a:8b:97:09:02:b4:7b:78:a7: 03:d5:28:a4:52:9d:9b:36:f0:3d:cc:7e:62:f8:86:e9: 95:4d:c6:be:cf:2f:2c:c1:df:a7:60:90:e9:f1:07:ab: e6:13:7d:0c:ba:27:2c:c2:7c:32:5d:00:f7:ef:9a:21: ea:4a:b0:d4:27:6d:6d:91:5a:80:40:68:e3:f3:95:0f: 6f:e2:24:79:af:34:75:54:31:09:7c:17:91:d2:75:dc: 0c:94:05:e8:14:b7:ab:25:a8:61:a8:cd:ee:ae:6a:6c: f8:f9:87:45:8f:73:c9:99:21:0b:c2:11:22:b4:e6:ad: 99:3d:9b:1e:3a:fe:f2:65:a5:45:d9:a2:b6:6d:13:28: a7:f2:58:20:ae:5b:d3:50:28:8b:7f:94:97:c9:b7:43: 84:e3:5c:55:ab:48:36:8e:95:5c:e1:85:fb:2d:9e:79: ed:15:47:6d:1c:9a:62:3d:35:11:ab:03:62:52:2e:ff: 83:d5:ec:60:15:54:58:af:11:08:b1:96:55:83:24:9d: 3f:29:d5:30:fd:4e:77:11:5b:60:d5:d2:c2:e1:51:63 Fingerprint (SHA-256): E3:41:AD:69:0F:69:03:62:0A:2F:B2:A3:2D:B8:F5:B5:88:64:E9:27:08:9E:84:B2:37:94:9B:65:AC:35:90:82 Fingerprint (SHA1): A8:CC:06:D9:8D:93:3F:09:40:CD:2A:AE:60:EF:6B:0B:15:C1:89:A4 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #8035: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145882 (0x190aeada) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:59:36 2017 Not After : Wed Apr 20 14:59:36 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:88:4c:e7:3e:df:c4:cb:b2:34:3a:ca:b8:d2:cb:c9: a9:39:83:07:8a:c3:82:dd:02:1c:47:29:5c:e0:60:f3: 02:14:54:0b:d1:d5:31:d7:ca:ef:d8:2f:3e:35:4e:6a: 6f:7c:f0:71:82:3a:84:8e:68:b0:ad:a8:03:5a:04:c5: 7e:ef:2e:db:8e:92:de:e5:d1:a7:60:fc:be:7b:15:8e: c7:34:da:92:f2:7e:f3:20:9a:89:f5:eb:ef:2d:96:e4: 5b:83:cc:73:7c:bd:22:38:8f:ae:51:a8:db:2a:44:45: 7f:6f:92:ce:35:82:d1:d2:e1:da:2e:fc:7b:08:fb:dd: 44:e4:88:79:b7:35:00:7b:86:e1:67:dd:e6:df:c7:ee: 73:f9:82:7f:92:14:d2:ba:f2:95:d2:3f:36:72:23:92: c1:dc:82:e5:aa:60:22:86:4d:55:53:e9:20:9b:0f:1e: e3:df:49:61:ee:c6:04:48:6e:44:5a:12:23:9b:78:bb: 12:70:59:26:f4:72:74:ad:e0:95:e8:df:08:01:32:ac: c1:4e:af:d0:4f:d4:55:1a:38:8c:a1:a0:45:61:f7:67: 7a:bf:f3:3f:98:0c:9c:a3:b8:6e:b0:b8:2f:43:f3:8e: 88:41:6c:cb:7a:a5:53:a8:7d:57:10:22:a9:4f:e3:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5b:c4:7a:09:44:31:72:89:4d:3d:12:b8:7c:85:33:73: bc:01:97:bf:18:6c:fc:86:50:4b:ce:24:09:46:65:31: a6:c1:ca:c6:ac:6b:45:8a:8b:97:09:02:b4:7b:78:a7: 03:d5:28:a4:52:9d:9b:36:f0:3d:cc:7e:62:f8:86:e9: 95:4d:c6:be:cf:2f:2c:c1:df:a7:60:90:e9:f1:07:ab: e6:13:7d:0c:ba:27:2c:c2:7c:32:5d:00:f7:ef:9a:21: ea:4a:b0:d4:27:6d:6d:91:5a:80:40:68:e3:f3:95:0f: 6f:e2:24:79:af:34:75:54:31:09:7c:17:91:d2:75:dc: 0c:94:05:e8:14:b7:ab:25:a8:61:a8:cd:ee:ae:6a:6c: f8:f9:87:45:8f:73:c9:99:21:0b:c2:11:22:b4:e6:ad: 99:3d:9b:1e:3a:fe:f2:65:a5:45:d9:a2:b6:6d:13:28: a7:f2:58:20:ae:5b:d3:50:28:8b:7f:94:97:c9:b7:43: 84:e3:5c:55:ab:48:36:8e:95:5c:e1:85:fb:2d:9e:79: ed:15:47:6d:1c:9a:62:3d:35:11:ab:03:62:52:2e:ff: 83:d5:ec:60:15:54:58:af:11:08:b1:96:55:83:24:9d: 3f:29:d5:30:fd:4e:77:11:5b:60:d5:d2:c2:e1:51:63 Fingerprint (SHA-256): E3:41:AD:69:0F:69:03:62:0A:2F:B2:A3:2D:B8:F5:B5:88:64:E9:27:08:9E:84:B2:37:94:9B:65:AC:35:90:82 Fingerprint (SHA1): A8:CC:06:D9:8D:93:3F:09:40:CD:2A:AE:60:EF:6B:0B:15:C1:89:A4 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #8036: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #8037: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145887 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8038: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #8039: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #8040: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145888 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8041: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #8042: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #8043: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8044: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 420145889 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8045: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8046: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 420145890 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8047: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8048: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #8049: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8050: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8051: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 420145891 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-Bridge-420145658.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #8052: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8053: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #8054: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8055: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 420145892 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8056: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8057: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8058: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8059: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 420145893 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-BridgeNavy-420145659.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #8060: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8061: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #8062: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8063: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 420145894 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8064: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8065: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #8066: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #8067: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145888 (0x190aeae0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:59:38 2017 Not After : Wed Apr 20 14:59:38 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:6c:57:2e:6f:80:9f:1d:40:22:47:a1:7a:a0:c1:8d: 16:24:8f:d0:ed:c8:dd:17:b1:4f:b2:46:e5:d2:83:cd: 31:34:9e:d4:8c:35:ed:85:7f:27:08:28:61:7d:89:ff: fd:01:14:53:2a:e3:63:73:93:f8:ac:c7:5b:8c:6e:17: bc:2d:c1:85:03:c9:11:2b:b6:3d:dc:38:47:64:10:93: a3:4f:94:a2:39:a5:da:d2:c6:44:50:7e:c5:72:66:0c: ba:f0:94:09:d4:00:19:62:66:0d:21:b4:aa:84:31:ea: 6e:b0:06:0d:67:0f:f3:81:9d:11:34:60:53:17:7f:80: 09:23:37:4c:3e:0f:9b:d7:1d:51:31:11:e2:89:4e:8a: c7:a9:bb:69:00:06:b6:0b:2d:18:0b:0b:bb:df:6f:c1: 6d:5c:6e:60:b5:34:64:78:61:fe:1a:a6:fe:c2:1e:af: 03:86:dc:6e:9a:e4:ce:b5:8f:f9:85:ad:78:22:08:0f: cd:5c:fa:b4:ea:7d:51:e1:d6:36:59:1e:a8:b0:b8:60: 86:04:c3:16:bf:19:4d:e4:cb:a5:9a:07:30:3c:66:8c: 8f:34:f8:00:39:b5:fe:c8:1d:aa:6b:59:a4:03:b1:47: 64:27:83:b4:5c:51:22:67:b7:4f:21:47:1b:9b:c5:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a6:f6:88:a3:8c:2c:06:fb:41:55:8d:5e:c0:fc:9a:a9: a4:11:e4:76:f9:36:bd:7a:e9:6e:86:56:c6:a8:58:6a: 5f:fe:23:ff:89:a7:f7:62:22:d6:c1:f4:c6:80:0c:3b: 1a:05:9a:c6:8a:48:ff:51:8f:ba:15:1c:25:24:05:5e: 4f:39:60:61:d4:aa:01:d8:27:17:ef:ac:f9:53:de:55: 72:6f:e8:75:6a:d9:5c:59:27:d0:3c:6a:aa:5a:26:2a: e4:43:88:22:f8:bf:b3:47:08:06:f5:85:57:62:d0:6f: 11:05:21:8d:1b:55:d6:e3:74:41:31:12:08:63:42:54: f1:ce:05:c6:92:85:d8:6c:8f:e7:f5:d0:cb:b8:59:02: b1:2a:50:29:b6:9b:0b:bb:65:6a:b6:60:2e:0f:54:72: a9:7c:db:7a:54:e3:04:29:8b:63:e8:9c:75:7b:70:30: 2e:1a:64:ce:3f:af:40:f1:22:9b:bb:2a:da:80:f4:66: 72:30:28:cf:2f:20:19:c4:0b:52:a1:f5:31:a3:13:a0: be:d1:e1:05:56:2e:6f:a2:86:69:4f:8f:d6:82:3b:c3: 83:34:c9:ac:0d:ac:92:f9:46:fb:39:07:df:99:58:b8: cd:a2:94:46:67:c3:ba:7e:33:bb:96:5f:1c:54:ec:f5 Fingerprint (SHA-256): 47:04:B5:F0:F6:2D:9A:16:5D:0D:AA:CB:AE:2F:13:BE:2E:DC:54:40:9C:AA:D6:4F:43:12:2E:4A:EA:79:D4:B7 Fingerprint (SHA1): 1C:38:DA:68:88:38:8D:06:41:75:CA:9A:87:C4:2A:B5:55:71:CF:2A Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #8068: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145888 (0x190aeae0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:59:38 2017 Not After : Wed Apr 20 14:59:38 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:6c:57:2e:6f:80:9f:1d:40:22:47:a1:7a:a0:c1:8d: 16:24:8f:d0:ed:c8:dd:17:b1:4f:b2:46:e5:d2:83:cd: 31:34:9e:d4:8c:35:ed:85:7f:27:08:28:61:7d:89:ff: fd:01:14:53:2a:e3:63:73:93:f8:ac:c7:5b:8c:6e:17: bc:2d:c1:85:03:c9:11:2b:b6:3d:dc:38:47:64:10:93: a3:4f:94:a2:39:a5:da:d2:c6:44:50:7e:c5:72:66:0c: ba:f0:94:09:d4:00:19:62:66:0d:21:b4:aa:84:31:ea: 6e:b0:06:0d:67:0f:f3:81:9d:11:34:60:53:17:7f:80: 09:23:37:4c:3e:0f:9b:d7:1d:51:31:11:e2:89:4e:8a: c7:a9:bb:69:00:06:b6:0b:2d:18:0b:0b:bb:df:6f:c1: 6d:5c:6e:60:b5:34:64:78:61:fe:1a:a6:fe:c2:1e:af: 03:86:dc:6e:9a:e4:ce:b5:8f:f9:85:ad:78:22:08:0f: cd:5c:fa:b4:ea:7d:51:e1:d6:36:59:1e:a8:b0:b8:60: 86:04:c3:16:bf:19:4d:e4:cb:a5:9a:07:30:3c:66:8c: 8f:34:f8:00:39:b5:fe:c8:1d:aa:6b:59:a4:03:b1:47: 64:27:83:b4:5c:51:22:67:b7:4f:21:47:1b:9b:c5:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a6:f6:88:a3:8c:2c:06:fb:41:55:8d:5e:c0:fc:9a:a9: a4:11:e4:76:f9:36:bd:7a:e9:6e:86:56:c6:a8:58:6a: 5f:fe:23:ff:89:a7:f7:62:22:d6:c1:f4:c6:80:0c:3b: 1a:05:9a:c6:8a:48:ff:51:8f:ba:15:1c:25:24:05:5e: 4f:39:60:61:d4:aa:01:d8:27:17:ef:ac:f9:53:de:55: 72:6f:e8:75:6a:d9:5c:59:27:d0:3c:6a:aa:5a:26:2a: e4:43:88:22:f8:bf:b3:47:08:06:f5:85:57:62:d0:6f: 11:05:21:8d:1b:55:d6:e3:74:41:31:12:08:63:42:54: f1:ce:05:c6:92:85:d8:6c:8f:e7:f5:d0:cb:b8:59:02: b1:2a:50:29:b6:9b:0b:bb:65:6a:b6:60:2e:0f:54:72: a9:7c:db:7a:54:e3:04:29:8b:63:e8:9c:75:7b:70:30: 2e:1a:64:ce:3f:af:40:f1:22:9b:bb:2a:da:80:f4:66: 72:30:28:cf:2f:20:19:c4:0b:52:a1:f5:31:a3:13:a0: be:d1:e1:05:56:2e:6f:a2:86:69:4f:8f:d6:82:3b:c3: 83:34:c9:ac:0d:ac:92:f9:46:fb:39:07:df:99:58:b8: cd:a2:94:46:67:c3:ba:7e:33:bb:96:5f:1c:54:ec:f5 Fingerprint (SHA-256): 47:04:B5:F0:F6:2D:9A:16:5D:0D:AA:CB:AE:2F:13:BE:2E:DC:54:40:9C:AA:D6:4F:43:12:2E:4A:EA:79:D4:B7 Fingerprint (SHA1): 1C:38:DA:68:88:38:8D:06:41:75:CA:9A:87:C4:2A:B5:55:71:CF:2A Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #8069: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #8070: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145887 (0x190aeadf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Apr 20 14:59:38 2017 Not After : Wed Apr 20 14:59:38 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ee:39:4e:6f:99:ce:8a:0c:b4:d1:e4:6f:26:57:af:af: 15:7e:a1:d9:46:37:64:dd:16:fa:4f:18:17:fe:65:3d: 68:22:0d:75:aa:11:40:c8:49:5b:53:67:2d:6f:c7:b8: d9:b5:de:91:b2:96:aa:b9:8a:6a:8f:39:ab:b0:bf:96: 3d:80:4d:76:95:a7:91:8b:9e:c1:51:65:dd:82:11:a7: fe:d5:f7:e2:02:3d:c6:55:3d:8a:93:9c:68:89:74:87: 75:70:d0:c2:f6:fd:1b:77:d9:cc:e6:f3:de:10:08:2c: 03:9d:a7:b0:38:33:d4:92:22:9f:a1:47:25:6f:99:54: 5c:91:6d:f4:92:39:6a:e2:cd:04:43:0f:ad:ed:0f:f8: 66:bf:8d:c3:77:25:f2:49:a1:05:2b:7b:07:d8:46:8d: a2:04:b0:e4:f1:4a:be:f8:bf:c0:bd:77:f1:ba:f0:b5: 32:cc:02:3b:39:e0:bf:ec:f0:d1:64:a9:33:96:c4:19: 78:6c:14:60:98:d5:0f:95:08:90:e8:5f:71:17:78:88: 82:1b:99:28:38:39:34:d5:68:09:1f:7f:a0:f1:53:44: 34:80:f4:71:ce:74:7d:ab:6c:9c:25:af:f0:5c:fc:90: 42:c5:29:15:49:aa:e7:c9:da:91:65:84:81:6a:09:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 50:3e:44:e4:b9:58:ed:67:57:2a:b2:a1:63:79:79:f0: 71:a3:b0:d1:e7:a0:e2:4e:8d:82:23:37:b6:d6:b0:41: 49:49:91:70:3a:b4:03:5e:3e:21:33:51:c1:d2:4a:90: 81:86:54:0b:cb:72:35:26:8a:24:d4:b7:84:24:51:b3: 21:1e:48:8f:89:86:24:40:99:59:48:59:6c:cc:8c:cd: f8:0c:e9:42:02:42:e6:43:9e:32:25:11:0c:3b:3a:ce: 91:b8:1a:fc:78:ed:74:f7:48:01:16:8f:f7:59:88:f3: 9e:45:3e:b5:a8:41:13:84:55:06:b8:e5:b4:17:6c:07: 09:f3:7e:18:d6:a3:f5:bd:d2:c2:16:8c:7c:8c:26:04: 7d:72:9a:da:ca:54:07:1b:e0:bc:76:57:e4:df:42:c0: 1d:76:c0:26:d4:98:e1:a3:16:98:c8:2a:9c:60:15:33: 74:aa:96:54:38:e1:fe:a0:9c:ae:27:2e:65:75:58:05: 3a:4e:ec:19:61:b1:6e:18:b3:23:59:ee:f2:6c:71:47: c8:b4:47:52:1b:2e:29:2b:ba:b9:ef:8c:de:37:6d:bf: 44:e5:a5:12:cf:9e:e9:5d:f9:7c:a1:bc:42:94:29:6a: 8b:1e:32:89:3b:24:92:78:c3:b5:0f:cb:0d:4a:13:42 Fingerprint (SHA-256): 61:10:04:3A:D5:2D:A4:45:B0:3D:5F:F1:28:BD:08:4D:CE:FB:B2:F3:E1:A1:0D:B8:EF:3C:4E:80:9C:26:90:3A Fingerprint (SHA1): 35:46:C4:C3:10:45:DA:88:51:B4:39:A8:A2:3A:96:2A:93:86:E4:E9 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #8071: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145888 (0x190aeae0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:59:38 2017 Not After : Wed Apr 20 14:59:38 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:6c:57:2e:6f:80:9f:1d:40:22:47:a1:7a:a0:c1:8d: 16:24:8f:d0:ed:c8:dd:17:b1:4f:b2:46:e5:d2:83:cd: 31:34:9e:d4:8c:35:ed:85:7f:27:08:28:61:7d:89:ff: fd:01:14:53:2a:e3:63:73:93:f8:ac:c7:5b:8c:6e:17: bc:2d:c1:85:03:c9:11:2b:b6:3d:dc:38:47:64:10:93: a3:4f:94:a2:39:a5:da:d2:c6:44:50:7e:c5:72:66:0c: ba:f0:94:09:d4:00:19:62:66:0d:21:b4:aa:84:31:ea: 6e:b0:06:0d:67:0f:f3:81:9d:11:34:60:53:17:7f:80: 09:23:37:4c:3e:0f:9b:d7:1d:51:31:11:e2:89:4e:8a: c7:a9:bb:69:00:06:b6:0b:2d:18:0b:0b:bb:df:6f:c1: 6d:5c:6e:60:b5:34:64:78:61:fe:1a:a6:fe:c2:1e:af: 03:86:dc:6e:9a:e4:ce:b5:8f:f9:85:ad:78:22:08:0f: cd:5c:fa:b4:ea:7d:51:e1:d6:36:59:1e:a8:b0:b8:60: 86:04:c3:16:bf:19:4d:e4:cb:a5:9a:07:30:3c:66:8c: 8f:34:f8:00:39:b5:fe:c8:1d:aa:6b:59:a4:03:b1:47: 64:27:83:b4:5c:51:22:67:b7:4f:21:47:1b:9b:c5:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a6:f6:88:a3:8c:2c:06:fb:41:55:8d:5e:c0:fc:9a:a9: a4:11:e4:76:f9:36:bd:7a:e9:6e:86:56:c6:a8:58:6a: 5f:fe:23:ff:89:a7:f7:62:22:d6:c1:f4:c6:80:0c:3b: 1a:05:9a:c6:8a:48:ff:51:8f:ba:15:1c:25:24:05:5e: 4f:39:60:61:d4:aa:01:d8:27:17:ef:ac:f9:53:de:55: 72:6f:e8:75:6a:d9:5c:59:27:d0:3c:6a:aa:5a:26:2a: e4:43:88:22:f8:bf:b3:47:08:06:f5:85:57:62:d0:6f: 11:05:21:8d:1b:55:d6:e3:74:41:31:12:08:63:42:54: f1:ce:05:c6:92:85:d8:6c:8f:e7:f5:d0:cb:b8:59:02: b1:2a:50:29:b6:9b:0b:bb:65:6a:b6:60:2e:0f:54:72: a9:7c:db:7a:54:e3:04:29:8b:63:e8:9c:75:7b:70:30: 2e:1a:64:ce:3f:af:40:f1:22:9b:bb:2a:da:80:f4:66: 72:30:28:cf:2f:20:19:c4:0b:52:a1:f5:31:a3:13:a0: be:d1:e1:05:56:2e:6f:a2:86:69:4f:8f:d6:82:3b:c3: 83:34:c9:ac:0d:ac:92:f9:46:fb:39:07:df:99:58:b8: cd:a2:94:46:67:c3:ba:7e:33:bb:96:5f:1c:54:ec:f5 Fingerprint (SHA-256): 47:04:B5:F0:F6:2D:9A:16:5D:0D:AA:CB:AE:2F:13:BE:2E:DC:54:40:9C:AA:D6:4F:43:12:2E:4A:EA:79:D4:B7 Fingerprint (SHA1): 1C:38:DA:68:88:38:8D:06:41:75:CA:9A:87:C4:2A:B5:55:71:CF:2A Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #8072: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145888 (0x190aeae0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:59:38 2017 Not After : Wed Apr 20 14:59:38 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:6c:57:2e:6f:80:9f:1d:40:22:47:a1:7a:a0:c1:8d: 16:24:8f:d0:ed:c8:dd:17:b1:4f:b2:46:e5:d2:83:cd: 31:34:9e:d4:8c:35:ed:85:7f:27:08:28:61:7d:89:ff: fd:01:14:53:2a:e3:63:73:93:f8:ac:c7:5b:8c:6e:17: bc:2d:c1:85:03:c9:11:2b:b6:3d:dc:38:47:64:10:93: a3:4f:94:a2:39:a5:da:d2:c6:44:50:7e:c5:72:66:0c: ba:f0:94:09:d4:00:19:62:66:0d:21:b4:aa:84:31:ea: 6e:b0:06:0d:67:0f:f3:81:9d:11:34:60:53:17:7f:80: 09:23:37:4c:3e:0f:9b:d7:1d:51:31:11:e2:89:4e:8a: c7:a9:bb:69:00:06:b6:0b:2d:18:0b:0b:bb:df:6f:c1: 6d:5c:6e:60:b5:34:64:78:61:fe:1a:a6:fe:c2:1e:af: 03:86:dc:6e:9a:e4:ce:b5:8f:f9:85:ad:78:22:08:0f: cd:5c:fa:b4:ea:7d:51:e1:d6:36:59:1e:a8:b0:b8:60: 86:04:c3:16:bf:19:4d:e4:cb:a5:9a:07:30:3c:66:8c: 8f:34:f8:00:39:b5:fe:c8:1d:aa:6b:59:a4:03:b1:47: 64:27:83:b4:5c:51:22:67:b7:4f:21:47:1b:9b:c5:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a6:f6:88:a3:8c:2c:06:fb:41:55:8d:5e:c0:fc:9a:a9: a4:11:e4:76:f9:36:bd:7a:e9:6e:86:56:c6:a8:58:6a: 5f:fe:23:ff:89:a7:f7:62:22:d6:c1:f4:c6:80:0c:3b: 1a:05:9a:c6:8a:48:ff:51:8f:ba:15:1c:25:24:05:5e: 4f:39:60:61:d4:aa:01:d8:27:17:ef:ac:f9:53:de:55: 72:6f:e8:75:6a:d9:5c:59:27:d0:3c:6a:aa:5a:26:2a: e4:43:88:22:f8:bf:b3:47:08:06:f5:85:57:62:d0:6f: 11:05:21:8d:1b:55:d6:e3:74:41:31:12:08:63:42:54: f1:ce:05:c6:92:85:d8:6c:8f:e7:f5:d0:cb:b8:59:02: b1:2a:50:29:b6:9b:0b:bb:65:6a:b6:60:2e:0f:54:72: a9:7c:db:7a:54:e3:04:29:8b:63:e8:9c:75:7b:70:30: 2e:1a:64:ce:3f:af:40:f1:22:9b:bb:2a:da:80:f4:66: 72:30:28:cf:2f:20:19:c4:0b:52:a1:f5:31:a3:13:a0: be:d1:e1:05:56:2e:6f:a2:86:69:4f:8f:d6:82:3b:c3: 83:34:c9:ac:0d:ac:92:f9:46:fb:39:07:df:99:58:b8: cd:a2:94:46:67:c3:ba:7e:33:bb:96:5f:1c:54:ec:f5 Fingerprint (SHA-256): 47:04:B5:F0:F6:2D:9A:16:5D:0D:AA:CB:AE:2F:13:BE:2E:DC:54:40:9C:AA:D6:4F:43:12:2E:4A:EA:79:D4:B7 Fingerprint (SHA1): 1C:38:DA:68:88:38:8D:06:41:75:CA:9A:87:C4:2A:B5:55:71:CF:2A Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #8073: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #8074: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145895 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8075: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #8076: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #8077: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145896 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8078: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #8079: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #8080: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8081: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 420145897 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8082: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8083: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #8084: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8085: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 420145898 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8086: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8087: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #8088: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8089: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 420145899 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #8090: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8091: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 420145900 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #8092: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8093: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #8094: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8095: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8096: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 420145901 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8097: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8098: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8099: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8100: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 420145902 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8101: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8102: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #8103: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8104: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 420145903 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8105: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8106: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #8107: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8108: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 420145904 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #8109: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8110: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8111: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145895 (0x190aeae7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Apr 20 14:59:42 2017 Not After : Wed Apr 20 14:59:42 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:5a:c1:12:3f:bf:55:b8:9f:ef:f7:04:ba:98:47:ba: 10:60:2c:76:6b:3f:f7:b8:f6:42:53:3c:1b:bc:96:3a: 11:61:14:9f:e6:d8:d3:3b:55:c4:b0:69:7a:40:79:42: fa:11:1a:91:79:6c:9b:f2:d6:83:2b:4f:99:76:26:53: 52:c7:79:34:1a:ca:27:3f:eb:50:e8:3d:b2:f0:54:46: 70:35:c3:59:cb:69:c6:f5:f8:ba:4c:e4:4f:d8:cb:23: b0:56:19:70:41:ca:71:2c:fd:22:57:c8:0c:fb:d5:43: 57:7c:3b:5f:26:4e:27:d6:e1:74:78:13:89:92:b7:03: e9:0b:ef:d6:fa:a3:ad:f3:99:bb:5d:0e:82:14:93:b0: 11:73:5d:fc:00:92:9e:90:3f:8a:ae:81:85:7b:74:76: 16:4f:b7:0b:ee:11:44:33:66:6a:a5:fa:aa:29:86:55: d1:df:b8:d9:0b:f9:1e:37:4b:70:b3:f5:99:6d:98:e6: 95:cf:49:b4:b5:a0:cc:8d:e3:26:45:08:ec:99:aa:d8: b8:73:84:0f:6a:75:f6:90:ac:2d:6c:36:08:f2:4c:16: dc:73:66:ca:02:1e:b6:63:36:bf:34:a8:34:54:27:bf: d9:26:30:f2:20:df:76:0f:1d:b2:1d:cc:1f:21:16:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:60:16:c1:4e:78:d9:0d:cc:46:34:77:06:be:26:7a: 2b:98:bd:f2:8a:03:3d:95:82:ea:bd:a1:7f:e2:d2:34: 0e:89:7d:88:91:87:fd:c7:95:ff:3e:11:69:86:85:2b: bb:de:bc:2d:64:48:7f:64:bd:4f:a0:88:66:79:02:11: 55:24:1a:c2:14:d8:59:ae:3a:da:32:5d:a9:ce:de:bf: 16:c3:ca:44:7d:24:96:19:3f:bd:60:74:55:44:66:71: 7a:2c:ba:06:c1:43:ff:10:51:bd:87:4c:28:fd:42:2d: 39:29:53:ac:e1:61:14:bd:ce:b3:a0:d9:1a:18:dd:d8: 20:74:69:6e:94:3d:e1:04:15:d3:53:1f:bc:dc:b8:cd: c5:c5:7d:c9:d7:4a:2f:81:a4:7c:73:d8:4f:c7:16:ea: c1:b5:85:d2:32:6b:9e:c8:89:6f:6b:90:6f:5f:6f:12: 32:98:26:e6:28:74:a3:a2:bf:4f:9c:42:d4:dd:0f:0f: b1:d5:d3:92:9f:e9:21:62:d8:b0:57:7a:0a:b6:a1:94: 42:c6:c1:fb:6e:c0:d7:2a:14:3a:30:f7:41:35:22:5f: 36:6b:90:05:7c:82:0e:8a:92:5d:ed:70:2e:49:dc:51: cc:f6:e3:39:c2:b7:0f:9b:51:63:cd:9b:ec:14:ec:5f Fingerprint (SHA-256): EF:22:C1:0B:69:A9:8B:67:CB:1E:4C:1C:64:35:16:C1:DF:E2:EB:D2:9A:A7:2B:46:D0:EA:18:C2:78:20:8A:64 Fingerprint (SHA1): 4C:D6:D9:A8:8F:EE:D2:1D:BC:A2:A9:04:A7:1A:29:01:FA:77:59:5A Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #8112: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8113: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8114: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8115: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8116: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8117: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8118: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8119: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8120: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145896 (0x190aeae8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 14:59:43 2017 Not After : Wed Apr 20 14:59:43 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:ff:9c:f9:e4:eb:dd:32:13:25:37:3c:9d:99:78:41: 87:a4:9b:52:e7:47:90:45:63:79:c0:42:2a:8f:d6:f5: 12:ae:fd:39:3b:f1:24:44:b9:23:68:73:c6:50:53:91: 5e:d4:b9:7c:c9:0e:a2:67:12:e6:dc:be:e1:df:c6:a8: a8:d6:72:9e:9b:b0:13:6c:a3:13:b8:60:7d:a9:df:fe: c8:19:32:b7:8b:4b:52:53:34:ac:85:6b:f8:ea:52:f9: 64:2f:c6:27:ce:7f:e0:50:41:0e:c2:7e:57:0a:0d:6d: 99:69:ef:01:86:6f:f3:38:6d:46:2c:27:4e:40:5e:7f: 8d:38:ee:2c:36:bd:88:dc:a1:27:a1:9f:c7:2a:ab:8f: 97:11:67:87:44:fb:90:3a:64:6d:93:90:6a:f7:e8:10: 4b:82:2b:ec:0e:05:22:57:31:ec:52:2a:c2:ad:23:1c: 11:0a:e5:ea:ec:61:fa:82:a2:5e:4f:26:fa:1c:2a:9d: d2:79:c3:b5:7c:24:4c:92:f3:f8:04:a6:a6:8c:f5:6f: bf:da:38:f5:65:ab:19:c0:4c:87:f0:dd:02:d6:18:36: 85:42:c2:75:d6:97:65:a5:84:4c:80:24:70:10:37:3a: f6:90:6c:7d:b7:bb:ab:50:37:6a:a2:69:cf:03:3f:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ba:cd:4a:5e:7c:5b:b6:75:4c:81:13:8a:f2:bd:8b:96: cb:c4:1d:d7:fd:5d:f8:5c:23:01:fb:0a:ed:b4:12:ee: 2c:d0:64:89:14:37:1b:9d:03:08:c2:9d:0d:a5:b7:05: 3d:e9:52:46:1b:bd:08:71:45:bf:b8:db:0a:d6:4c:cd: f1:c3:ce:31:fe:3c:71:a4:cd:0f:57:79:c6:00:a7:11: 08:12:af:ab:e2:4d:64:dd:6b:d5:0d:db:6f:88:30:4b: 4f:2a:7b:ea:03:a8:25:7e:71:c9:5c:47:11:41:d0:63: 60:21:12:8e:55:a6:6b:5d:68:07:81:b6:5e:d5:ab:b2: f5:7a:4a:be:c4:c1:21:f4:ec:65:e4:de:36:75:f7:39: 9f:ee:7e:be:54:90:db:d0:31:07:aa:5b:db:de:44:5f: bb:c3:e5:d2:fc:a5:9b:1a:6a:d4:67:32:a3:6b:38:c3: 5a:b5:d3:7d:d0:8b:da:4d:c6:8a:26:1a:e0:90:c4:27: 8d:3e:0d:11:72:4f:42:f0:4c:82:19:61:9d:7f:6f:db: 21:84:30:e1:a2:ea:8c:d2:77:8b:37:9e:60:7e:ba:e8: 20:21:73:ff:0c:5e:d7:9f:01:7e:5e:bb:d7:7a:61:a7: 1d:1a:ef:8e:21:7c:69:1f:42:95:37:a9:05:76:c4:26 Fingerprint (SHA-256): 80:36:90:20:3B:CF:D8:52:0A:A3:87:11:D1:DD:2C:26:15:90:DD:7D:A7:2F:C9:36:4B:B7:67:F9:2F:57:70:3D Fingerprint (SHA1): AE:C4:D9:A9:A0:04:27:4F:00:14:2A:64:AF:DE:A9:82:30:7F:48:1D Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #8121: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8122: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8123: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8124: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8125: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #8126: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #8127: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #8128: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #8129: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #8130: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #8131: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #8132: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #8133: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #8134: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #8135: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #8136: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #8137: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #8138: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #8139: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145905 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8140: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #8141: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8142: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8143: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 420145906 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8144: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8145: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #8146: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8147: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 420145907 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8148: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8149: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8150: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8151: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 420145908 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8152: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8153: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #8154: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8155: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 420145909 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8156: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8157: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #8158: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8159: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 420145910 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8160: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8161: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #8162: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8163: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 420145911 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8164: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8165: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #8166: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8167: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 420145912 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8168: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8169: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #8170: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8171: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 420145913 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8172: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8173: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #8174: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145905 (0x190aeaf1) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:59:48 2017 Not After : Wed Apr 20 14:59:48 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 0f:0d:97:bd:42:6f:6b:73:a3:09:64:60:f8:3f:46:95: 89:97:ea:26:9f:32:c8:ac:79:b1:99:dc:e5:3e:47:d5: 28:7e:a7:32:53:02:e3:18:53:80:ba:ae:f7:a0:4c:ad: 1f:aa:78:52:4f:4e:b0:d0:37:19:ff:19:0a:0e:16:82: 9d:9d:a1:a4:5a:38:a6:a5:af:12:af:4e:f8:5b:f5:69: db:ac:ed:40:5d:4c:5c:81:5e:a5:34:8e:e6:3e:39:36: 5a:45:e1:e8:9c:bc:e1:46:ed:41:ec:08:ce:31:0f:2a: 67:f8:05:58:3c:5e:db:d3:56:0b:ec:fd:9e:78:2b:95: 61:84:5e:04:3f:1b:a9:3d:14:81:71:34:5f:4e:b6:81: 07:ec:16:52:f3:9a:51:71:28:0d:63:e9:7c:59:7a:6e: ff:e5:92:cd:78:3b:02:fb:40:72:91:0c:00:42:7a:e5: 18:18:42:d4:f4:22:77:7b:23:a1:3f:53:f8:a9:5e:c6: 2c:ab:59:b0:8e:74:1e:08:52:cd:3b:7d:09:aa:8d:92: 6c:25:23:60:c8:33:03:c6:e1:66:0b:82:d7:6e:d5:52: b0:2f:a1:7e:12:27:66:00:7e:58:7d:6a:ab:f1:01:68: ce:a6:4d:e8:7c:fe:7e:a6:67:05:04:97:93:52:76:04 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3d:02:1d:00:99:b6:c7:6e:eb:37:3c:71:53:b7:6c: 96:22:be:ae:9c:ca:96:82:8a:7d:51:3d:6d:3e:9c:84: a5:02:1c:68:a5:6a:ed:bd:81:34:11:83:d0:7b:ee:65: 25:3f:ba:55:94:a7:d2:6b:f6:fc:29:10:66:94:b5 Fingerprint (SHA-256): 07:EF:03:41:04:6D:2D:17:3F:F1:09:68:67:2E:6B:B0:5C:30:EB:89:49:CD:57:2D:18:F1:18:30:59:06:CC:BD Fingerprint (SHA1): 06:34:18:92:1D:C2:9E:B2:79:41:5B:2A:80:C5:0C:F0:A4:C9:53:F7 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8175: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145905 (0x190aeaf1) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:59:48 2017 Not After : Wed Apr 20 14:59:48 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 0f:0d:97:bd:42:6f:6b:73:a3:09:64:60:f8:3f:46:95: 89:97:ea:26:9f:32:c8:ac:79:b1:99:dc:e5:3e:47:d5: 28:7e:a7:32:53:02:e3:18:53:80:ba:ae:f7:a0:4c:ad: 1f:aa:78:52:4f:4e:b0:d0:37:19:ff:19:0a:0e:16:82: 9d:9d:a1:a4:5a:38:a6:a5:af:12:af:4e:f8:5b:f5:69: db:ac:ed:40:5d:4c:5c:81:5e:a5:34:8e:e6:3e:39:36: 5a:45:e1:e8:9c:bc:e1:46:ed:41:ec:08:ce:31:0f:2a: 67:f8:05:58:3c:5e:db:d3:56:0b:ec:fd:9e:78:2b:95: 61:84:5e:04:3f:1b:a9:3d:14:81:71:34:5f:4e:b6:81: 07:ec:16:52:f3:9a:51:71:28:0d:63:e9:7c:59:7a:6e: ff:e5:92:cd:78:3b:02:fb:40:72:91:0c:00:42:7a:e5: 18:18:42:d4:f4:22:77:7b:23:a1:3f:53:f8:a9:5e:c6: 2c:ab:59:b0:8e:74:1e:08:52:cd:3b:7d:09:aa:8d:92: 6c:25:23:60:c8:33:03:c6:e1:66:0b:82:d7:6e:d5:52: b0:2f:a1:7e:12:27:66:00:7e:58:7d:6a:ab:f1:01:68: ce:a6:4d:e8:7c:fe:7e:a6:67:05:04:97:93:52:76:04 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3d:02:1d:00:99:b6:c7:6e:eb:37:3c:71:53:b7:6c: 96:22:be:ae:9c:ca:96:82:8a:7d:51:3d:6d:3e:9c:84: a5:02:1c:68:a5:6a:ed:bd:81:34:11:83:d0:7b:ee:65: 25:3f:ba:55:94:a7:d2:6b:f6:fc:29:10:66:94:b5 Fingerprint (SHA-256): 07:EF:03:41:04:6D:2D:17:3F:F1:09:68:67:2E:6B:B0:5C:30:EB:89:49:CD:57:2D:18:F1:18:30:59:06:CC:BD Fingerprint (SHA1): 06:34:18:92:1D:C2:9E:B2:79:41:5B:2A:80:C5:0C:F0:A4:C9:53:F7 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #8176: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145905 (0x190aeaf1) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:59:48 2017 Not After : Wed Apr 20 14:59:48 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 0f:0d:97:bd:42:6f:6b:73:a3:09:64:60:f8:3f:46:95: 89:97:ea:26:9f:32:c8:ac:79:b1:99:dc:e5:3e:47:d5: 28:7e:a7:32:53:02:e3:18:53:80:ba:ae:f7:a0:4c:ad: 1f:aa:78:52:4f:4e:b0:d0:37:19:ff:19:0a:0e:16:82: 9d:9d:a1:a4:5a:38:a6:a5:af:12:af:4e:f8:5b:f5:69: db:ac:ed:40:5d:4c:5c:81:5e:a5:34:8e:e6:3e:39:36: 5a:45:e1:e8:9c:bc:e1:46:ed:41:ec:08:ce:31:0f:2a: 67:f8:05:58:3c:5e:db:d3:56:0b:ec:fd:9e:78:2b:95: 61:84:5e:04:3f:1b:a9:3d:14:81:71:34:5f:4e:b6:81: 07:ec:16:52:f3:9a:51:71:28:0d:63:e9:7c:59:7a:6e: ff:e5:92:cd:78:3b:02:fb:40:72:91:0c:00:42:7a:e5: 18:18:42:d4:f4:22:77:7b:23:a1:3f:53:f8:a9:5e:c6: 2c:ab:59:b0:8e:74:1e:08:52:cd:3b:7d:09:aa:8d:92: 6c:25:23:60:c8:33:03:c6:e1:66:0b:82:d7:6e:d5:52: b0:2f:a1:7e:12:27:66:00:7e:58:7d:6a:ab:f1:01:68: ce:a6:4d:e8:7c:fe:7e:a6:67:05:04:97:93:52:76:04 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3d:02:1d:00:99:b6:c7:6e:eb:37:3c:71:53:b7:6c: 96:22:be:ae:9c:ca:96:82:8a:7d:51:3d:6d:3e:9c:84: a5:02:1c:68:a5:6a:ed:bd:81:34:11:83:d0:7b:ee:65: 25:3f:ba:55:94:a7:d2:6b:f6:fc:29:10:66:94:b5 Fingerprint (SHA-256): 07:EF:03:41:04:6D:2D:17:3F:F1:09:68:67:2E:6B:B0:5C:30:EB:89:49:CD:57:2D:18:F1:18:30:59:06:CC:BD Fingerprint (SHA1): 06:34:18:92:1D:C2:9E:B2:79:41:5B:2A:80:C5:0C:F0:A4:C9:53:F7 Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #8177: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145905 (0x190aeaf1) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:59:48 2017 Not After : Wed Apr 20 14:59:48 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 0f:0d:97:bd:42:6f:6b:73:a3:09:64:60:f8:3f:46:95: 89:97:ea:26:9f:32:c8:ac:79:b1:99:dc:e5:3e:47:d5: 28:7e:a7:32:53:02:e3:18:53:80:ba:ae:f7:a0:4c:ad: 1f:aa:78:52:4f:4e:b0:d0:37:19:ff:19:0a:0e:16:82: 9d:9d:a1:a4:5a:38:a6:a5:af:12:af:4e:f8:5b:f5:69: db:ac:ed:40:5d:4c:5c:81:5e:a5:34:8e:e6:3e:39:36: 5a:45:e1:e8:9c:bc:e1:46:ed:41:ec:08:ce:31:0f:2a: 67:f8:05:58:3c:5e:db:d3:56:0b:ec:fd:9e:78:2b:95: 61:84:5e:04:3f:1b:a9:3d:14:81:71:34:5f:4e:b6:81: 07:ec:16:52:f3:9a:51:71:28:0d:63:e9:7c:59:7a:6e: ff:e5:92:cd:78:3b:02:fb:40:72:91:0c:00:42:7a:e5: 18:18:42:d4:f4:22:77:7b:23:a1:3f:53:f8:a9:5e:c6: 2c:ab:59:b0:8e:74:1e:08:52:cd:3b:7d:09:aa:8d:92: 6c:25:23:60:c8:33:03:c6:e1:66:0b:82:d7:6e:d5:52: b0:2f:a1:7e:12:27:66:00:7e:58:7d:6a:ab:f1:01:68: ce:a6:4d:e8:7c:fe:7e:a6:67:05:04:97:93:52:76:04 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3d:02:1d:00:99:b6:c7:6e:eb:37:3c:71:53:b7:6c: 96:22:be:ae:9c:ca:96:82:8a:7d:51:3d:6d:3e:9c:84: a5:02:1c:68:a5:6a:ed:bd:81:34:11:83:d0:7b:ee:65: 25:3f:ba:55:94:a7:d2:6b:f6:fc:29:10:66:94:b5 Fingerprint (SHA-256): 07:EF:03:41:04:6D:2D:17:3F:F1:09:68:67:2E:6B:B0:5C:30:EB:89:49:CD:57:2D:18:F1:18:30:59:06:CC:BD Fingerprint (SHA1): 06:34:18:92:1D:C2:9E:B2:79:41:5B:2A:80:C5:0C:F0:A4:C9:53:F7 Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #8178: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #8179: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 10 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8180: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #8181: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #8182: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8183: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8184: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8185: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8186: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8187: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8188: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8189: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #8190: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8191: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8192: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8193: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #8194: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8195: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8196: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8197: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8198: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8199: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8200: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8201: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #8202: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8203: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8204: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8205: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170420145957Z nextupdate=20180420145957Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Thu Apr 20 14:59:57 2017 Next Update: Fri Apr 20 14:59:57 2018 CRL Extensions: chains.sh: #8206: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170420145957Z nextupdate=20180420145957Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Apr 20 14:59:57 2017 Next Update: Fri Apr 20 14:59:57 2018 CRL Extensions: chains.sh: #8207: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170420145957Z nextupdate=20180420145957Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Thu Apr 20 14:59:57 2017 Next Update: Fri Apr 20 14:59:57 2018 CRL Extensions: chains.sh: #8208: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170420145957Z nextupdate=20180420145957Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Thu Apr 20 14:59:57 2017 Next Update: Fri Apr 20 14:59:57 2018 CRL Extensions: chains.sh: #8209: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170420145958Z addcert 14 20170420145958Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Thu Apr 20 14:59:58 2017 Next Update: Fri Apr 20 14:59:57 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Thu Apr 20 14:59:58 2017 CRL Extensions: chains.sh: #8210: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170420145959Z addcert 15 20170420145959Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Apr 20 14:59:59 2017 Next Update: Fri Apr 20 14:59:57 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Thu Apr 20 14:59:59 2017 CRL Extensions: chains.sh: #8211: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #8212: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8213: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #8214: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #8215: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #8216: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #8217: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #8218: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #8219: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #8220: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:59:54 2017 Not After : Wed Apr 20 14:59:54 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:15:ce:64:6b:b3:4e:f6:ae:02:46:3b:41:b6:2b:ed: 30:19:77:ab:c6:2d:5a:be:1c:61:77:72:6c:2b:2e:11: 4e:aa:b0:18:2a:16:e3:6a:58:2a:42:25:5a:1b:71:19: 53:30:1b:5a:80:b5:ad:75:01:70:62:21:16:b2:5f:f4: 20:da:a5:66:98:68:dd:89:a4:cb:cb:41:98:55:72:5a: 22:27:91:fe:00:a7:35:9b:88:fe:14:44:b9:fa:7b:f2: bf:96:76:a3:b5:0e:6b:7a:50:45:38:eb:46:0e:57:60: 1d:01:ac:d1:e1:a4:c2:60:da:c2:c0:12:fb:51:66:09: f8:43:13:2f:62:9d:79:79:51:71:98:7c:8f:18:fd:e4: af:21:63:7d:19:5d:c6:26:01:78:da:d2:c5:86:86:f9: e4:97:d4:7a:ba:bf:c3:cb:db:1c:1d:99:80:50:36:e2: 9f:81:70:1a:0c:5d:30:6d:37:57:7a:ac:ea:1f:fa:04: 9b:08:17:4c:13:a7:22:3e:57:d9:51:9e:01:93:95:bd: 02:d9:11:7b:09:f9:9e:4f:91:5b:92:7e:d9:86:59:ab: 2f:2a:c9:cc:65:08:79:c9:7d:b7:52:54:23:f9:61:9f: 7e:79:ba:c6:df:2f:e4:d5:e8:d7:07:34:38:22:08:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ac:6f:f4:f5:7f:c5:d1:78:61:06:d8:1f:54:34:89:64: cf:03:a0:ea:d1:d3:06:75:83:b0:20:a6:18:76:6d:33: 8b:fd:66:d4:5f:df:34:a6:a9:b6:60:24:18:0c:18:6c: e2:fb:cd:2c:a1:9a:8e:e9:25:06:91:d8:14:96:34:0d: ca:5e:15:d0:71:59:57:e4:ee:9a:ab:ce:3e:26:5f:7e: 16:30:9b:03:f1:31:3b:a1:56:d7:cf:8c:00:9f:66:03: d3:a1:c1:9c:d7:2f:cd:5e:0f:4c:88:74:03:46:64:bd: 81:ce:12:fa:2b:d9:cc:6a:c3:e6:3a:e6:61:59:b4:84: 73:74:7f:c6:b6:89:4e:e5:e3:6a:25:1f:b9:c2:7a:dc: d9:20:99:b9:08:2d:a0:e5:59:44:e5:76:d8:ea:f3:e9: be:25:80:32:14:90:44:37:55:24:0d:7f:c5:70:ff:97: cc:55:3b:35:98:86:f4:b8:58:02:3c:a2:45:92:a6:c7: 71:c6:0f:c2:a2:fa:b7:6d:51:9a:dd:df:72:6a:6f:bf: 02:68:ff:8b:33:0e:32:ed:6a:f3:5a:d7:a3:3f:c9:99: e3:53:98:33:f0:e9:84:10:d3:36:58:a5:d9:8c:4b:24: 13:d2:95:ba:d1:f0:f2:c4:22:32:8a:f4:d9:21:9c:93 Fingerprint (SHA-256): E3:56:65:2F:E8:23:83:23:CE:71:4B:9D:94:9A:26:FC:72:80:60:70:60:1A:6E:DD:97:16:9D:5D:F4:86:90:E5 Fingerprint (SHA1): 51:B6:D1:CF:8C:39:EA:FE:C7:CB:2A:5B:D1:EE:70:DC:09:81:E6:83 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #8221: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #8222: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 14:59:54 2017 Not After : Wed Apr 20 14:59:54 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:15:ce:64:6b:b3:4e:f6:ae:02:46:3b:41:b6:2b:ed: 30:19:77:ab:c6:2d:5a:be:1c:61:77:72:6c:2b:2e:11: 4e:aa:b0:18:2a:16:e3:6a:58:2a:42:25:5a:1b:71:19: 53:30:1b:5a:80:b5:ad:75:01:70:62:21:16:b2:5f:f4: 20:da:a5:66:98:68:dd:89:a4:cb:cb:41:98:55:72:5a: 22:27:91:fe:00:a7:35:9b:88:fe:14:44:b9:fa:7b:f2: bf:96:76:a3:b5:0e:6b:7a:50:45:38:eb:46:0e:57:60: 1d:01:ac:d1:e1:a4:c2:60:da:c2:c0:12:fb:51:66:09: f8:43:13:2f:62:9d:79:79:51:71:98:7c:8f:18:fd:e4: af:21:63:7d:19:5d:c6:26:01:78:da:d2:c5:86:86:f9: e4:97:d4:7a:ba:bf:c3:cb:db:1c:1d:99:80:50:36:e2: 9f:81:70:1a:0c:5d:30:6d:37:57:7a:ac:ea:1f:fa:04: 9b:08:17:4c:13:a7:22:3e:57:d9:51:9e:01:93:95:bd: 02:d9:11:7b:09:f9:9e:4f:91:5b:92:7e:d9:86:59:ab: 2f:2a:c9:cc:65:08:79:c9:7d:b7:52:54:23:f9:61:9f: 7e:79:ba:c6:df:2f:e4:d5:e8:d7:07:34:38:22:08:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ac:6f:f4:f5:7f:c5:d1:78:61:06:d8:1f:54:34:89:64: cf:03:a0:ea:d1:d3:06:75:83:b0:20:a6:18:76:6d:33: 8b:fd:66:d4:5f:df:34:a6:a9:b6:60:24:18:0c:18:6c: e2:fb:cd:2c:a1:9a:8e:e9:25:06:91:d8:14:96:34:0d: ca:5e:15:d0:71:59:57:e4:ee:9a:ab:ce:3e:26:5f:7e: 16:30:9b:03:f1:31:3b:a1:56:d7:cf:8c:00:9f:66:03: d3:a1:c1:9c:d7:2f:cd:5e:0f:4c:88:74:03:46:64:bd: 81:ce:12:fa:2b:d9:cc:6a:c3:e6:3a:e6:61:59:b4:84: 73:74:7f:c6:b6:89:4e:e5:e3:6a:25:1f:b9:c2:7a:dc: d9:20:99:b9:08:2d:a0:e5:59:44:e5:76:d8:ea:f3:e9: be:25:80:32:14:90:44:37:55:24:0d:7f:c5:70:ff:97: cc:55:3b:35:98:86:f4:b8:58:02:3c:a2:45:92:a6:c7: 71:c6:0f:c2:a2:fa:b7:6d:51:9a:dd:df:72:6a:6f:bf: 02:68:ff:8b:33:0e:32:ed:6a:f3:5a:d7:a3:3f:c9:99: e3:53:98:33:f0:e9:84:10:d3:36:58:a5:d9:8c:4b:24: 13:d2:95:ba:d1:f0:f2:c4:22:32:8a:f4:d9:21:9c:93 Fingerprint (SHA-256): E3:56:65:2F:E8:23:83:23:CE:71:4B:9D:94:9A:26:FC:72:80:60:70:60:1A:6E:DD:97:16:9D:5D:F4:86:90:E5 Fingerprint (SHA1): 51:B6:D1:CF:8C:39:EA:FE:C7:CB:2A:5B:D1:EE:70:DC:09:81:E6:83 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #8223: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #8224: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #8225: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145914 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8226: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #8227: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #8228: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8229: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 420145915 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8230: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8231: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8232: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9742/localhost-13799-CA0-420145686.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #8233: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0Root-420145660.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #8234: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8235: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #8236: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0-420145686.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #8237: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 420145916 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8238: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8239: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8240: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9742/localhost-13799-CA0-420145686.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #8241: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0Root-420145661.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #8242: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8243: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #8244: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8245: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 420145917 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8246: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8247: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #8248: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0-420145686.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #8249: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0Root-420145662.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #8250: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8251: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #8252: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0-420145686.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #8253: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0Root-420145663.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #8254: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8255: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170420150005Z nextupdate=20180420150005Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Thu Apr 20 15:00:05 2017 Next Update: Fri Apr 20 15:00:05 2018 CRL Extensions: chains.sh: #8256: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170420150005Z nextupdate=20180420150005Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Apr 20 15:00:05 2017 Next Update: Fri Apr 20 15:00:05 2018 CRL Extensions: chains.sh: #8257: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170420150005Z nextupdate=20180420150005Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Thu Apr 20 15:00:05 2017 Next Update: Fri Apr 20 15:00:05 2018 CRL Extensions: chains.sh: #8258: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170420150005Z nextupdate=20180420150005Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Thu Apr 20 15:00:05 2017 Next Update: Fri Apr 20 15:00:05 2018 CRL Extensions: chains.sh: #8259: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170420150006Z addcert 20 20170420150006Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Apr 20 15:00:06 2017 Next Update: Fri Apr 20 15:00:05 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Thu Apr 20 15:00:06 2017 CRL Extensions: chains.sh: #8260: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170420150007Z addcert 40 20170420150007Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Apr 20 15:00:07 2017 Next Update: Fri Apr 20 15:00:05 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Thu Apr 20 15:00:06 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Thu Apr 20 15:00:07 2017 CRL Extensions: chains.sh: #8261: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #8262: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8263: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #8264: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145914 (0x190aeafa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:00:00 2017 Not After : Wed Apr 20 15:00:00 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:64:9d:9a:5a:31:3a:75:b8:71:c4:1d:4d:45:d0:75: 0f:ce:a7:9a:ae:34:59:7c:25:07:e5:58:a3:c5:28:10: 60:32:06:fd:5c:40:db:fb:f2:d6:92:0a:f3:99:46:e1: 5b:a7:20:50:59:a8:79:c5:27:ae:96:28:60:5a:15:e2: c0:66:fc:2c:87:6e:b1:5c:ce:c1:c0:9f:92:f8:66:c8: 31:8b:03:6f:30:c3:d5:b2:29:c2:34:29:f2:b9:25:0f: 9e:2c:0d:75:f2:d5:35:67:77:d8:f7:f8:27:70:7c:02: 3e:22:4d:c4:bf:b4:51:19:da:a2:b2:14:49:30:4e:fa: f6:8f:cc:4c:6c:9c:7b:65:8d:8b:66:e6:62:bc:3f:9c: a5:bd:2d:5f:2f:53:4a:04:d2:8c:db:76:9f:00:f2:96: 0a:8a:ca:3b:71:61:50:9b:07:6d:14:e4:74:f2:47:43: 27:f2:3d:02:a0:95:b4:32:10:3f:53:09:a4:47:1a:fb: b7:4f:37:be:4f:a0:d9:6a:c9:e7:bb:74:1f:06:0e:0f: 6f:9e:fa:41:bb:ba:57:19:58:d1:42:99:ce:8d:06:9d: a5:04:c6:1b:bc:0d:37:dd:f2:43:4c:0d:d3:dc:52:60: 1c:a8:20:df:16:8b:e8:9f:01:98:79:2b:64:b9:5a:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:65:ca:73:79:c3:d2:b9:dd:16:72:0b:b3:b7:93:23: 29:05:3a:db:8c:99:c2:0a:87:77:91:1b:23:83:ce:c9: 38:78:d5:2b:15:ca:1d:88:ce:32:46:12:f8:0f:b4:c4: 64:72:13:31:b4:37:58:da:8c:8c:92:d5:ef:2a:27:f4: 95:d2:24:13:0b:d4:b1:d0:30:ef:4d:1d:98:94:5b:1a: 14:d2:41:32:c9:28:58:9a:a0:cb:19:c2:43:a3:26:4c: 52:aa:44:32:12:24:b1:2c:18:1d:ca:ae:84:6b:ad:fc: 28:8d:9a:70:aa:95:e4:12:f6:75:4b:6d:a9:4c:84:43: b7:25:51:2e:18:3e:09:18:02:ae:bc:f7:5b:13:8a:e8: 80:5c:0b:9e:ca:33:5f:de:ba:d4:4d:df:4a:61:db:d2: 00:fa:c7:ab:62:e2:1c:1b:db:dd:fb:e2:46:f4:51:2f: e3:b0:a5:f4:5b:46:bc:74:f8:ae:c3:9f:db:fa:57:3b: 65:4f:ad:a8:45:75:d2:12:32:d6:ab:04:1a:c0:5d:85: 06:c9:31:61:ba:a7:08:b8:c9:42:b6:03:7e:ba:a6:aa: 26:39:2e:af:e2:bc:9e:9a:0c:c4:60:d6:dd:11:d7:24: 83:95:4b:26:8e:f6:b5:cb:cd:aa:01:8d:34:59:9b:80 Fingerprint (SHA-256): 67:C2:2A:83:88:59:4A:91:F8:E1:62:45:34:29:D6:16:5C:24:6F:E6:6C:1E:DA:9E:9C:FA:3C:8F:1D:84:03:43 Fingerprint (SHA1): 12:CA:49:C4:F1:D4:AA:FC:DE:55:74:4A:E5:B4:91:2D:1C:6F:5D:93 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #8265: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #8266: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145914 (0x190aeafa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:00:00 2017 Not After : Wed Apr 20 15:00:00 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:64:9d:9a:5a:31:3a:75:b8:71:c4:1d:4d:45:d0:75: 0f:ce:a7:9a:ae:34:59:7c:25:07:e5:58:a3:c5:28:10: 60:32:06:fd:5c:40:db:fb:f2:d6:92:0a:f3:99:46:e1: 5b:a7:20:50:59:a8:79:c5:27:ae:96:28:60:5a:15:e2: c0:66:fc:2c:87:6e:b1:5c:ce:c1:c0:9f:92:f8:66:c8: 31:8b:03:6f:30:c3:d5:b2:29:c2:34:29:f2:b9:25:0f: 9e:2c:0d:75:f2:d5:35:67:77:d8:f7:f8:27:70:7c:02: 3e:22:4d:c4:bf:b4:51:19:da:a2:b2:14:49:30:4e:fa: f6:8f:cc:4c:6c:9c:7b:65:8d:8b:66:e6:62:bc:3f:9c: a5:bd:2d:5f:2f:53:4a:04:d2:8c:db:76:9f:00:f2:96: 0a:8a:ca:3b:71:61:50:9b:07:6d:14:e4:74:f2:47:43: 27:f2:3d:02:a0:95:b4:32:10:3f:53:09:a4:47:1a:fb: b7:4f:37:be:4f:a0:d9:6a:c9:e7:bb:74:1f:06:0e:0f: 6f:9e:fa:41:bb:ba:57:19:58:d1:42:99:ce:8d:06:9d: a5:04:c6:1b:bc:0d:37:dd:f2:43:4c:0d:d3:dc:52:60: 1c:a8:20:df:16:8b:e8:9f:01:98:79:2b:64:b9:5a:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:65:ca:73:79:c3:d2:b9:dd:16:72:0b:b3:b7:93:23: 29:05:3a:db:8c:99:c2:0a:87:77:91:1b:23:83:ce:c9: 38:78:d5:2b:15:ca:1d:88:ce:32:46:12:f8:0f:b4:c4: 64:72:13:31:b4:37:58:da:8c:8c:92:d5:ef:2a:27:f4: 95:d2:24:13:0b:d4:b1:d0:30:ef:4d:1d:98:94:5b:1a: 14:d2:41:32:c9:28:58:9a:a0:cb:19:c2:43:a3:26:4c: 52:aa:44:32:12:24:b1:2c:18:1d:ca:ae:84:6b:ad:fc: 28:8d:9a:70:aa:95:e4:12:f6:75:4b:6d:a9:4c:84:43: b7:25:51:2e:18:3e:09:18:02:ae:bc:f7:5b:13:8a:e8: 80:5c:0b:9e:ca:33:5f:de:ba:d4:4d:df:4a:61:db:d2: 00:fa:c7:ab:62:e2:1c:1b:db:dd:fb:e2:46:f4:51:2f: e3:b0:a5:f4:5b:46:bc:74:f8:ae:c3:9f:db:fa:57:3b: 65:4f:ad:a8:45:75:d2:12:32:d6:ab:04:1a:c0:5d:85: 06:c9:31:61:ba:a7:08:b8:c9:42:b6:03:7e:ba:a6:aa: 26:39:2e:af:e2:bc:9e:9a:0c:c4:60:d6:dd:11:d7:24: 83:95:4b:26:8e:f6:b5:cb:cd:aa:01:8d:34:59:9b:80 Fingerprint (SHA-256): 67:C2:2A:83:88:59:4A:91:F8:E1:62:45:34:29:D6:16:5C:24:6F:E6:6C:1E:DA:9E:9C:FA:3C:8F:1D:84:03:43 Fingerprint (SHA1): 12:CA:49:C4:F1:D4:AA:FC:DE:55:74:4A:E5:B4:91:2D:1C:6F:5D:93 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #8267: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #8268: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #8269: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145918 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8270: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #8271: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #8272: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8273: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 420145919 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8274: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8275: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #8276: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8277: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420145920 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8278: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8279: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #8280: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8281: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 420145921 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8282: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8283: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #8284: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -m 420145922 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #8285: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #8286: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #8287: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #8288: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 420145923 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8289: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8290: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #8291: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #8292: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 420145924 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #8293: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8294: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #8295: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #8296: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #8297: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145918 (0x190aeafe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:00:08 2017 Not After : Wed Apr 20 15:00:08 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:32:71:21:f0:66:4c:a4:8e:9b:d3:aa:7e:65:96:cd: 60:b8:62:5d:b3:fe:89:1d:53:6f:6a:f7:6f:3c:73:c4: 2a:40:5f:6e:ac:f5:31:78:dc:7b:d7:2b:bf:a1:c4:44: 33:f1:1a:6c:0e:a3:c3:a7:6e:1a:1f:af:72:18:4d:ce: f5:aa:49:18:1c:e7:94:ac:07:7c:92:ce:fe:a2:42:0e: 8c:90:0b:12:18:a1:29:eb:38:39:bc:27:34:1a:46:d8: 11:10:75:df:38:60:ac:8b:c3:68:08:7d:09:44:de:42: ba:1f:80:bd:8e:07:71:f8:81:ca:a4:1d:64:a1:62:0a: 28:2a:dd:12:62:03:a3:38:91:ca:3c:6e:ca:6f:f1:2b: d5:b0:a2:31:cc:0b:50:b4:da:74:42:f2:92:b1:cf:b0: b9:79:99:8d:6b:fe:96:e4:4b:29:fa:66:75:b2:12:00: 34:7a:d9:72:90:7d:36:07:7c:c3:f9:a2:5a:1f:2c:68: 0d:39:38:9e:3d:28:ab:af:a7:ca:88:07:d3:49:ec:58: eb:cc:95:7f:6e:d0:dc:fd:97:3f:e7:c3:a7:50:0f:e5: 73:2a:cb:41:e4:5b:32:13:ed:d7:f1:8b:12:81:29:3e: d9:83:9b:a1:62:7f:2f:9e:0f:ba:e5:64:d4:07:b4:5d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:87:5f:c7:1b:ad:37:10:fa:9a:1f:b8:38:cc:10:9c: e6:07:69:cd:45:a3:f4:9b:1f:9a:25:f8:a9:2a:b0:f3: a9:48:3d:8d:c6:39:2c:83:f1:a6:27:01:41:aa:48:5c: 78:c9:ab:71:c3:c7:a7:06:d4:c9:1b:51:ee:0c:e9:3e: c7:74:25:2b:26:3e:41:a0:78:ab:2a:74:79:0f:47:43: 10:d7:bd:16:fb:f8:b9:82:ad:56:9a:5d:d5:8c:2a:99: 4c:ed:1e:d6:7f:b0:c1:7c:ef:c7:15:3d:25:0d:cd:56: 8b:53:c4:0f:46:8d:f7:4b:e2:1e:b8:fd:ba:8e:c6:fa: b8:64:b8:31:99:5d:f1:5c:d5:79:cd:fc:8b:93:3b:76: 71:88:4b:b6:2e:34:9e:38:cb:6f:2a:fa:15:94:42:2e: f3:55:68:d9:b0:e3:71:f3:84:a9:f3:5e:4e:9a:37:99: cd:e7:73:84:b0:85:a4:a1:7b:ec:ea:ab:f7:d4:57:a2: ca:73:8b:1f:66:7a:3b:da:fa:63:13:81:de:77:03:75: a9:94:1e:92:6a:cb:18:82:d3:bc:73:4a:23:7f:61:79: 27:a6:c8:7e:00:fc:3f:70:d4:7d:e4:e7:ab:56:0a:06: 8d:82:d7:1d:3c:6a:82:7d:c9:3f:c6:7e:50:df:48:1c Fingerprint (SHA-256): AB:F4:28:2C:33:A0:D8:AC:F1:32:5C:00:50:07:85:97:F9:E9:C9:42:41:89:87:1F:8E:E2:87:1C:85:AC:29:45 Fingerprint (SHA1): B6:51:63:3D:5A:74:F2:95:FE:25:F5:58:FD:44:E1:B3:73:38:A9:45 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8298: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145920 (0x190aeb00) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 15:00:09 2017 Not After : Wed Apr 20 15:00:09 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:58:db:57:b5:c8:cc:56:0d:d6:f7:bb:4b:ae:a0:15: 65:32:26:62:84:4b:d6:31:6f:e8:7f:d4:e1:8a:96:da: c5:45:38:bf:af:be:84:11:bb:b5:fc:a3:33:bd:0c:4a: 76:c3:c6:60:cf:fb:9b:12:f7:03:d2:94:86:27:8b:08: d9:d6:3d:10:98:3c:fc:d3:33:ee:9d:49:42:e9:2e:96: 43:7a:b4:c8:b0:41:17:e3:d2:c2:1a:fd:dc:25:de:e8: 08:81:27:92:3e:17:3f:74:bc:59:58:5a:ae:97:04:ae: 7e:fe:80:d5:fb:35:2d:ce:9d:4a:bf:90:c3:e0:59:dc: 4f:f9:cb:64:54:50:26:4c:16:a9:23:43:04:d5:e6:1a: 13:1d:10:7a:93:38:6c:39:64:0f:2c:d8:31:ce:e2:2a: 41:e6:ba:0b:3a:47:a3:8a:38:95:67:fb:6f:fc:0f:fa: 25:a6:7c:c9:ea:c8:d9:88:21:72:78:eb:17:9f:43:ab: c8:22:46:75:69:97:e6:b5:83:cb:af:78:ef:ad:e1:fd: 77:85:e1:c0:0e:bb:b5:4a:b6:dc:c1:81:37:22:be:cd: fb:4d:ed:f7:c9:8b:9d:b4:be:59:81:e4:20:5a:4a:8f: 7d:c0:b9:9a:23:52:52:14:8a:f1:45:9d:ee:36:2c:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2e:b6:fd:9f:73:76:ab:e8:d1:ca:82:08:4c:fa:aa:b5: a9:03:99:b3:50:d6:d4:b5:2e:3e:db:e7:7b:30:d4:48: 4c:d2:01:6c:c6:69:d9:5f:7c:74:ed:4d:45:74:fe:39: 63:16:7a:c7:9d:61:bb:32:a3:32:92:80:8a:07:b0:61: 1b:94:2f:42:63:36:61:fb:01:2c:24:36:a7:5f:6d:af: da:4c:19:d0:d7:5d:46:e8:ae:34:11:26:1c:31:37:84: bc:2a:54:12:33:66:b6:a7:d6:b1:36:45:36:4c:2b:e3: c3:c0:e9:f2:d6:95:84:1f:a3:2b:9b:b4:9c:15:a8:6e: 8b:0b:e6:6f:d5:da:88:12:eb:1b:5a:c1:f1:5a:16:9c: 3c:85:44:23:4b:e0:21:74:cd:09:39:dc:a5:fa:52:53: 04:95:ee:01:d8:b2:e2:8e:be:ce:11:b5:8c:32:f7:33: de:54:33:7d:c1:17:9b:65:7f:8a:15:a0:b3:ed:b7:e1: be:16:3e:81:5a:be:26:af:0e:84:b2:88:9d:8a:c1:ff: 51:10:1f:cb:dc:be:c6:af:68:52:d1:cb:eb:dd:33:de: 32:e5:5c:8a:24:05:dc:b2:fa:ff:2f:ce:31:a8:91:b1: 5e:5f:54:8f:e2:d0:bb:d8:2d:30:ec:51:5d:1d:2d:e8 Fingerprint (SHA-256): 43:9B:B2:B6:10:93:BB:FD:BA:4A:6E:BE:B5:D5:56:80:4D:BA:F2:A3:0A:92:6A:DA:01:40:94:39:1E:06:24:5B Fingerprint (SHA1): 00:BE:45:70:FC:74:45:BD:62:7F:F7:CD:98:F0:F4:12:2F:AA:F5:F0 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #8299: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145918 (0x190aeafe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:00:08 2017 Not After : Wed Apr 20 15:00:08 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:32:71:21:f0:66:4c:a4:8e:9b:d3:aa:7e:65:96:cd: 60:b8:62:5d:b3:fe:89:1d:53:6f:6a:f7:6f:3c:73:c4: 2a:40:5f:6e:ac:f5:31:78:dc:7b:d7:2b:bf:a1:c4:44: 33:f1:1a:6c:0e:a3:c3:a7:6e:1a:1f:af:72:18:4d:ce: f5:aa:49:18:1c:e7:94:ac:07:7c:92:ce:fe:a2:42:0e: 8c:90:0b:12:18:a1:29:eb:38:39:bc:27:34:1a:46:d8: 11:10:75:df:38:60:ac:8b:c3:68:08:7d:09:44:de:42: ba:1f:80:bd:8e:07:71:f8:81:ca:a4:1d:64:a1:62:0a: 28:2a:dd:12:62:03:a3:38:91:ca:3c:6e:ca:6f:f1:2b: d5:b0:a2:31:cc:0b:50:b4:da:74:42:f2:92:b1:cf:b0: b9:79:99:8d:6b:fe:96:e4:4b:29:fa:66:75:b2:12:00: 34:7a:d9:72:90:7d:36:07:7c:c3:f9:a2:5a:1f:2c:68: 0d:39:38:9e:3d:28:ab:af:a7:ca:88:07:d3:49:ec:58: eb:cc:95:7f:6e:d0:dc:fd:97:3f:e7:c3:a7:50:0f:e5: 73:2a:cb:41:e4:5b:32:13:ed:d7:f1:8b:12:81:29:3e: d9:83:9b:a1:62:7f:2f:9e:0f:ba:e5:64:d4:07:b4:5d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:87:5f:c7:1b:ad:37:10:fa:9a:1f:b8:38:cc:10:9c: e6:07:69:cd:45:a3:f4:9b:1f:9a:25:f8:a9:2a:b0:f3: a9:48:3d:8d:c6:39:2c:83:f1:a6:27:01:41:aa:48:5c: 78:c9:ab:71:c3:c7:a7:06:d4:c9:1b:51:ee:0c:e9:3e: c7:74:25:2b:26:3e:41:a0:78:ab:2a:74:79:0f:47:43: 10:d7:bd:16:fb:f8:b9:82:ad:56:9a:5d:d5:8c:2a:99: 4c:ed:1e:d6:7f:b0:c1:7c:ef:c7:15:3d:25:0d:cd:56: 8b:53:c4:0f:46:8d:f7:4b:e2:1e:b8:fd:ba:8e:c6:fa: b8:64:b8:31:99:5d:f1:5c:d5:79:cd:fc:8b:93:3b:76: 71:88:4b:b6:2e:34:9e:38:cb:6f:2a:fa:15:94:42:2e: f3:55:68:d9:b0:e3:71:f3:84:a9:f3:5e:4e:9a:37:99: cd:e7:73:84:b0:85:a4:a1:7b:ec:ea:ab:f7:d4:57:a2: ca:73:8b:1f:66:7a:3b:da:fa:63:13:81:de:77:03:75: a9:94:1e:92:6a:cb:18:82:d3:bc:73:4a:23:7f:61:79: 27:a6:c8:7e:00:fc:3f:70:d4:7d:e4:e7:ab:56:0a:06: 8d:82:d7:1d:3c:6a:82:7d:c9:3f:c6:7e:50:df:48:1c Fingerprint (SHA-256): AB:F4:28:2C:33:A0:D8:AC:F1:32:5C:00:50:07:85:97:F9:E9:C9:42:41:89:87:1F:8E:E2:87:1C:85:AC:29:45 Fingerprint (SHA1): B6:51:63:3D:5A:74:F2:95:FE:25:F5:58:FD:44:E1:B3:73:38:A9:45 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8300: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #8301: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145918 (0x190aeafe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:00:08 2017 Not After : Wed Apr 20 15:00:08 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:32:71:21:f0:66:4c:a4:8e:9b:d3:aa:7e:65:96:cd: 60:b8:62:5d:b3:fe:89:1d:53:6f:6a:f7:6f:3c:73:c4: 2a:40:5f:6e:ac:f5:31:78:dc:7b:d7:2b:bf:a1:c4:44: 33:f1:1a:6c:0e:a3:c3:a7:6e:1a:1f:af:72:18:4d:ce: f5:aa:49:18:1c:e7:94:ac:07:7c:92:ce:fe:a2:42:0e: 8c:90:0b:12:18:a1:29:eb:38:39:bc:27:34:1a:46:d8: 11:10:75:df:38:60:ac:8b:c3:68:08:7d:09:44:de:42: ba:1f:80:bd:8e:07:71:f8:81:ca:a4:1d:64:a1:62:0a: 28:2a:dd:12:62:03:a3:38:91:ca:3c:6e:ca:6f:f1:2b: d5:b0:a2:31:cc:0b:50:b4:da:74:42:f2:92:b1:cf:b0: b9:79:99:8d:6b:fe:96:e4:4b:29:fa:66:75:b2:12:00: 34:7a:d9:72:90:7d:36:07:7c:c3:f9:a2:5a:1f:2c:68: 0d:39:38:9e:3d:28:ab:af:a7:ca:88:07:d3:49:ec:58: eb:cc:95:7f:6e:d0:dc:fd:97:3f:e7:c3:a7:50:0f:e5: 73:2a:cb:41:e4:5b:32:13:ed:d7:f1:8b:12:81:29:3e: d9:83:9b:a1:62:7f:2f:9e:0f:ba:e5:64:d4:07:b4:5d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:87:5f:c7:1b:ad:37:10:fa:9a:1f:b8:38:cc:10:9c: e6:07:69:cd:45:a3:f4:9b:1f:9a:25:f8:a9:2a:b0:f3: a9:48:3d:8d:c6:39:2c:83:f1:a6:27:01:41:aa:48:5c: 78:c9:ab:71:c3:c7:a7:06:d4:c9:1b:51:ee:0c:e9:3e: c7:74:25:2b:26:3e:41:a0:78:ab:2a:74:79:0f:47:43: 10:d7:bd:16:fb:f8:b9:82:ad:56:9a:5d:d5:8c:2a:99: 4c:ed:1e:d6:7f:b0:c1:7c:ef:c7:15:3d:25:0d:cd:56: 8b:53:c4:0f:46:8d:f7:4b:e2:1e:b8:fd:ba:8e:c6:fa: b8:64:b8:31:99:5d:f1:5c:d5:79:cd:fc:8b:93:3b:76: 71:88:4b:b6:2e:34:9e:38:cb:6f:2a:fa:15:94:42:2e: f3:55:68:d9:b0:e3:71:f3:84:a9:f3:5e:4e:9a:37:99: cd:e7:73:84:b0:85:a4:a1:7b:ec:ea:ab:f7:d4:57:a2: ca:73:8b:1f:66:7a:3b:da:fa:63:13:81:de:77:03:75: a9:94:1e:92:6a:cb:18:82:d3:bc:73:4a:23:7f:61:79: 27:a6:c8:7e:00:fc:3f:70:d4:7d:e4:e7:ab:56:0a:06: 8d:82:d7:1d:3c:6a:82:7d:c9:3f:c6:7e:50:df:48:1c Fingerprint (SHA-256): AB:F4:28:2C:33:A0:D8:AC:F1:32:5C:00:50:07:85:97:F9:E9:C9:42:41:89:87:1F:8E:E2:87:1C:85:AC:29:45 Fingerprint (SHA1): B6:51:63:3D:5A:74:F2:95:FE:25:F5:58:FD:44:E1:B3:73:38:A9:45 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8302: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145920 (0x190aeb00) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 15:00:09 2017 Not After : Wed Apr 20 15:00:09 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a0:58:db:57:b5:c8:cc:56:0d:d6:f7:bb:4b:ae:a0:15: 65:32:26:62:84:4b:d6:31:6f:e8:7f:d4:e1:8a:96:da: c5:45:38:bf:af:be:84:11:bb:b5:fc:a3:33:bd:0c:4a: 76:c3:c6:60:cf:fb:9b:12:f7:03:d2:94:86:27:8b:08: d9:d6:3d:10:98:3c:fc:d3:33:ee:9d:49:42:e9:2e:96: 43:7a:b4:c8:b0:41:17:e3:d2:c2:1a:fd:dc:25:de:e8: 08:81:27:92:3e:17:3f:74:bc:59:58:5a:ae:97:04:ae: 7e:fe:80:d5:fb:35:2d:ce:9d:4a:bf:90:c3:e0:59:dc: 4f:f9:cb:64:54:50:26:4c:16:a9:23:43:04:d5:e6:1a: 13:1d:10:7a:93:38:6c:39:64:0f:2c:d8:31:ce:e2:2a: 41:e6:ba:0b:3a:47:a3:8a:38:95:67:fb:6f:fc:0f:fa: 25:a6:7c:c9:ea:c8:d9:88:21:72:78:eb:17:9f:43:ab: c8:22:46:75:69:97:e6:b5:83:cb:af:78:ef:ad:e1:fd: 77:85:e1:c0:0e:bb:b5:4a:b6:dc:c1:81:37:22:be:cd: fb:4d:ed:f7:c9:8b:9d:b4:be:59:81:e4:20:5a:4a:8f: 7d:c0:b9:9a:23:52:52:14:8a:f1:45:9d:ee:36:2c:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2e:b6:fd:9f:73:76:ab:e8:d1:ca:82:08:4c:fa:aa:b5: a9:03:99:b3:50:d6:d4:b5:2e:3e:db:e7:7b:30:d4:48: 4c:d2:01:6c:c6:69:d9:5f:7c:74:ed:4d:45:74:fe:39: 63:16:7a:c7:9d:61:bb:32:a3:32:92:80:8a:07:b0:61: 1b:94:2f:42:63:36:61:fb:01:2c:24:36:a7:5f:6d:af: da:4c:19:d0:d7:5d:46:e8:ae:34:11:26:1c:31:37:84: bc:2a:54:12:33:66:b6:a7:d6:b1:36:45:36:4c:2b:e3: c3:c0:e9:f2:d6:95:84:1f:a3:2b:9b:b4:9c:15:a8:6e: 8b:0b:e6:6f:d5:da:88:12:eb:1b:5a:c1:f1:5a:16:9c: 3c:85:44:23:4b:e0:21:74:cd:09:39:dc:a5:fa:52:53: 04:95:ee:01:d8:b2:e2:8e:be:ce:11:b5:8c:32:f7:33: de:54:33:7d:c1:17:9b:65:7f:8a:15:a0:b3:ed:b7:e1: be:16:3e:81:5a:be:26:af:0e:84:b2:88:9d:8a:c1:ff: 51:10:1f:cb:dc:be:c6:af:68:52:d1:cb:eb:dd:33:de: 32:e5:5c:8a:24:05:dc:b2:fa:ff:2f:ce:31:a8:91:b1: 5e:5f:54:8f:e2:d0:bb:d8:2d:30:ec:51:5d:1d:2d:e8 Fingerprint (SHA-256): 43:9B:B2:B6:10:93:BB:FD:BA:4A:6E:BE:B5:D5:56:80:4D:BA:F2:A3:0A:92:6A:DA:01:40:94:39:1E:06:24:5B Fingerprint (SHA1): 00:BE:45:70:FC:74:45:BD:62:7F:F7:CD:98:F0:F4:12:2F:AA:F5:F0 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #8303: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #8304: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #8305: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #8306: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145918 (0x190aeafe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:00:08 2017 Not After : Wed Apr 20 15:00:08 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:32:71:21:f0:66:4c:a4:8e:9b:d3:aa:7e:65:96:cd: 60:b8:62:5d:b3:fe:89:1d:53:6f:6a:f7:6f:3c:73:c4: 2a:40:5f:6e:ac:f5:31:78:dc:7b:d7:2b:bf:a1:c4:44: 33:f1:1a:6c:0e:a3:c3:a7:6e:1a:1f:af:72:18:4d:ce: f5:aa:49:18:1c:e7:94:ac:07:7c:92:ce:fe:a2:42:0e: 8c:90:0b:12:18:a1:29:eb:38:39:bc:27:34:1a:46:d8: 11:10:75:df:38:60:ac:8b:c3:68:08:7d:09:44:de:42: ba:1f:80:bd:8e:07:71:f8:81:ca:a4:1d:64:a1:62:0a: 28:2a:dd:12:62:03:a3:38:91:ca:3c:6e:ca:6f:f1:2b: d5:b0:a2:31:cc:0b:50:b4:da:74:42:f2:92:b1:cf:b0: b9:79:99:8d:6b:fe:96:e4:4b:29:fa:66:75:b2:12:00: 34:7a:d9:72:90:7d:36:07:7c:c3:f9:a2:5a:1f:2c:68: 0d:39:38:9e:3d:28:ab:af:a7:ca:88:07:d3:49:ec:58: eb:cc:95:7f:6e:d0:dc:fd:97:3f:e7:c3:a7:50:0f:e5: 73:2a:cb:41:e4:5b:32:13:ed:d7:f1:8b:12:81:29:3e: d9:83:9b:a1:62:7f:2f:9e:0f:ba:e5:64:d4:07:b4:5d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:87:5f:c7:1b:ad:37:10:fa:9a:1f:b8:38:cc:10:9c: e6:07:69:cd:45:a3:f4:9b:1f:9a:25:f8:a9:2a:b0:f3: a9:48:3d:8d:c6:39:2c:83:f1:a6:27:01:41:aa:48:5c: 78:c9:ab:71:c3:c7:a7:06:d4:c9:1b:51:ee:0c:e9:3e: c7:74:25:2b:26:3e:41:a0:78:ab:2a:74:79:0f:47:43: 10:d7:bd:16:fb:f8:b9:82:ad:56:9a:5d:d5:8c:2a:99: 4c:ed:1e:d6:7f:b0:c1:7c:ef:c7:15:3d:25:0d:cd:56: 8b:53:c4:0f:46:8d:f7:4b:e2:1e:b8:fd:ba:8e:c6:fa: b8:64:b8:31:99:5d:f1:5c:d5:79:cd:fc:8b:93:3b:76: 71:88:4b:b6:2e:34:9e:38:cb:6f:2a:fa:15:94:42:2e: f3:55:68:d9:b0:e3:71:f3:84:a9:f3:5e:4e:9a:37:99: cd:e7:73:84:b0:85:a4:a1:7b:ec:ea:ab:f7:d4:57:a2: ca:73:8b:1f:66:7a:3b:da:fa:63:13:81:de:77:03:75: a9:94:1e:92:6a:cb:18:82:d3:bc:73:4a:23:7f:61:79: 27:a6:c8:7e:00:fc:3f:70:d4:7d:e4:e7:ab:56:0a:06: 8d:82:d7:1d:3c:6a:82:7d:c9:3f:c6:7e:50:df:48:1c Fingerprint (SHA-256): AB:F4:28:2C:33:A0:D8:AC:F1:32:5C:00:50:07:85:97:F9:E9:C9:42:41:89:87:1F:8E:E2:87:1C:85:AC:29:45 Fingerprint (SHA1): B6:51:63:3D:5A:74:F2:95:FE:25:F5:58:FD:44:E1:B3:73:38:A9:45 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8307: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145922 (0x190aeb02) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Thu Apr 20 15:00:10 2017 Not After : Wed Apr 20 15:00:10 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:39:50:aa:8d:43:6b:4e:3f:02:61:f4:5f:6d:a2:38: b4:9c:8d:15:86:4e:26:38:d4:d5:83:7b:2a:31:7f:37: 78:0e:42:8d:32:01:c7:14:75:76:29:10:b9:d5:9f:50: 8d:c4:ad:44:85:cf:41:a2:77:22:81:0e:aa:ad:40:ee: 14:e2:8d:1d:13:d8:07:5f:0a:d2:ca:70:95:43:cc:4b: 2f:18:ad:9b:80:41:15:9c:da:87:3b:26:5a:39:b4:f5: 1c:0a:77:40:ca:d2:ca:92:39:85:d9:b0:1e:62:73:3d: 7f:f5:f4:06:ef:d9:43:ff:a6:2a:3b:4b:82:9e:ac:39: a1:8d:a4:3d:1d:5f:de:f3:33:02:13:b7:3e:d6:70:ee: 9d:9c:27:65:ad:0f:f9:fa:41:00:89:1a:d7:a7:11:42: 67:5e:82:86:fc:f9:e4:1f:ff:30:e6:87:28:57:37:26: 55:1d:20:86:d5:63:dc:f7:34:73:62:fc:fb:c5:63:cf: 8e:58:d3:b2:72:5a:d6:96:fd:5a:a2:f4:2a:a7:94:3c: e5:54:18:86:16:0a:18:59:63:53:b5:f9:be:c0:f1:9d: b3:d0:05:b0:a5:07:0a:9c:e1:48:6e:48:bb:39:8d:3a: 3b:c5:6d:84:f7:d4:43:e1:c7:9f:30:f2:e6:12:c4:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ac:cb:dc:a0:4c:ab:d1:4a:af:8f:50:b7:99:84:a8:05: 4a:de:48:dc:a7:33:77:da:c9:2f:fc:c1:a2:fe:95:5c: 4d:3d:84:3d:07:76:3b:f8:9a:40:1d:89:52:aa:e3:65: 27:cf:3c:b9:95:b0:90:ab:ab:27:0d:2b:9a:11:86:97: fe:d5:f8:fd:01:92:13:d2:cd:fe:b2:08:4c:ed:73:a0: 99:b3:ce:bd:aa:e8:ad:08:b3:98:4d:fd:37:06:72:91: 0e:78:29:a1:c2:24:c5:11:6c:2b:66:bd:a5:8e:fc:b8: 13:01:22:a7:b0:11:82:1c:91:88:83:c9:d6:5e:de:0f: 66:c9:5f:f8:6d:31:04:17:98:b5:66:24:30:3f:69:4c: 7d:e3:c2:2c:cd:f4:2f:cb:c7:48:d7:59:1c:07:1e:60: 3b:16:48:3f:f6:64:87:fa:d1:88:ae:97:46:0d:1e:59: 36:9c:0d:b6:b1:ca:77:ca:b8:5b:80:7b:c1:45:c8:bd: 55:34:1a:e7:bb:4e:36:6f:5c:9d:7e:76:b7:51:8c:c2: f5:41:29:62:81:29:0b:38:36:9d:80:e1:6c:49:b9:49: 77:e4:25:d7:e6:6c:f2:7c:29:35:cb:c1:d6:ab:88:83: 13:0d:f7:b1:b0:38:55:f0:db:f8:dd:71:27:d2:1d:bc Fingerprint (SHA-256): E2:96:A5:89:D8:F1:F8:69:83:73:B0:FC:68:71:76:51:18:B4:DD:D0:23:AE:50:19:93:45:45:F8:CD:F2:2F:44 Fingerprint (SHA1): 41:70:38:C3:EA:B2:A5:DA:13:4C:47:CB:FE:44:02:AC:ED:A2:FC:7D Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #8308: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145918 (0x190aeafe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:00:08 2017 Not After : Wed Apr 20 15:00:08 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:32:71:21:f0:66:4c:a4:8e:9b:d3:aa:7e:65:96:cd: 60:b8:62:5d:b3:fe:89:1d:53:6f:6a:f7:6f:3c:73:c4: 2a:40:5f:6e:ac:f5:31:78:dc:7b:d7:2b:bf:a1:c4:44: 33:f1:1a:6c:0e:a3:c3:a7:6e:1a:1f:af:72:18:4d:ce: f5:aa:49:18:1c:e7:94:ac:07:7c:92:ce:fe:a2:42:0e: 8c:90:0b:12:18:a1:29:eb:38:39:bc:27:34:1a:46:d8: 11:10:75:df:38:60:ac:8b:c3:68:08:7d:09:44:de:42: ba:1f:80:bd:8e:07:71:f8:81:ca:a4:1d:64:a1:62:0a: 28:2a:dd:12:62:03:a3:38:91:ca:3c:6e:ca:6f:f1:2b: d5:b0:a2:31:cc:0b:50:b4:da:74:42:f2:92:b1:cf:b0: b9:79:99:8d:6b:fe:96:e4:4b:29:fa:66:75:b2:12:00: 34:7a:d9:72:90:7d:36:07:7c:c3:f9:a2:5a:1f:2c:68: 0d:39:38:9e:3d:28:ab:af:a7:ca:88:07:d3:49:ec:58: eb:cc:95:7f:6e:d0:dc:fd:97:3f:e7:c3:a7:50:0f:e5: 73:2a:cb:41:e4:5b:32:13:ed:d7:f1:8b:12:81:29:3e: d9:83:9b:a1:62:7f:2f:9e:0f:ba:e5:64:d4:07:b4:5d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:87:5f:c7:1b:ad:37:10:fa:9a:1f:b8:38:cc:10:9c: e6:07:69:cd:45:a3:f4:9b:1f:9a:25:f8:a9:2a:b0:f3: a9:48:3d:8d:c6:39:2c:83:f1:a6:27:01:41:aa:48:5c: 78:c9:ab:71:c3:c7:a7:06:d4:c9:1b:51:ee:0c:e9:3e: c7:74:25:2b:26:3e:41:a0:78:ab:2a:74:79:0f:47:43: 10:d7:bd:16:fb:f8:b9:82:ad:56:9a:5d:d5:8c:2a:99: 4c:ed:1e:d6:7f:b0:c1:7c:ef:c7:15:3d:25:0d:cd:56: 8b:53:c4:0f:46:8d:f7:4b:e2:1e:b8:fd:ba:8e:c6:fa: b8:64:b8:31:99:5d:f1:5c:d5:79:cd:fc:8b:93:3b:76: 71:88:4b:b6:2e:34:9e:38:cb:6f:2a:fa:15:94:42:2e: f3:55:68:d9:b0:e3:71:f3:84:a9:f3:5e:4e:9a:37:99: cd:e7:73:84:b0:85:a4:a1:7b:ec:ea:ab:f7:d4:57:a2: ca:73:8b:1f:66:7a:3b:da:fa:63:13:81:de:77:03:75: a9:94:1e:92:6a:cb:18:82:d3:bc:73:4a:23:7f:61:79: 27:a6:c8:7e:00:fc:3f:70:d4:7d:e4:e7:ab:56:0a:06: 8d:82:d7:1d:3c:6a:82:7d:c9:3f:c6:7e:50:df:48:1c Fingerprint (SHA-256): AB:F4:28:2C:33:A0:D8:AC:F1:32:5C:00:50:07:85:97:F9:E9:C9:42:41:89:87:1F:8E:E2:87:1C:85:AC:29:45 Fingerprint (SHA1): B6:51:63:3D:5A:74:F2:95:FE:25:F5:58:FD:44:E1:B3:73:38:A9:45 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #8309: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #8310: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #8311: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #8312: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #8313: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #8314: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420145923 (0x190aeb03) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Thu Apr 20 15:00:11 2017 Not After : Wed Apr 20 15:00:11 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:d4:e3:61:ba:3c:d2:97:2a:58:6a:20:ef:f0:c1:04: 35:20:b7:4b:07:fd:31:0e:3d:21:1d:51:1a:a9:8a:72: 8f:b3:5c:4e:fa:a2:be:26:41:56:f8:0b:3f:6e:1f:97: a0:12:a5:f0:67:5b:43:a2:10:38:32:a0:4d:fb:a8:b7: ad:50:0d:00:7c:c4:32:49:7c:42:7c:9e:6e:3f:73:54: 51:7f:f3:09:e5:9e:b0:8b:eb:7b:e6:c5:b1:5a:eb:3e: c4:41:2f:c8:0f:f0:fe:4d:00:1e:7a:54:e1:30:01:17: e4:8d:8b:84:3c:0b:0b:3f:59:38:59:10:55:63:b2:71: 51:99:17:19:b0:66:79:ff:da:9d:2e:0c:db:fc:79:73: e2:bb:63:54:59:87:45:0f:a6:b7:44:05:c3:a2:65:cf: fa:be:12:13:18:75:64:51:7e:14:a6:41:48:68:7b:0e: eb:6f:16:12:c3:fa:64:32:74:9f:02:39:b6:96:9f:2f: 7e:3e:c1:72:6e:b4:24:93:4c:58:15:76:f8:94:56:55: df:e2:a8:6c:93:5b:a8:9e:e8:b5:46:40:58:67:b5:0b: 9d:11:3e:e8:e0:2e:5c:c4:5d:b3:1f:d8:c2:b9:0c:0b: 5d:c8:b5:b5:e7:ef:81:e1:5b:5a:16:aa:be:27:9f:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:14:9f:63:76:91:2a:1f:f0:0a:57:61:2a:0d:40:ae: 6e:c7:4c:89:d5:79:b0:0a:69:a2:6c:7b:de:62:cc:61: 74:75:fc:18:6d:9b:b2:8e:64:ec:27:d4:f3:6c:46:3b: 6b:a1:ad:06:a2:73:19:ea:dd:66:bd:6d:64:55:5b:50: ac:16:7a:9b:c3:b8:94:3c:6f:29:a5:7c:a4:e4:63:c1: 04:94:cd:d0:a6:f0:12:bf:ad:71:4c:6a:65:b5:b8:6a: d9:fe:28:7e:a3:f9:97:c4:d7:2d:cb:5b:99:da:ab:3c: e7:1d:d8:b4:38:df:6b:1d:f0:b4:55:9e:71:73:41:18: 79:44:b7:65:6f:fa:be:12:fa:6f:35:4f:e1:d5:97:a2: 7b:1b:8f:d2:f3:6c:1e:37:cf:53:77:f9:bf:8c:54:9f: ae:21:0f:85:58:17:1d:3f:95:7c:fc:b9:36:d7:69:c5: ee:d3:6a:71:f8:a1:75:35:a1:d3:23:89:14:72:58:5e: 15:e5:70:c7:7c:96:c2:5c:e9:39:01:bd:92:02:77:15: 30:37:95:eb:44:c5:6b:13:f5:c7:1a:4d:cc:fa:78:ef: aa:cf:21:eb:98:9d:62:15:2a:ff:b0:35:ac:5d:d3:bf: 2a:be:f4:89:e4:c2:3f:05:0d:e2:ec:78:14:ba:38:af Fingerprint (SHA-256): 28:F2:BB:ED:C4:0A:52:8A:F0:43:C9:3A:DD:0E:99:C5:EA:CC:E5:DC:59:40:7A:D8:F5:EA:82:4E:CE:EA:AB:75 Fingerprint (SHA1): 5A:16:39:E4:9D:06:DD:5E:17:BC:D3:B9:B2:CB:22:E3:D3:E0:08:1B Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #8315: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #8316: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #8317: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #8318: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #8319: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #8320: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #8321: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #8322: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #8323: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #8324: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #8325: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #8326: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #8327: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #8328: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #8329: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #8330: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #8331: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8174: security library: bad database. Returned value is 1, expected result is fail chains.sh: #8332: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #8333: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #8334: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #8335: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #8336: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #8337: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #8338: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 17456 at Thu Apr 20 15:00:14 UTC 2017 kill -USR1 17456 httpserv: normal termination httpserv -b -p 9742 2>/dev/null; httpserv with PID 17456 killed at Thu Apr 20 15:00:14 UTC 2017 TIMESTAMP chains END: Thu Apr 20 15:00:14 UTC 2017 Running tests for ec TIMESTAMP ec BEGIN: Thu Apr 20 15:00:14 UTC 2017 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Thu Apr 20 15:00:14 UTC 2017 ecperf.sh: ecperf test =============================== ./ecperf.sh: line 43: ecperf: command not found ecperf.sh: #8339: ec(perf) test - PASSED TIMESTAMP ecperf END: Thu Apr 20 15:00:14 UTC 2017 Running ec tests for ectest TIMESTAMP ectest BEGIN: Thu Apr 20 15:00:14 UTC 2017 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #8340: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #8341: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #8342: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #8343: ec test certutil keygen - secp521r1 - PASSED 32 256 generic 0f3130763fb45ada53bec6952ce685dd6ce02b6c9d5a8e7230b2a0fd03f47928 okay (OID 208) - PK11 test 48 384 generic 7f78b9aa713c35361343a9be4723b0efbb0793abe69828afbbcab551b09bfe716acb17cdec36562654daf0dd9feaf87d okay (OID 220) - PK11 test 66 528 generic 00e89127f8b92dfefff333b6434adcb8b349043a7b0f8d4541c08de58d998345c14d8c7b50809b39cb0f4f97fc3992f5d1c9d32e63628064ae5bd9eceed6b429c8cd okay (OID 221) - PK11 test ectest.sh: #8344: pk11 ec tests - PASSED TIMESTAMP ectest END: Thu Apr 20 15:00:14 UTC 2017 TIMESTAMP ec END: Thu Apr 20 15:00:14 UTC 2017 Running tests for gtests TIMESTAMP gtests BEGIN: Thu Apr 20 15:00:14 UTC 2017 gtests: der_gtest pk11_gtest gtests.sh: der_gtest =============================== executing der_gtest [==========] Running 16 tests from 2 test cases. [----------] Global test environment set-up. [----------] 13 tests from DERIntegerDecodingTest [ RUN ] DERIntegerDecodingTest.DecodeLongMinus126 [ OK ] DERIntegerDecodingTest.DecodeLongMinus126 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130 [ OK ] DERIntegerDecodingTest.DecodeLong130 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130Padded [ OK ] DERIntegerDecodingTest.DecodeLong130Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong0 [ OK ] DERIntegerDecodingTest.DecodeLong0 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong1 [ OK ] DERIntegerDecodingTest.DecodeLong1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1Padded [ OK ] DERIntegerDecodingTest.DecodeLongMinus1Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMax [ OK ] DERIntegerDecodingTest.DecodeLongMax (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMin [ OK ] DERIntegerDecodingTest.DecodeLongMin (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinPlus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxPlus1 (0 ms) [----------] 13 tests from DERIntegerDecodingTest (0 ms total) [----------] 3 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (0 ms) [----------] 3 tests from DERPrivateKeyImportTest (0 ms total) [----------] Global test environment tear-down [==========] 16 tests from 2 test cases ran. (0 ms total) [ PASSED ] 16 tests. gtests.sh: #8345: der_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/der_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #8346: 'DERIntegerDecodingTest: DecodeLongMinus126' - PASSED gtests.sh: #8347: 'DERIntegerDecodingTest: DecodeLong130' - PASSED gtests.sh: #8348: 'DERIntegerDecodingTest: DecodeLong130Padded' - PASSED gtests.sh: #8349: 'DERIntegerDecodingTest: DecodeLong0' - PASSED gtests.sh: #8350: 'DERIntegerDecodingTest: DecodeLong1' - PASSED gtests.sh: #8351: 'DERIntegerDecodingTest: DecodeLongMinus1' - PASSED gtests.sh: #8352: 'DERIntegerDecodingTest: DecodeLongMinus1Padded' - PASSED gtests.sh: #8353: 'DERIntegerDecodingTest: DecodeLongMax' - PASSED gtests.sh: #8354: 'DERIntegerDecodingTest: DecodeLongMin' - PASSED gtests.sh: #8355: 'DERIntegerDecodingTest: DecodeLongMaxMinus1' - PASSED gtests.sh: #8356: 'DERIntegerDecodingTest: DecodeLongMinPlus1' - PASSED gtests.sh: #8357: 'DERIntegerDecodingTest: DecodeLongMinMinus1' - PASSED gtests.sh: #8358: 'DERIntegerDecodingTest: DecodeLongMaxPlus1' - PASSED gtests.sh: #8359: 'DERPrivateKeyImportTest: ImportPrivateRSAKey' - PASSED gtests.sh: #8360: 'DERPrivateKeyImportTest: ImportInvalidPrivateKey' - PASSED gtests.sh: #8361: 'DERPrivateKeyImportTest: ImportZeroLengthPrivateKey' - PASSED gtests.sh: pk11_gtest =============================== executing pk11_gtest [==========] Running 11 tests from 5 test cases. [----------] Global test environment set-up. [----------] 6 tests from Pkcs11AESKeyWrapTest [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 (0 ms) [----------] 6 tests from Pkcs11AESKeyWrapTest (0 ms total) [----------] 1 test from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (0 ms) [----------] 1 test from Pkcs11ExportTest (0 ms total) [----------] 1 test from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (1 ms) [----------] 1 test from TlsPrfTest (1 ms total) [----------] 1 test from Pkcs11RsaPssTest [ RUN ] Pkcs11RsaPssTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssTest.GenerateAndSignAndVerify (25 ms) [----------] 1 test from Pkcs11RsaPssTest (25 ms total) [----------] 2 tests from Pkcs11RsaPssVectorTest [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 (1 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 (0 ms) [----------] 2 tests from Pkcs11RsaPssVectorTest (1 ms total) [----------] Global test environment tear-down [==========] 11 tests from 5 test cases ran. (27 ms total) [ PASSED ] 11 tests. gtests.sh: #8362: pk11_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/pkix/pk11_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #8363: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest1' - PASSED gtests.sh: #8364: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest2' - PASSED gtests.sh: #8365: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest3' - PASSED gtests.sh: #8366: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest4' - PASSED gtests.sh: #8367: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest5' - PASSED gtests.sh: #8368: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest6' - PASSED gtests.sh: #8369: 'Pkcs11ExportTest: DeriveNonExport' - PASSED gtests.sh: #8370: 'TlsPrfTest: ExtendedMsParamErr' - PASSED gtests.sh: #8371: 'Pkcs11RsaPssTest: GenerateAndSignAndVerify' - PASSED gtests.sh: #8372: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature1' - PASSED gtests.sh: #8373: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature2' - PASSED TIMESTAMP gtests END: Thu Apr 20 15:00:14 UTC 2017 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Thu Apr 20 15:00:14 UTC 2017 ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #8374: create ssl_gtest database - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8375: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8376: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8377: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8378: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8379: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8380: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8381: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8382: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8383: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8384: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8385: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8386: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8387: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8388: create certificate: sign - PASSED executing ssl_gtest [==========] Running 785 tests from 14 test cases. [----------] Global test environment set-up. [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (7 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (4 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (4 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (7 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (4 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (7 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (3 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (4 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (7 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (7 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (4 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (7 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (4 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (3 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (8 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (550 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (4 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (3 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (7 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (4 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (4 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (12 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (16 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (16 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (12 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (12 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (16 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (16 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (4 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (4 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (4 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (4 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (3 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (4 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (4 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (4 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (7 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (372 ms total) [----------] 48 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (15 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (15 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (15 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (15 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (15 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (7 ms) [----------] 48 tests from CipherSuiteAEAD/TlsCipherSuiteTest (477 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (4 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (4 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (4 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (4 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (4 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (4 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (4 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (4 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (4 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (4 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (4 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (4 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (9 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (527 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (7 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (1895 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (7 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (953 ms total) [----------] 7 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (8 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (4 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (7 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (4 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (4 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (4 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (4 ms) [----------] 7 tests from TestSecurityStatus/SecurityStatusTest (35 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301518fba866e7d33be534957f3657dd10044c273616834cded4318... record new: [1184] 020000510301518fba866e7d33be534957f3657dd10044c273616834cded4318... server: Original packet: [1189] 16030104a0020000510301518fba866e7d33be534957f3657dd10044c2736168... server: Filtered packet: [1189] 16030104a0020000510301518fba866e7d33be534957f3657dd10044c2736168... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301c06f72b076338818d10dace931cb3ecc404686e10b70623b36c3... record new: [1184] 020000510301c06f72b076338818d10dace931cb3ecc404686e10b70623b36c3... server: Original packet: [1189] 16030104a0020000510301c06f72b076338818d10dace931cb3ecc404686e10b... server: Filtered packet: [1189] 16030104a0020000510301c06f72b076338818d10dace931cb3ecc404686e10b... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (4 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301b06918e56661b130390500544d28e2b282093e1e83c0b7a3bdd8... record new: [1184] 020000510301b06918e56661b130390500544d28e2b282093e1e83c0b7a3bdd8... server: Original packet: [1189] 16030104a0020000510301b06918e56661b130390500544d28e2b282093e1e83... server: Filtered packet: [1189] 16030104a0020000510301b06918e56661b130390500544d28e2b282093e1e83... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301af11ff666d90b747853f0432dd7a7de2664206d261f95a5d1bed... record new: [1184] 020000510301af11ff666d90b747853f0432dd7a7de2664206d261f95a5d1bed... server: Original packet: [1189] 16030104a0020000510301af11ff666d90b747853f0432dd7a7de2664206d261... server: Filtered packet: [1189] 16030104a0020000510301af11ff666d90b747853f0432dd7a7de2664206d261... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (4 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030100de9a3cc496ee1dd1b300a1321cda9fd42c2bc1c0e1d827b515... record new: [1184] 02000051030100de9a3cc496ee1dd1b300a1321cda9fd42c2bc1c0e1d827b515... server: Original packet: [1189] 16030104a002000051030100de9a3cc496ee1dd1b300a1321cda9fd42c2bc1c0... server: Filtered packet: [1189] 16030104a002000051030100de9a3cc496ee1dd1b300a1321cda9fd42c2bc1c0... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103019484c7877a38b214bcdce4f3477264d3fc8b28511a8795645a8a... record new: [1184] 0200005103019484c7877a38b214bcdce4f3477264d3fc8b28511a8795645a8a... server: Original packet: [1189] 16030104a00200005103019484c7877a38b214bcdce4f3477264d3fc8b28511a... server: Filtered packet: [1189] 16030104a00200005103019484c7877a38b214bcdce4f3477264d3fc8b28511a... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (4 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301e263d56aa540b2af004607f157f465a25fc87f7ccf8602614be6... record new: [1184] 020000510301e263d56aa540b2af004607f157f465a25fc87f7ccf8602614be6... server: Original packet: [1189] 16030104a0020000510301e263d56aa540b2af004607f157f465a25fc87f7ccf... server: Filtered packet: [1189] 16030104a0020000510301e263d56aa540b2af004607f157f465a25fc87f7ccf... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301931c5c483153e38a9cdbfbb40ca6d079ce0f7c40aee0b856d4de... record new: [1184] 020000510301931c5c483153e38a9cdbfbb40ca6d079ce0f7c40aee0b856d4de... server: Original packet: [1189] 16030104a0020000510301931c5c483153e38a9cdbfbb40ca6d079ce0f7c40ae... server: Filtered packet: [1189] 16030104a0020000510301931c5c483153e38a9cdbfbb40ca6d079ce0f7c40ae... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (4 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103010e045203e99059411d55ee9af197669e6f922543620f7effd772... record new: [1185] 0200005103010e045203e99059411d55ee9af197669e6f922543620f7effd772... server: Original packet: [1189] 16030104a00200005103010e045203e99059411d55ee9af197669e6f92254362... server: Filtered packet: [1190] 16030104a10200005103010e045203e99059411d55ee9af197669e6f92254362... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030115707aac427b15c5113262cb3fcb5b5979d2f50e4e7b6daf96cc... record new: [1185] 02000051030115707aac427b15c5113262cb3fcb5b5979d2f50e4e7b6daf96cc... server: Original packet: [1189] 16030104a002000051030115707aac427b15c5113262cb3fcb5b5979d2f50e4e... server: Filtered packet: [1190] 16030104a102000051030115707aac427b15c5113262cb3fcb5b5979d2f50e4e... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103016deb6914349248d486cbaf15d74a6fbf916cdaa0ea4538ef061c... record new: [1185] 0200005103016deb6914349248d486cbaf15d74a6fbf916cdaa0ea4538ef061c... server: Original packet: [1189] 16030104a00200005103016deb6914349248d486cbaf15d74a6fbf916cdaa0ea... server: Filtered packet: [1190] 16030104a10200005103016deb6914349248d486cbaf15d74a6fbf916cdaa0ea... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (4 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030172f9ceef6089d404d14479cceea990d8e03bbc7694bd4a3880d3... record new: [1185] 02000051030172f9ceef6089d404d14479cceea990d8e03bbc7694bd4a3880d3... server: Original packet: [1189] 16030104a002000051030172f9ceef6089d404d14479cceea990d8e03bbc7694... server: Filtered packet: [1190] 16030104a102000051030172f9ceef6089d404d14479cceea990d8e03bbc7694... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302800f541ceffcc99ab2aeec8466773eb59723a6ec244f358f6bcc... record new: [1184] 020000510302800f541ceffcc99ab2aeec8466773eb59723a6ec244f358f6bcc... server: Original packet: [1189] 16030204a0020000510302800f541ceffcc99ab2aeec8466773eb59723a6ec24... server: Filtered packet: [1189] 16030204a0020000510302800f541ceffcc99ab2aeec8466773eb59723a6ec24... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (4 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302bb1fa6b872af697dbd1338307139927ba27cb56e5a56f181e202... record new: [1184] 020000510302bb1fa6b872af697dbd1338307139927ba27cb56e5a56f181e202... server: Original packet: [1189] 16030204a0020000510302bb1fa6b872af697dbd1338307139927ba27cb56e5a... server: Filtered packet: [1189] 16030204a0020000510302bb1fa6b872af697dbd1338307139927ba27cb56e5a... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302564af29535c9bc0df0fb099863b8afbe22d7f4fba49d59a23d00... record new: [1184] 020000510302564af29535c9bc0df0fb099863b8afbe22d7f4fba49d59a23d00... server: Original packet: [1189] 16030204a0020000510302564af29535c9bc0df0fb099863b8afbe22d7f4fba4... server: Filtered packet: [1189] 16030204a0020000510302564af29535c9bc0df0fb099863b8afbe22d7f4fba4... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (4 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103027df22b7f8bf348c6704cf307348b6de578f435e35cd7fa8f7896... record new: [1184] 0200005103027df22b7f8bf348c6704cf307348b6de578f435e35cd7fa8f7896... server: Original packet: [1189] 16030204a00200005103027df22b7f8bf348c6704cf307348b6de578f435e35c... server: Filtered packet: [1189] 16030204a00200005103027df22b7f8bf348c6704cf307348b6de578f435e35c... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103026c42eec6b30719fc3782dbb5e70cb54049e86e223bf8736d7eec... record new: [1184] 0200005103026c42eec6b30719fc3782dbb5e70cb54049e86e223bf8736d7eec... server: Original packet: [1189] 16030204a00200005103026c42eec6b30719fc3782dbb5e70cb54049e86e223b... server: Filtered packet: [1189] 16030204a00200005103026c42eec6b30719fc3782dbb5e70cb54049e86e223b... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (4 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030283636557e6b93190cbc5f72fb48ee3ed83d7dca3032f85a9cc37... record new: [1184] 02000051030283636557e6b93190cbc5f72fb48ee3ed83d7dca3032f85a9cc37... server: Original packet: [1189] 16030204a002000051030283636557e6b93190cbc5f72fb48ee3ed83d7dca303... server: Filtered packet: [1189] 16030204a002000051030283636557e6b93190cbc5f72fb48ee3ed83d7dca303... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103028a15a80ade4b1a01be9ef0272a9d313fdbe276968f50537d6c99... record new: [1184] 0200005103028a15a80ade4b1a01be9ef0272a9d313fdbe276968f50537d6c99... server: Original packet: [1189] 16030204a00200005103028a15a80ade4b1a01be9ef0272a9d313fdbe276968f... server: Filtered packet: [1189] 16030204a00200005103028a15a80ade4b1a01be9ef0272a9d313fdbe276968f... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103023ec9702844689193dc788cafba0da2ac0f5af94ddc03c6741b67... record new: [1184] 0200005103023ec9702844689193dc788cafba0da2ac0f5af94ddc03c6741b67... server: Original packet: [1189] 16030204a00200005103023ec9702844689193dc788cafba0da2ac0f5af94ddc... server: Filtered packet: [1189] 16030204a00200005103023ec9702844689193dc788cafba0da2ac0f5af94ddc... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (4 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103023e40ce53f64b6d83016e0f9ffb4a186d5cb7a754f60adae0fc38... record new: [1185] 0200005103023e40ce53f64b6d83016e0f9ffb4a186d5cb7a754f60adae0fc38... server: Original packet: [1189] 16030204a00200005103023e40ce53f64b6d83016e0f9ffb4a186d5cb7a754f6... server: Filtered packet: [1190] 16030204a10200005103023e40ce53f64b6d83016e0f9ffb4a186d5cb7a754f6... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103025957db04fe2594c1f781a4bca5d38849b5e87e0315e2af3e1d5e... record new: [1185] 0200005103025957db04fe2594c1f781a4bca5d38849b5e87e0315e2af3e1d5e... server: Original packet: [1189] 16030204a00200005103025957db04fe2594c1f781a4bca5d38849b5e87e0315... server: Filtered packet: [1190] 16030204a10200005103025957db04fe2594c1f781a4bca5d38849b5e87e0315... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (4 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030216eb4764bf584b0efd8e9ab42fef270994dbf97fa1263529e86a... record new: [1185] 02000051030216eb4764bf584b0efd8e9ab42fef270994dbf97fa1263529e86a... server: Original packet: [1189] 16030204a002000051030216eb4764bf584b0efd8e9ab42fef270994dbf97fa1... server: Filtered packet: [1190] 16030204a102000051030216eb4764bf584b0efd8e9ab42fef270994dbf97fa1... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302d252146f877fcec80f6b51d42d7364d9b0a0d09ec0d771084a8f... record new: [1185] 020000510302d252146f877fcec80f6b51d42d7364d9b0a0d09ec0d771084a8f... server: Original packet: [1189] 16030204a0020000510302d252146f877fcec80f6b51d42d7364d9b0a0d09ec0... server: Filtered packet: [1190] 16030204a1020000510302d252146f877fcec80f6b51d42d7364d9b0a0d09ec0... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (4 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303cd279dedf2c279e7fe49dad5942e74d8073c46ebfc2cba2f9ffe... record new: [1186] 020000510303cd279dedf2c279e7fe49dad5942e74d8073c46ebfc2cba2f9ffe... server: Original packet: [1191] 16030304a2020000510303cd279dedf2c279e7fe49dad5942e74d8073c46ebfc... server: Filtered packet: [1191] 16030304a2020000510303cd279dedf2c279e7fe49dad5942e74d8073c46ebfc... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303d917c3f81b53b4f8737be5905b3cbc5549321969e0adf71cd119... record new: [1186] 020000510303d917c3f81b53b4f8737be5905b3cbc5549321969e0adf71cd119... server: Original packet: [1191] 16030304a2020000510303d917c3f81b53b4f8737be5905b3cbc5549321969e0... server: Filtered packet: [1191] 16030304a2020000510303d917c3f81b53b4f8737be5905b3cbc5549321969e0... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (4 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103038f18aeece1c336990ee83a9d3ecd95d38517205400f7dd23604e... record new: [1186] 0200005103038f18aeece1c336990ee83a9d3ecd95d38517205400f7dd23604e... server: Original packet: [1191] 16030304a20200005103038f18aeece1c336990ee83a9d3ecd95d38517205400... server: Filtered packet: [1191] 16030304a20200005103038f18aeece1c336990ee83a9d3ecd95d38517205400... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303f1ac5062127a3ad4a107bd4b0142bd687b1334a2580270c6cc4d... record new: [1186] 020000510303f1ac5062127a3ad4a107bd4b0142bd687b1334a2580270c6cc4d... server: Original packet: [1191] 16030304a2020000510303f1ac5062127a3ad4a107bd4b0142bd687b1334a258... server: Filtered packet: [1191] 16030304a2020000510303f1ac5062127a3ad4a107bd4b0142bd687b1334a258... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (4 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303623e90fd7181271304899b236ac154d504f2ad3db0181c6562fe... record new: [1186] 020000510303623e90fd7181271304899b236ac154d504f2ad3db0181c6562fe... server: Original packet: [1191] 16030304a2020000510303623e90fd7181271304899b236ac154d504f2ad3db0... server: Filtered packet: [1191] 16030304a2020000510303623e90fd7181271304899b236ac154d504f2ad3db0... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103036192c8c2ec03706e880cac7c64e73ab3853aa580e38d76120845... record new: [1186] 0200005103036192c8c2ec03706e880cac7c64e73ab3853aa580e38d76120845... server: Original packet: [1191] 16030304a20200005103036192c8c2ec03706e880cac7c64e73ab3853aa580e3... server: Filtered packet: [1191] 16030304a20200005103036192c8c2ec03706e880cac7c64e73ab3853aa580e3... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (4 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303facff323009a58d41580987f5af410ea1b675ba4aa84bdc736dc... record new: [1186] 020000510303facff323009a58d41580987f5af410ea1b675ba4aa84bdc736dc... server: Original packet: [1191] 16030304a2020000510303facff323009a58d41580987f5af410ea1b675ba4aa... server: Filtered packet: [1191] 16030304a2020000510303facff323009a58d41580987f5af410ea1b675ba4aa... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303cb61f92c9e2665e9f53c91f197ad74d0ed8b2a313bf7f8e28051... record new: [1186] 020000510303cb61f92c9e2665e9f53c91f197ad74d0ed8b2a313bf7f8e28051... server: Original packet: [1191] 16030304a2020000510303cb61f92c9e2665e9f53c91f197ad74d0ed8b2a313b... server: Filtered packet: [1191] 16030304a2020000510303cb61f92c9e2665e9f53c91f197ad74d0ed8b2a313b... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103032bde9a776e6dffc4fa770c20a196e18d83d258813519dd97ff4b... record new: [1187] 0200005103032bde9a776e6dffc4fa770c20a196e18d83d258813519dd97ff4b... server: Original packet: [1191] 16030304a20200005103032bde9a776e6dffc4fa770c20a196e18d83d2588135... server: Filtered packet: [1192] 16030304a30200005103032bde9a776e6dffc4fa770c20a196e18d83d2588135... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (4 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303e410d29fc3f9bc232c28ae7ff96caefbdc64a45a87d25872dbfe... record new: [1187] 020000510303e410d29fc3f9bc232c28ae7ff96caefbdc64a45a87d25872dbfe... server: Original packet: [1191] 16030304a2020000510303e410d29fc3f9bc232c28ae7ff96caefbdc64a45a87... server: Filtered packet: [1192] 16030304a3020000510303e410d29fc3f9bc232c28ae7ff96caefbdc64a45a87... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030348fe8d2a12dd75ddfae3fb342840e4603446de090859f2c0de8e... record new: [1187] 02000051030348fe8d2a12dd75ddfae3fb342840e4603446de090859f2c0de8e... server: Original packet: [1191] 16030304a202000051030348fe8d2a12dd75ddfae3fb342840e4603446de0908... server: Filtered packet: [1192] 16030304a302000051030348fe8d2a12dd75ddfae3fb342840e4603446de0908... client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (4 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303000b120d01c617a5f716037f718fd1507cfd11fd08cf75f18d99... record new: [1187] 020000510303000b120d01c617a5f716037f718fd1507cfd11fd08cf75f18d99... server: Original packet: [1191] 16030304a2020000510303000b120d01c617a5f716037f718fd1507cfd11fd08... server: Filtered packet: [1192] 16030304a3020000510303000b120d01c617a5f716037f718fd1507cfd11fd08... client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (5 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e1198c83e9524f48f9e4372be5b8e28b80ddca6479428ae097a58c6eab03... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100e1198c83e9524f48f9e4372be5b8e28b80ddca6479428ae097a5... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100e1198c83e9524f48f9e4372be5b8e28b80ddca6479... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d2670e643020efbd2740b4cb4bdcd7e50f1a36713a5f81c94af06234b40e... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100d2670e643020efbd2740b4cb4bdcd7e50f1a36713a5f81c94af0... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100d2670e643020efbd2740b4cb4bdcd7e50f1a36713a... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010006b85159ab981ecaf074adcb1b13869f57081896a92d64f8a870677a57b0... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010006b85159ab981ecaf074adcb1b13869f57081896a92d64f8a870... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 160301010610000102010006b85159ab981ecaf074adcb1b13869f57081896a9... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f5c11feb7df7d612ed2047ee1fe52013ed3ccd7d6d6a2c376f2f8e893057... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100f5c11feb7df7d612ed2047ee1fe52013ed3ccd7d6d6a2c376f2f... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100f5c11feb7df7d612ed2047ee1fe52013ed3ccd7d6d... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a530f00e3de5556a6379f893aca580e0468cfa11286846b86a33cb71623a... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100a530f00e3de5556a6379f893aca580e0468cfa11286846b86a33... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 1603010106100001020100a530f00e3de5556a6379f893aca580e0468cfa1128... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010087a216e91180f99f9f47f11abf40f0c34a5b8eb4ae096c5f71a2360fb016... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010087a216e91180f99f9f47f11abf40f0c34a5b8eb4ae096c5f71a2... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 160301010610000102010087a216e91180f99f9f47f11abf40f0c34a5b8eb4ae... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cc8d165f39ad7a3195bdc85058a676ddd71b65665ef8946fe22fca20b88a... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100cc8d165f39ad7a3195bdc85058a676ddd71b65665ef8946fe22f... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 1603010106100001020100cc8d165f39ad7a3195bdc85058a676ddd71b65665e... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010077ab62356f57e5890f5071028913bf6ef0efb13bbcee8f6cc2d45515df2f... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010077ab62356f57e5890f5071028913bf6ef0efb13bbcee8f6cc2d4... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 160301010610000102010077ab62356f57e5890f5071028913bf6ef0efb13bbc... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ecb9daa36237ca7ad1401d152b8b445c760e385e98a0ca893a61f3049d0f... handshake new: [259] 010101ecb9daa36237ca7ad1401d152b8b445c760e385e98a0ca893a61f3049d... record old: [262] 100001020100ecb9daa36237ca7ad1401d152b8b445c760e385e98a0ca893a61... record new: [263] 10000103010101ecb9daa36237ca7ad1401d152b8b445c760e385e98a0ca893a... client: Original packet: [326] 1603010106100001020100ecb9daa36237ca7ad1401d152b8b445c760e385e98... client: Filtered packet: [327] 160301010710000103010101ecb9daa36237ca7ad1401d152b8b445c760e385e... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010054c39ed48f49fe6053627b9bd5adba88a388529f39b14c3d1b0f261f901d... handshake new: [259] 01010154c39ed48f49fe6053627b9bd5adba88a388529f39b14c3d1b0f261f90... record old: [262] 10000102010054c39ed48f49fe6053627b9bd5adba88a388529f39b14c3d1b0f... record new: [263] 1000010301010154c39ed48f49fe6053627b9bd5adba88a388529f39b14c3d1b... client: Original packet: [326] 160301010610000102010054c39ed48f49fe6053627b9bd5adba88a388529f39... client: Filtered packet: [327] 16030101071000010301010154c39ed48f49fe6053627b9bd5adba88a388529f... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003ee0b790da707e3df31238c8825feade661ee72c055fbade40e91d83d626... handshake new: [259] 0101003ee0b790da707e3df31238c8825feade661ee72c055fbade40e91d83d6... record old: [262] 1000010201003ee0b790da707e3df31238c8825feade661ee72c055fbade40e9... record new: [263] 100001030101003ee0b790da707e3df31238c8825feade661ee72c055fbade40... client: Original packet: [326] 16030101061000010201003ee0b790da707e3df31238c8825feade661ee72c05... client: Filtered packet: [327] 1603010107100001030101003ee0b790da707e3df31238c8825feade661ee72c... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f15304f04e0e8496c91fef450697d99bf40a39ed4a81beee2a0d668ef63a... handshake new: [259] 010100f15304f04e0e8496c91fef450697d99bf40a39ed4a81beee2a0d668ef6... record old: [262] 100001020100f15304f04e0e8496c91fef450697d99bf40a39ed4a81beee2a0d... record new: [263] 10000103010100f15304f04e0e8496c91fef450697d99bf40a39ed4a81beee2a... client: Original packet: [326] 1603010106100001020100f15304f04e0e8496c91fef450697d99bf40a39ed4a... client: Filtered packet: [327] 160301010710000103010100f15304f04e0e8496c91fef450697d99bf40a39ed... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b830d2dcbe6abbeae91c034ea216bcfeb42fe045921015dddbab05e5e8b8... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100b830d2dcbe6abbeae91c034ea216bcfeb42fe045921015dddbab... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100b830d2dcbe6abbeae91c034ea216bcfeb42fe04592... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c12d294e438b56c7cff2f623894943df02bff42d2ad0f02e094fb439a6e4... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100c12d294e438b56c7cff2f623894943df02bff42d2ad0f02e094f... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100c12d294e438b56c7cff2f623894943df02bff42d2a... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100024483d7b96864a604387e1deaecb42cce36c358054b7b7e6ae32ea3a6ba... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100024483d7b96864a604387e1deaecb42cce36c358054b7b7e6ae3... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100024483d7b96864a604387e1deaecb42cce36c35805... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010021c0130e5dd6ec8470448b0e49dec0976f1606882079c1a03f860b3bd742... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010021c0130e5dd6ec8470448b0e49dec0976f1606882079c1a03f86... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 160302010610000102010021c0130e5dd6ec8470448b0e49dec0976f16068820... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f6bd0e0bc16950b86ec7f7e80d84642aa08fc984612369c004be34adb315... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100f6bd0e0bc16950b86ec7f7e80d84642aa08fc984612369c004be... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 1603020106100001020100f6bd0e0bc16950b86ec7f7e80d84642aa08fc98461... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010047d753a9b47c9c519d0e61c74e216e9e766a4edd18cb17e79f09672bd41f... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010047d753a9b47c9c519d0e61c74e216e9e766a4edd18cb17e79f09... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 160302010610000102010047d753a9b47c9c519d0e61c74e216e9e766a4edd18... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f10c9615f4b9ee28fd950d8dfb37d42b2f6862fa84a96285d8f99fbc71b4... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100f10c9615f4b9ee28fd950d8dfb37d42b2f6862fa84a96285d8f9... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 1603020106100001020100f10c9615f4b9ee28fd950d8dfb37d42b2f6862fa84... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010061778f014a9841054e13be260a7be76f05648b1f78933b95a03c2fdcc01d... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010061778f014a9841054e13be260a7be76f05648b1f78933b95a03c... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 160302010610000102010061778f014a9841054e13be260a7be76f05648b1f78... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a7137a7fb4bd705e1fd4734e2b035e87614b0bfba0200d0735234ab618b9... handshake new: [259] 010101a7137a7fb4bd705e1fd4734e2b035e87614b0bfba0200d0735234ab618... record old: [262] 100001020100a7137a7fb4bd705e1fd4734e2b035e87614b0bfba0200d073523... record new: [263] 10000103010101a7137a7fb4bd705e1fd4734e2b035e87614b0bfba0200d0735... client: Original packet: [342] 1603020106100001020100a7137a7fb4bd705e1fd4734e2b035e87614b0bfba0... client: Filtered packet: [343] 160302010710000103010101a7137a7fb4bd705e1fd4734e2b035e87614b0bfb... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100542934d1bfe226fa524169acdc4b6f1f6398814bf1333e3803c504258645... handshake new: [259] 010101542934d1bfe226fa524169acdc4b6f1f6398814bf1333e3803c5042586... record old: [262] 100001020100542934d1bfe226fa524169acdc4b6f1f6398814bf1333e3803c5... record new: [263] 10000103010101542934d1bfe226fa524169acdc4b6f1f6398814bf1333e3803... client: Original packet: [342] 1603020106100001020100542934d1bfe226fa524169acdc4b6f1f6398814bf1... client: Filtered packet: [343] 160302010710000103010101542934d1bfe226fa524169acdc4b6f1f6398814b... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000d41dd02b8388583609904bfb4c86cda1782a72264f1a72776f598d8f8dd... handshake new: [259] 0101000d41dd02b8388583609904bfb4c86cda1782a72264f1a72776f598d8f8... record old: [262] 1000010201000d41dd02b8388583609904bfb4c86cda1782a72264f1a72776f5... record new: [263] 100001030101000d41dd02b8388583609904bfb4c86cda1782a72264f1a72776... client: Original packet: [342] 16030201061000010201000d41dd02b8388583609904bfb4c86cda1782a72264... client: Filtered packet: [343] 1603020107100001030101000d41dd02b8388583609904bfb4c86cda1782a722... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010028e16b950c81722f2a688aee9aaedf0d2dad4c0a3041e346cd295c2a03b2... handshake new: [259] 01010028e16b950c81722f2a688aee9aaedf0d2dad4c0a3041e346cd295c2a03... record old: [262] 10000102010028e16b950c81722f2a688aee9aaedf0d2dad4c0a3041e346cd29... record new: [263] 1000010301010028e16b950c81722f2a688aee9aaedf0d2dad4c0a3041e346cd... client: Original packet: [342] 160302010610000102010028e16b950c81722f2a688aee9aaedf0d2dad4c0a30... client: Filtered packet: [343] 16030201071000010301010028e16b950c81722f2a688aee9aaedf0d2dad4c0a... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d8329504c4c793f058225189cbb5055de18954474e0c1357c737c0b9f0e8... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100d8329504c4c793f058225189cbb5055de18954474e0c1357c737... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100d8329504c4c793f058225189cbb5055de18954474e... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100db02d1c1fdae202cf6edb8e6e3f59de1189ae51b2a62bddeb260fa16a4a4... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100db02d1c1fdae202cf6edb8e6e3f59de1189ae51b2a62bddeb260... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100db02d1c1fdae202cf6edb8e6e3f59de1189ae51b2a... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100690f35ccff44d3b69ade54fd33d2195a3551402bae8c811b3590d4dfb5fb... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100690f35ccff44d3b69ade54fd33d2195a3551402bae8c811b3590... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100690f35ccff44d3b69ade54fd33d2195a3551402bae... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006d8d9cd211d1bf703f1fb797d6dd7d2debaa7778b2bfe1560ed057e0a181... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201006d8d9cd211d1bf703f1fb797d6dd7d2debaa7778b2bfe1560ed0... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201006d8d9cd211d1bf703f1fb797d6dd7d2debaa7778b2... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004571711390dd8aea26a142359f683b39754096ee1a277c0b4ba74de9dd02... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201004571711390dd8aea26a142359f683b39754096ee1a277c0b4ba7... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 16030301061000010201004571711390dd8aea26a142359f683b39754096ee1a... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100622e6a1ef0dd1ae49cc3aa922fdcecc8d44d28798489c084b57bb607a6cd... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100622e6a1ef0dd1ae49cc3aa922fdcecc8d44d28798489c084b57b... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 1603030106100001020100622e6a1ef0dd1ae49cc3aa922fdcecc8d44d287984... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000bddf524fd96587af0f036d0e0349843f116bf9574092a3a6c02cc943606... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201000bddf524fd96587af0f036d0e0349843f116bf9574092a3a6c02... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 16030301061000010201000bddf524fd96587af0f036d0e0349843f116bf9574... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f1993e911dc065f836dbf15b516cfbb52bc6a1a19aa39d1f7f1411556a15... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100f1993e911dc065f836dbf15b516cfbb52bc6a1a19aa39d1f7f14... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 1603030106100001020100f1993e911dc065f836dbf15b516cfbb52bc6a1a19a... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005165f3e3cb955727e3175dded085f0019cea8d2100c7c2337f8a986e8af6... handshake new: [259] 0101015165f3e3cb955727e3175dded085f0019cea8d2100c7c2337f8a986e8a... record old: [262] 1000010201005165f3e3cb955727e3175dded085f0019cea8d2100c7c2337f8a... record new: [263] 100001030101015165f3e3cb955727e3175dded085f0019cea8d2100c7c2337f... client: Original packet: [318] 16030301061000010201005165f3e3cb955727e3175dded085f0019cea8d2100... client: Filtered packet: [319] 1603030107100001030101015165f3e3cb955727e3175dded085f0019cea8d21... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005ad9d699c583770bc70cd2f6d60fbb6fcfdf49bc56adc2b7fe9c2c840f9d... handshake new: [259] 0101015ad9d699c583770bc70cd2f6d60fbb6fcfdf49bc56adc2b7fe9c2c840f... record old: [262] 1000010201005ad9d699c583770bc70cd2f6d60fbb6fcfdf49bc56adc2b7fe9c... record new: [263] 100001030101015ad9d699c583770bc70cd2f6d60fbb6fcfdf49bc56adc2b7fe... client: Original packet: [318] 16030301061000010201005ad9d699c583770bc70cd2f6d60fbb6fcfdf49bc56... client: Filtered packet: [319] 1603030107100001030101015ad9d699c583770bc70cd2f6d60fbb6fcfdf49bc... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010039f3ce359bf346b5e246bd60007e074cbb0ed9a7db359dcba97c5c0d5864... handshake new: [259] 01010039f3ce359bf346b5e246bd60007e074cbb0ed9a7db359dcba97c5c0d58... record old: [262] 10000102010039f3ce359bf346b5e246bd60007e074cbb0ed9a7db359dcba97c... record new: [263] 1000010301010039f3ce359bf346b5e246bd60007e074cbb0ed9a7db359dcba9... client: Original packet: [318] 160303010610000102010039f3ce359bf346b5e246bd60007e074cbb0ed9a7db... client: Filtered packet: [319] 16030301071000010301010039f3ce359bf346b5e246bd60007e074cbb0ed9a7... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a4631e20ba0038732d36c0f451dbee519bccb810cdbfe6665a8c16f68c8f... handshake new: [259] 010100a4631e20ba0038732d36c0f451dbee519bccb810cdbfe6665a8c16f68c... record old: [262] 100001020100a4631e20ba0038732d36c0f451dbee519bccb810cdbfe6665a8c... record new: [263] 10000103010100a4631e20ba0038732d36c0f451dbee519bccb810cdbfe6665a... client: Original packet: [318] 1603030106100001020100a4631e20ba0038732d36c0f451dbee519bccb810cd... client: Filtered packet: [319] 160303010710000103010100a4631e20ba0038732d36c0f451dbee519bccb810... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (7 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (400 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffa301d4fe07... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffa301d4fe07... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (5 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffaf4e103328... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffaf4e103328... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (4 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffca6db83d12... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffca6db83d12... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (5 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff94d6d8d2ee... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff94d6d8d2ee... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (4 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffc1df8474f8... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffc1df8474f8... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (5 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffb7ce3d2de0... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffb7ce3d2de0... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (4 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffb42b25458c... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffb42b25458c... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (4 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffa2ad6457e5... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffa2ad6457e5... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (5 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffd76135e6b2... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffd76135e6b2... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (4 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff94395b4965... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff94395b4965... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (5 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff014b5d0a35... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff014b5d0a35... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (4 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051fefff59a64d2ff... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051fefff59a64d2ff... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (5 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd47165afb0e... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd47165afb0e... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (5 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd222c5d36dd... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd222c5d36dd... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (4 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd1a013cc84f... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd1a013cc84f... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (5 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd3883e919aa... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd3883e919aa... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (4 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdc1270f2304... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdc1270f2304... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (5 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd88459c4f94... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd88459c4f94... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (4 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdce40bd1067... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdce40bd1067... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (5 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd5a7e9936b7... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd5a7e9936b7... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (4 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd62a599eb77... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd62a599eb77... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (5 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd9b1edf625b... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd9b1edf625b... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (4 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdbd9cc7397d... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdbd9cc7397d... client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (5 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd3046e37187... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd3046e37187... client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (5 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010027e14b11362553a25f96eca0a586b5beeef85c29fb0d04a025382e52d5da... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010027e14b11362553a25f96eca0a586b5beeef8... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010027e14b1136... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e614c0ce957a0f0a2d8ff43317f5363feda41a419e12cc9d73d0da00845a... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100e614c0ce957a0f0a2d8ff43317f5363feda4... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100e614c0ce95... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100decab4d46270ca1725764d024c64ebb03bfe381a6e81d83932536f8318dc... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100decab4d46270ca1725764d024c64ebb03bfe... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100decab4d462... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (7 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007f98cd453581d5e8494900c121224228ccfd8de2e37969a13d92dc9e481e... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201007f98cd453581d5e8494900c121224228ccfd... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201007f98cd4535... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010012420cb588c99a7011c462f142a4f31b4b83fb3249694db773db2fdb1b23... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 100001020001000000000102010012420cb588c99a7011c462f142a4f31b4b83... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010012420cb588... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (7 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004206f408a830f30f3e29a9ef5218b70d6a6e028f495d1940a496c5e3d27e... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201004206f408a830f30f3e29a9ef5218b70d6a6e... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201004206f408a8... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b54c2aaaf91aec32354630b4cfb765024d96e9ed77543edfadf613e418f6... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100b54c2aaaf91aec32354630b4cfb765024d96... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100b54c2aaaf9... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (7 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100923683e2966d1aa2aa95c923d49ca38949b12a552a5d8ee2d58372842895... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100923683e2966d1aa2aa95c923d49ca38949b1... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100923683e296... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fb78de25b0e89cbd1e74314822c14357f3e09dcd486e1c0804bc12e7f903... handshake new: [259] 010101fb78de25b0e89cbd1e74314822c14357f3e09dcd486e1c0804bc12e7f9... record old: [270] 1000010200010000000001020100fb78de25b0e89cbd1e74314822c14357f3e0... record new: [271] 100001030001000000000103010101fb78de25b0e89cbd1e74314822c14357f3... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100fb78de25b0... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010101fb78de25... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (7 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a904439a287a45272ebbd5f31619ea8c901c88913eb9fa110a07b47b31b4... handshake new: [259] 010101a904439a287a45272ebbd5f31619ea8c901c88913eb9fa110a07b47b31... record old: [270] 1000010200010000000001020100a904439a287a45272ebbd5f31619ea8c901c... record new: [271] 100001030001000000000103010101a904439a287a45272ebbd5f31619ea8c90... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100a904439a28... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010101a904439a... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009825a408f171afc4ccc877a6135cc02c06c19d3446896249f1c724e86ebf... handshake new: [259] 0101009825a408f171afc4ccc877a6135cc02c06c19d3446896249f1c724e86e... record old: [270] 10000102000100000000010201009825a408f171afc4ccc877a6135cc02c06c1... record new: [271] 1000010300010000000001030101009825a408f171afc4ccc877a6135cc02c06... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201009825a408f1... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101009825a408... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (7 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007689741fde07a30b3abbbe83b40959cffc22376560686235139a8efd9f03... handshake new: [259] 0101007689741fde07a30b3abbbe83b40959cffc22376560686235139a8efd9f... record old: [270] 10000102000100000000010201007689741fde07a30b3abbbe83b40959cffc22... record new: [271] 1000010300010000000001030101007689741fde07a30b3abbbe83b40959cffc... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201007689741fde... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101007689741f... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (7 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100454a55fbd71478e4cd7ba50d326d3a94c3bd43bc591af98dd5d05c7e4652... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100454a55fbd71478e4cd7ba50d326d3a94c3bd... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100454a55fbd7... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cf184a82adbc8e5353c2cd039b97aafc5156c44a6cc2a9cc0ea0dc81e933... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100cf184a82adbc8e5353c2cd039b97aafc5156... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100cf184a82ad... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (7 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004781ffa028dfec6a53f213769817e97cc113242aee8a80a2124900ba26e0... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201004781ffa028dfec6a53f213769817e97cc113... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201004781ffa028... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100635fb57511296fb0daa09a2d859e9be4b03d75ebad538d36fb5c56cb6be2... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100635fb57511296fb0daa09a2d859e9be4b03d... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100635fb57511... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007f4f17e269d189140b5cd1476b556d536b1cc6751bba60c32208e417e719... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201007f4f17e269d189140b5cd1476b556d536b1c... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201007f4f17e269... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (7 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100677a7e22771faa78aa7189f9a7bfca916a8d560df1e80f75501576109796... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100677a7e22771faa78aa7189f9a7bfca916a8d... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100677a7e2277... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a4f3ac726009067e6bed66edfdc92fc3befd108a296e4296ef05b2acd23e... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100a4f3ac726009067e6bed66edfdc92fc3befd... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100a4f3ac7260... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (7 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007e9e1fdb5c41ab5fc98e3ba0f0525560fc3b147300e68d00381bd7410998... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201007e9e1fdb5c41ab5fc98e3ba0f0525560fc3b... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201007e9e1fdb5c... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005f5343df7949197f0c159803a177fe25b7b73d46f53441f3fde6779558ef... handshake new: [259] 0101015f5343df7949197f0c159803a177fe25b7b73d46f53441f3fde6779558... record old: [270] 10000102000100000000010201005f5343df7949197f0c159803a177fe25b7b7... record new: [271] 1000010300010000000001030101015f5343df7949197f0c159803a177fe25b7... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201005f5343df79... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101015f5343df... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ee27b51e77fa171f6bc40d1472f6a55d63cbf3d93afffba7d22e82cd3117... handshake new: [259] 010101ee27b51e77fa171f6bc40d1472f6a55d63cbf3d93afffba7d22e82cd31... record old: [270] 1000010200010000000001020100ee27b51e77fa171f6bc40d1472f6a55d63cb... record new: [271] 100001030001000000000103010101ee27b51e77fa171f6bc40d1472f6a55d63... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ee27b51e77... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101ee27b51e... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (7 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b46608f758a4067dc5402bd87330a9672be11e2c8937fa1ec06647d6433e... handshake new: [259] 010100b46608f758a4067dc5402bd87330a9672be11e2c8937fa1ec06647d643... record old: [270] 1000010200010000000001020100b46608f758a4067dc5402bd87330a9672be1... record new: [271] 100001030001000000000103010100b46608f758a4067dc5402bd87330a9672b... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100b46608f758... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010100b46608f7... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (7 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010014c3d40c3491226dd6b84b1ac45b4cad72ab0dfa2361ed08c1049f6c8f59... handshake new: [259] 01010014c3d40c3491226dd6b84b1ac45b4cad72ab0dfa2361ed08c1049f6c8f... record old: [270] 100001020001000000000102010014c3d40c3491226dd6b84b1ac45b4cad72ab... record new: [271] 10000103000100000000010301010014c3d40c3491226dd6b84b1ac45b4cad72... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010014c3d40c34... client: Filtered packet: [359] 16fefd0000000000000001010f10000103000100000000010301010014c3d40c... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (7 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (267 ms total) [----------] 12 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (16 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (13 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (13 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (13 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (13 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (13 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (13 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (13 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (13 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (13 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (13 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (13 ms) [----------] 12 tests from KeyExchangeTest/TlsKeyExchangeTest (159 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (0 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (2 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 0200005103014258b1c521db27197195ad188d4945b173d6582bf858a5b4d997... record new: [89] 0200005103014258b1c521db27197195ad188d4945b173d6582bf858a5b4d997... server: Original packet: [536] 16030102130200005103014258b1c521db27197195ad188d4945b173d6582bf8... server: Filtered packet: [94] 16030100590200005103014258b1c521db27197195ad188d4945b173d6582bf8... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (3 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 0200005703017f38f9c8a8df358a44a1c58f125d563d2568707637ab2dad3d2f... record new: [298] 0200005703017f38f9c8a8df358a44a1c58f125d563d2568707637ab2dad3d2f... server: Original packet: [745] 16030102e40200005703017f38f9c8a8df358a44a1c58f125d563d2568707637... server: Filtered packet: [303] 160301012a0200005703017f38f9c8a8df358a44a1c58f125d563d2568707637... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (4 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 02000057030130ac5832d9f238a24e119e43c5a5fd836f74a4e060644ee51b48... record new: [298] 02000057030130ac5832d9f238a24e119e43c5a5fd836f74a4e060644ee51b48... server: Original packet: [745] 16030102e402000057030130ac5832d9f238a24e119e43c5a5fd836f74a4e060... server: Filtered packet: [303] 160301012a02000057030130ac5832d9f238a24e119e43c5a5fd836f74a4e060... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (4 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [557] 020000570301f78454e26991e03b4bee1ee604d7d808bb6408901a5578aff3b5... record new: [240] 020000570301f78454e26991e03b4bee1ee604d7d808bb6408901a5578aff3b5... server: Original packet: [562] 160301022d020000570301f78454e26991e03b4bee1ee604d7d808bb6408901a... server: Filtered packet: [245] 16030100f0020000570301f78454e26991e03b4bee1ee604d7d808bb6408901a... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (1 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [740] 0200005703015633af4c2d2b47476adeadef4aa33b94d4578a8cea8bc914a458... record new: [537] 0200005703015633af4c2d2b47476adeadef4aa33b94d4578a8cea8bc914a458... server: Original packet: [745] 16030102e40200005703015633af4c2d2b47476adeadef4aa33b94d4578a8cea... server: Filtered packet: [542] 16030102190200005703015633af4c2d2b47476adeadef4aa33b94d4578a8cea... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (4 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [557] 02000057030119dc7fd843c77cb740d97152e957f42bc95a64d1c2fef46c339b... record new: [412] 02000057030119dc7fd843c77cb740d97152e957f42bc95a64d1c2fef46c339b... server: Original packet: [562] 160301022d02000057030119dc7fd843c77cb740d97152e957f42bc95a64d1c2... server: Filtered packet: [417] 160301019c02000057030119dc7fd843c77cb740d97152e957f42bc95a64d1c2... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (2 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 020000570301b2e6cb6d4fb95d628dae78b6744d3ad6c4066a1574bfa16ca1dd... record new: [298] 020000570301b2e6cb6d4fb95d628dae78b6744d3ad6c4066a1574bfa16ca1dd... Dropping handshake: 12 record old: [298] 020000570301b2e6cb6d4fb95d628dae78b6744d3ad6c4066a1574bfa16ca1dd... record new: [95] 020000570301b2e6cb6d4fb95d628dae78b6744d3ad6c4066a1574bfa16ca1dd... server: Original packet: [745] 16030102e4020000570301b2e6cb6d4fb95d628dae78b6744d3ad6c4066a1574... server: Filtered packet: [100] 160301005f020000570301b2e6cb6d4fb95d628dae78b6744d3ad6c4066a1574... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (3 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [559] 020000570301f4a1fe1c6264bca409b09fdda34583f837e62e92f4fbe3854e08... record new: [242] 020000570301f4a1fe1c6264bca409b09fdda34583f837e62e92f4fbe3854e08... Dropping handshake: 12 record old: [242] 020000570301f4a1fe1c6264bca409b09fdda34583f837e62e92f4fbe3854e08... record new: [95] 020000570301f4a1fe1c6264bca409b09fdda34583f837e62e92f4fbe3854e08... server: Original packet: [564] 160301022f020000570301f4a1fe1c6264bca409b09fdda34583f837e62e92f4... server: Filtered packet: [100] 160301005f020000570301f4a1fe1c6264bca409b09fdda34583f837e62e92f4... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (2 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (23 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510302fb3577393ff784f556170512d3c8b39fb862c9d434be637fe7ae... record new: [89] 020000510302fb3577393ff784f556170512d3c8b39fb862c9d434be637fe7ae... server: Original packet: [536] 1603020213020000510302fb3577393ff784f556170512d3c8b39fb862c9d434... server: Filtered packet: [94] 1603020059020000510302fb3577393ff784f556170512d3c8b39fb862c9d434... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510303addb6c4cc213d24b3455fcee2417291adbe9574d0d07123153e1... record new: [89] 020000510303addb6c4cc213d24b3455fcee2417291adbe9574d0d07123153e1... server: Original packet: [536] 1603030213020000510303addb6c4cc213d24b3455fcee2417291adbe9574d0d... server: Filtered packet: [94] 1603030059020000510303addb6c4cc213d24b3455fcee2417291adbe9574d0d... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16feff0000000000000000005d020000510000000000000051fefffea504a06f... server: Filtered packet: [144] 16feff0000000000000000005d020000510000000000000051fefffea504a06f... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16fefd0000000000000000005d020000510000000000000051fefd1907a9fceb... server: Filtered packet: [144] 16fefd0000000000000000005d020000510000000000000051fefd1907a9fceb... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 02000057030262b7d6aa5f15c81bd6cbbca257055813d4b8a756f0364d3ecac1... record new: [298] 02000057030262b7d6aa5f15c81bd6cbbca257055813d4b8a756f0364d3ecac1... server: Original packet: [745] 16030202e402000057030262b7d6aa5f15c81bd6cbbca257055813d4b8a756f0... server: Filtered packet: [303] 160302012a02000057030262b7d6aa5f15c81bd6cbbca257055813d4b8a756f0... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [742] 020000570303f9fe07f8642a9c435c9465f0d2060909b7444188c3d972af85f8... record new: [300] 020000570303f9fe07f8642a9c435c9465f0d2060909b7444188c3d972af85f8... server: Original packet: [747] 16030302e6020000570303f9fe07f8642a9c435c9465f0d2060909b7444188c3... server: Filtered packet: [305] 160303012c020000570303f9fe07f8642a9c435c9465f0d2060909b7444188c3... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [211] 0c0000c700020000000000c7030017410427e548eb874d4173f6dde987955136... record new: [211] 0c0000c700010000000000c7030017410427e548eb874d4173f6dde987955136... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [824] 16feff00000000000000000063020000570000000000000057feff896e384965... server: Filtered packet: [374] 16feff00000000000000000063020000570000000000000057feff896e384965... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [213] 0c0000c900020000000000c9030017410427e548eb874d4173f6dde987955136... record new: [213] 0c0000c900010000000000c9030017410427e548eb874d4173f6dde987955136... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [826] 16fefd00000000000000000063020000570000000000000057fefd42208e91d4... server: Filtered packet: [376] 16fefd00000000000000000063020000570000000000000057fefd42208e91d4... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 020000570302dad6bd73d87b902bc958d2e989cbd41706be0fd034f237313cc0... record new: [298] 020000570302dad6bd73d87b902bc958d2e989cbd41706be0fd034f237313cc0... server: Original packet: [745] 16030202e4020000570302dad6bd73d87b902bc958d2e989cbd41706be0fd034... server: Filtered packet: [303] 160302012a020000570302dad6bd73d87b902bc958d2e989cbd41706be0fd034... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [742] 0200005703034c46d944c506539b5e919fa4f3e76891f96b2db0099b09fb1e35... record new: [300] 0200005703034c46d944c506539b5e919fa4f3e76891f96b2db0099b09fb1e35... server: Original packet: [747] 16030302e60200005703034c46d944c506539b5e919fa4f3e76891f96b2db009... server: Filtered packet: [305] 160303012c0200005703034c46d944c506539b5e919fa4f3e76891f96b2db009... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [211] 0c0000c700020000000000c7030017410427e548eb874d4173f6dde987955136... record new: [211] 0c0000c700010000000000c7030017410427e548eb874d4173f6dde987955136... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [824] 16feff00000000000000000063020000570000000000000057feff58786038d6... server: Filtered packet: [374] 16feff00000000000000000063020000570000000000000057feff58786038d6... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [213] 0c0000c900020000000000c9030017410427e548eb874d4173f6dde987955136... record new: [213] 0c0000c900010000000000c9030017410427e548eb874d4173f6dde987955136... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [826] 16fefd00000000000000000063020000570000000000000057fefd54144d1d75... server: Filtered packet: [376] 16fefd00000000000000000063020000570000000000000057fefd54144d1d75... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [557] 0200005703028aecefed9ae61658b37a734dac10cdbb3f219cb894759582e6f6... record new: [240] 0200005703028aecefed9ae61658b37a734dac10cdbb3f219cb894759582e6f6... server: Original packet: [562] 160302022d0200005703028aecefed9ae61658b37a734dac10cdbb3f219cb894... server: Filtered packet: [245] 16030200f00200005703028aecefed9ae61658b37a734dac10cdbb3f219cb894... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [560] 020000570303f70c7235a124e526e10b751d1244c9a131c07bc5d60f4524ce9a... record new: [243] 020000570303f70c7235a124e526e10b751d1244c9a131c07bc5d60f4524ce9a... server: Original packet: [565] 1603030230020000570303f70c7235a124e526e10b751d1244c9a131c07bc5d6... server: Filtered packet: [248] 16030300f3020000570303f70c7235a124e526e10b751d1244c9a131c07bc5d6... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (1 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [325] 0b00013900010000000001390001360001333082012f3081d5a0030201020201... record new: [0] record old: [153] 0c00008d000200000000008d030017410427e548eb874d4173f6dde987955136... record new: [153] 0c00008d000100000000008d030017410427e548eb874d4173f6dde987955136... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [641] 16feff00000000000000000063020000570000000000000057feff7aff98006b... server: Filtered packet: [316] 16feff00000000000000000063020000570000000000000057feff7aff98006b... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [325] 0b00013900010000000001390001360001333082012f3081d5a0030201020201... record new: [0] record old: [156] 0c0000900002000000000090030017410427e548eb874d4173f6dde987955136... record new: [156] 0c0000900001000000000090030017410427e548eb874d4173f6dde987955136... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [644] 16fefd00000000000000000063020000570000000000000057fefd0bf6f59393... server: Filtered packet: [319] 16fefd00000000000000000063020000570000000000000057fefd0bf6f59393... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [740] 0200005703026ba2453577462500c7072ddf2ad39da335612a8f75ad61c7bedb... record new: [537] 0200005703026ba2453577462500c7072ddf2ad39da335612a8f75ad61c7bedb... server: Original packet: [745] 16030202e40200005703026ba2453577462500c7072ddf2ad39da335612a8f75... server: Filtered packet: [542] 16030202190200005703026ba2453577462500c7072ddf2ad39da335612a8f75... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [742] 0200005703036a5e41ecca65dfbd78e062eaeaeca3bd3368fc96d68c18573646... record new: [537] 0200005703036a5e41ecca65dfbd78e062eaeaeca3bd3368fc96d68c18573646... server: Original packet: [747] 16030302e60200005703036a5e41ecca65dfbd78e062eaeaeca3bd3368fc96d6... server: Filtered packet: [542] 16030302190200005703036a5e41ecca65dfbd78e062eaeaeca3bd3368fc96d6... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [211] 0c0000c700020000000000c7030017410427e548eb874d4173f6dde987955136... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [824] 16feff00000000000000000063020000570000000000000057feff8f6abed903... server: Filtered packet: [613] 16feff00000000000000000063020000570000000000000057feff8f6abed903... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [213] 0c0000c900020000000000c9030017410427e548eb874d4173f6dde987955136... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [826] 16fefd00000000000000000063020000570000000000000057fefd513d581f27... server: Filtered packet: [613] 16fefd00000000000000000063020000570000000000000057fefd513d581f27... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [558] 0200005703022aa894061903e5dc47ba60b48f575126bc731958fcd141a79270... record new: [412] 0200005703022aa894061903e5dc47ba60b48f575126bc731958fcd141a79270... server: Original packet: [563] 160302022e0200005703022aa894061903e5dc47ba60b48f575126bc731958fc... server: Filtered packet: [417] 160302019c0200005703022aa894061903e5dc47ba60b48f575126bc731958fc... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [560] 0200005703031d054dbcac6ad58ad2736d7b3cac25eca547ab5a9ac959de3bd7... record new: [412] 0200005703031d054dbcac6ad58ad2736d7b3cac25eca547ab5a9ac959de3bd7... server: Original packet: [565] 16030302300200005703031d054dbcac6ad58ad2736d7b3cac25eca547ab5a9a... server: Filtered packet: [417] 160303019c0200005703031d054dbcac6ad58ad2736d7b3cac25eca547ab5a9a... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [155] 0c00008f000200000000008f030017410427e548eb874d4173f6dde987955136... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [643] 16feff00000000000000000063020000570000000000000057feff80477990d8... server: Filtered packet: [488] 16feff00000000000000000063020000570000000000000057feff80477990d8... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [156] 0c0000900002000000000090030017410427e548eb874d4173f6dde987955136... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [644] 16fefd00000000000000000063020000570000000000000057fefdc4b3550349... server: Filtered packet: [488] 16fefd00000000000000000063020000570000000000000057fefdc4b3550349... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (1 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 0200005703029897bc1395d7241b95fce02312a9e28916923a2cb5259152f13a... record new: [298] 0200005703029897bc1395d7241b95fce02312a9e28916923a2cb5259152f13a... Dropping handshake: 12 record old: [298] 0200005703029897bc1395d7241b95fce02312a9e28916923a2cb5259152f13a... record new: [95] 0200005703029897bc1395d7241b95fce02312a9e28916923a2cb5259152f13a... server: Original packet: [745] 16030202e40200005703029897bc1395d7241b95fce02312a9e28916923a2cb5... server: Filtered packet: [100] 160302005f0200005703029897bc1395d7241b95fce02312a9e28916923a2cb5... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [742] 020000570303b48dd7e12d142dac8c0d8bc7c4b6d240b921b2ef29756a1ae53b... record new: [300] 020000570303b48dd7e12d142dac8c0d8bc7c4b6d240b921b2ef29756a1ae53b... Dropping handshake: 12 record old: [300] 020000570303b48dd7e12d142dac8c0d8bc7c4b6d240b921b2ef29756a1ae53b... record new: [95] 020000570303b48dd7e12d142dac8c0d8bc7c4b6d240b921b2ef29756a1ae53b... server: Original packet: [747] 16030302e6020000570303b48dd7e12d142dac8c0d8bc7c4b6d240b921b2ef29... server: Filtered packet: [100] 160303005f020000570303b48dd7e12d142dac8c0d8bc7c4b6d240b921b2ef29... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [211] 0c0000c700020000000000c7030017410427e548eb874d4173f6dde987955136... record new: [211] 0c0000c700010000000000c7030017410427e548eb874d4173f6dde987955136... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [211] 0c0000c700010000000000c7030017410427e548eb874d4173f6dde987955136... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [824] 16feff00000000000000000063020000570000000000000057feff87df0bce58... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff87df0bce58... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [213] 0c0000c900020000000000c9030017410427e548eb874d4173f6dde987955136... record new: [213] 0c0000c900010000000000c9030017410427e548eb874d4173f6dde987955136... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [213] 0c0000c900010000000000c9030017410427e548eb874d4173f6dde987955136... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [826] 16fefd00000000000000000063020000570000000000000057fefd80405fde06... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd80405fde06... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [557] 02000057030270c9c0b8ba36fe25eb6de6f1820c73adf0a1385069d1a6b07cbf... record new: [240] 02000057030270c9c0b8ba36fe25eb6de6f1820c73adf0a1385069d1a6b07cbf... Dropping handshake: 12 record old: [240] 02000057030270c9c0b8ba36fe25eb6de6f1820c73adf0a1385069d1a6b07cbf... record new: [95] 02000057030270c9c0b8ba36fe25eb6de6f1820c73adf0a1385069d1a6b07cbf... server: Original packet: [562] 160302022d02000057030270c9c0b8ba36fe25eb6de6f1820c73adf0a1385069... server: Filtered packet: [100] 160302005f02000057030270c9c0b8ba36fe25eb6de6f1820c73adf0a1385069... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [560] 020000570303c44ff528ad46bf5ad7b80026713bf8bbe09555e2cbcd790b1611... record new: [243] 020000570303c44ff528ad46bf5ad7b80026713bf8bbe09555e2cbcd790b1611... Dropping handshake: 12 record old: [243] 020000570303c44ff528ad46bf5ad7b80026713bf8bbe09555e2cbcd790b1611... record new: [95] 020000570303c44ff528ad46bf5ad7b80026713bf8bbe09555e2cbcd790b1611... server: Original packet: [565] 1603030230020000570303c44ff528ad46bf5ad7b80026713bf8bbe09555e2cb... server: Filtered packet: [100] 160303005f020000570303c44ff528ad46bf5ad7b80026713bf8bbe09555e2cb... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [325] 0b00013900010000000001390001360001333082012f3081d5a0030201020201... record new: [0] record old: [153] 0c00008d000200000000008d030017410427e548eb874d4173f6dde987955136... record new: [153] 0c00008d000100000000008d030017410427e548eb874d4173f6dde987955136... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [153] 0c00008d000100000000008d030017410427e548eb874d4173f6dde987955136... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [641] 16feff00000000000000000063020000570000000000000057feff8cd0423bc6... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff8cd0423bc6... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (1 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [325] 0b00013900010000000001390001360001333082012f3081d5a0030201020201... record new: [0] record old: [155] 0c00008f000200000000008f030017410427e548eb874d4173f6dde987955136... record new: [155] 0c00008f000100000000008f030017410427e548eb874d4173f6dde987955136... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [155] 0c00008f000100000000008f030017410427e548eb874d4173f6dde987955136... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [643] 16fefd00000000000000000063020000570000000000000057fefd93a93ed4ce... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd93a93ed4ce... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (2 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (92 ms total) [----------] 10 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 11873828a9197811339124b58a1bb09f7f0d8dbb10f49c54bd1fd885cd153033 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 2f5f78d0a4c436ee6c8a4ef9d043810213fd4783633ad2e1406d2d9800fdc187 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] 7953b8dd6b98ce00b7dce803708ce3ac068b22fd0e3448e6e5e08ad61618e548 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] 347c6780ff0bbad71c283b16eb2f9cf62d24e6cdb613d51776548cb07dcde74c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 4b1e5ec1493078ea35bd3f0104e61aea14cc182ad1c47621c464c04e4b361605... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (0 ms) [----------] 10 tests from AllHashFuncs/TlsHkdfTest (1 ms total) [----------] Global test environment tear-down [==========] 785 tests from 14 test cases ran. (5753 ms total) [ PASSED ] 785 tests. ssl_gtest.sh: #8389: ssl_gtest run successfully - PASSED executing sed to parse the xml report processing the parsed report ssl_gtest.sh: #8390: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8391: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8392: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8393: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8394: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8395: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8396: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8397: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8398: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8399: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8400: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8401: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8402: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8403: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8404: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8405: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8406: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8407: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8408: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8409: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8410: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8411: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8412: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8413: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8414: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8415: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8416: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8417: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8418: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8419: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8420: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8421: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8422: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8423: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8424: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8425: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8426: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8427: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8428: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8429: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8430: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8431: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8432: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8433: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8434: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8435: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8436: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8437: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8438: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8439: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8440: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8441: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8442: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8443: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8444: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8445: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #8446: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #8447: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #8448: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #8449: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #8450: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #8451: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #8452: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #8453: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #8454: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #8455: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #8456: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #8457: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #8458: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #8459: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #8460: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #8461: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #8462: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #8463: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #8464: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #8465: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #8466: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #8467: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #8468: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #8469: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #8470: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #8471: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #8472: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #8473: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #8474: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #8475: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #8476: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #8477: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #8478: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #8479: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #8480: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #8481: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #8482: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #8483: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #8484: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #8485: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #8486: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #8487: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #8488: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #8489: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #8490: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #8491: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #8492: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #8493: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #8494: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #8495: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #8496: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #8497: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #8498: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #8499: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #8500: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #8501: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #8502: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #8503: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #8504: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #8505: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #8506: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #8507: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #8508: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #8509: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #8510: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #8511: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #8512: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #8513: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #8514: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #8515: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #8516: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #8517: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #8518: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #8519: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #8520: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #8521: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #8522: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #8523: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #8524: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #8525: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #8526: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #8527: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #8528: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #8529: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #8530: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #8531: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #8532: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #8533: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #8534: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #8535: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #8536: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #8537: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #8538: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #8539: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #8540: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #8541: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #8542: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #8543: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #8544: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #8545: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #8546: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #8547: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #8548: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #8549: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #8550: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #8551: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #8552: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #8553: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #8554: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #8555: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #8556: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #8557: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #8558: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #8559: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #8560: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #8561: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #8562: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #8563: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #8564: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #8565: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #8566: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #8567: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #8568: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #8569: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #8570: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #8571: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #8572: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #8573: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #8574: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #8575: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #8576: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #8577: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #8578: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #8579: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #8580: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #8581: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #8582: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #8583: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #8584: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #8585: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #8586: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #8587: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #8588: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #8589: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #8590: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #8591: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #8592: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #8593: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #8594: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #8595: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #8596: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #8597: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #8598: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #8599: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #8600: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #8601: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #8602: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #8603: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #8604: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #8605: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #8606: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #8607: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #8608: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #8609: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #8610: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8611: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8612: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8613: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8614: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8615: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8616: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8617: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8618: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8619: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8620: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8621: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8622: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8623: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8624: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8625: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8626: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8627: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8628: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8629: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8630: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8631: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8632: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8633: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8634: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8635: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8636: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8637: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8638: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8639: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8640: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8641: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8642: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8643: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8644: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8645: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8646: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8647: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8648: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8649: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8650: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8651: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8652: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8653: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8654: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8655: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8656: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8657: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8658: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8659: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8660: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8661: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8662: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8663: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8664: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8665: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8666: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8667: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8668: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8669: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8670: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8671: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8672: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8673: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8674: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8675: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8676: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8677: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8678: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8679: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8680: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8681: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8682: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8683: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8684: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8685: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8686: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8687: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8688: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8689: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8690: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8691: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8692: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8693: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8694: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8695: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8696: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8697: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8698: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8699: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8700: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8701: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8702: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8703: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8704: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8705: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8706: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8707: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8708: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8709: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8710: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8711: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8712: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8713: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8714: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8715: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8716: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8717: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8718: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8719: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8720: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8721: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8722: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8723: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8724: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8725: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8726: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8727: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8728: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8729: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8730: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8731: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8732: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8733: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8734: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8735: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8736: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8737: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8738: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8739: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8740: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8741: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8742: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8743: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8744: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8745: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8746: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8747: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8748: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8749: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8750: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8751: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8752: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8753: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8754: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8755: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8756: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8757: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8758: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8759: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8760: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8761: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8762: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8763: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8764: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8765: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8766: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8767: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8768: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8769: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8770: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8771: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8772: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8773: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8774: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8775: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8776: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8777: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8778: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8779: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8780: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8781: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8782: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8783: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8784: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8785: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8786: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #8787: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8788: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8789: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8790: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #8791: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8792: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8793: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8794: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #8795: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8796: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8797: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8798: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #8799: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8800: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8801: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8802: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8803: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8804: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8805: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8806: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8807: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8808: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8809: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8810: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8811: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8812: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8813: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8814: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8815: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8816: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8817: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8818: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8819: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8820: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8821: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8822: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8823: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8824: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8825: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8826: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8827: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8828: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8829: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8830: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8831: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8832: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8833: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8834: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8835: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8836: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8837: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8838: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8839: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8840: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8841: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8842: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8843: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8844: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8845: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8846: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8847: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8848: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8849: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8850: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8851: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8852: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8853: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8854: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8855: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8856: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8857: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8858: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8859: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8860: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8861: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8862: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8863: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8864: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8865: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8866: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8867: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8868: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8869: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8870: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8871: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8872: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8873: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8874: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8875: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8876: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8877: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8878: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8879: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8880: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8881: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8882: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8883: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8884: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8885: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8886: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #8887: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #8888: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #8889: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #8890: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #8891: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #8892: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #8893: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #8894: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #8895: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #8896: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #8897: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #8898: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/0 TLS 1.0, TLS_ECDHE_RSA_WITH_NULL_SHA, name = "NULL", key size = 0' - PASSED ssl_gtest.sh: #8899: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/1 TLS 1.0, TLS_RSA_WITH_RC4_128_SHA, name = "RC4", key size = 128' - PASSED ssl_gtest.sh: #8900: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/2 TLS 1.0, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, name = "3DES-EDE-CBC", key size = 168' - PASSED ssl_gtest.sh: #8901: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/3 TLS 1.0, TLS_RSA_WITH_AES_128_CBC_SHA, name = "AES-128", key size = 128' - PASSED ssl_gtest.sh: #8902: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/4 TLS 1.2, TLS_RSA_WITH_AES_256_CBC_SHA256, name = "AES-256", key size = 256' - PASSED ssl_gtest.sh: #8903: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/5 TLS 1.2, TLS_RSA_WITH_AES_128_GCM_SHA256, name = "AES-128-GCM", key size = 128' - PASSED ssl_gtest.sh: #8904: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/6 TLS 1.2, TLS_RSA_WITH_AES_256_GCM_SHA384, name = "AES-256-GCM", key size = 256' - PASSED ssl_gtest.sh: #8905: 'DamageYStream/TlsDamageDHYTest: DamageServerY/0 ("TLS", 769, 0, true)' - PASSED ssl_gtest.sh: #8906: 'DamageYStream/TlsDamageDHYTest: DamageServerY/1 ("TLS", 769, 0, false)' - PASSED ssl_gtest.sh: #8907: 'DamageYStream/TlsDamageDHYTest: DamageServerY/2 ("TLS", 769, 1, true)' - PASSED ssl_gtest.sh: #8908: 'DamageYStream/TlsDamageDHYTest: DamageServerY/3 ("TLS", 769, 1, false)' - PASSED ssl_gtest.sh: #8909: 'DamageYStream/TlsDamageDHYTest: DamageServerY/4 ("TLS", 769, 2, true)' - PASSED ssl_gtest.sh: #8910: 'DamageYStream/TlsDamageDHYTest: DamageServerY/5 ("TLS", 769, 2, false)' - PASSED ssl_gtest.sh: #8911: 'DamageYStream/TlsDamageDHYTest: DamageServerY/6 ("TLS", 769, 3, true)' - PASSED ssl_gtest.sh: #8912: 'DamageYStream/TlsDamageDHYTest: DamageServerY/7 ("TLS", 769, 3, false)' - PASSED ssl_gtest.sh: #8913: 'DamageYStream/TlsDamageDHYTest: DamageServerY/8 ("TLS", 769, 4, true)' - PASSED ssl_gtest.sh: #8914: 'DamageYStream/TlsDamageDHYTest: DamageServerY/9 ("TLS", 769, 4, false)' - PASSED ssl_gtest.sh: #8915: 'DamageYStream/TlsDamageDHYTest: DamageServerY/10 ("TLS", 769, 5, true)' - PASSED ssl_gtest.sh: #8916: 'DamageYStream/TlsDamageDHYTest: DamageServerY/11 ("TLS", 769, 5, false)' - PASSED ssl_gtest.sh: #8917: 'DamageYStream/TlsDamageDHYTest: DamageServerY/12 ("TLS", 770, 0, true)' - PASSED ssl_gtest.sh: #8918: 'DamageYStream/TlsDamageDHYTest: DamageServerY/13 ("TLS", 770, 0, false)' - PASSED ssl_gtest.sh: #8919: 'DamageYStream/TlsDamageDHYTest: DamageServerY/14 ("TLS", 770, 1, true)' - PASSED ssl_gtest.sh: #8920: 'DamageYStream/TlsDamageDHYTest: DamageServerY/15 ("TLS", 770, 1, false)' - PASSED ssl_gtest.sh: #8921: 'DamageYStream/TlsDamageDHYTest: DamageServerY/16 ("TLS", 770, 2, true)' - PASSED ssl_gtest.sh: #8922: 'DamageYStream/TlsDamageDHYTest: DamageServerY/17 ("TLS", 770, 2, false)' - PASSED ssl_gtest.sh: #8923: 'DamageYStream/TlsDamageDHYTest: DamageServerY/18 ("TLS", 770, 3, true)' - PASSED ssl_gtest.sh: #8924: 'DamageYStream/TlsDamageDHYTest: DamageServerY/19 ("TLS", 770, 3, false)' - PASSED ssl_gtest.sh: #8925: 'DamageYStream/TlsDamageDHYTest: DamageServerY/20 ("TLS", 770, 4, true)' - PASSED ssl_gtest.sh: #8926: 'DamageYStream/TlsDamageDHYTest: DamageServerY/21 ("TLS", 770, 4, false)' - PASSED ssl_gtest.sh: #8927: 'DamageYStream/TlsDamageDHYTest: DamageServerY/22 ("TLS", 770, 5, true)' - PASSED ssl_gtest.sh: #8928: 'DamageYStream/TlsDamageDHYTest: DamageServerY/23 ("TLS", 770, 5, false)' - PASSED ssl_gtest.sh: #8929: 'DamageYStream/TlsDamageDHYTest: DamageServerY/24 ("TLS", 771, 0, true)' - PASSED ssl_gtest.sh: #8930: 'DamageYStream/TlsDamageDHYTest: DamageServerY/25 ("TLS", 771, 0, false)' - PASSED ssl_gtest.sh: #8931: 'DamageYStream/TlsDamageDHYTest: DamageServerY/26 ("TLS", 771, 1, true)' - PASSED ssl_gtest.sh: #8932: 'DamageYStream/TlsDamageDHYTest: DamageServerY/27 ("TLS", 771, 1, false)' - PASSED ssl_gtest.sh: #8933: 'DamageYStream/TlsDamageDHYTest: DamageServerY/28 ("TLS", 771, 2, true)' - PASSED ssl_gtest.sh: #8934: 'DamageYStream/TlsDamageDHYTest: DamageServerY/29 ("TLS", 771, 2, false)' - PASSED ssl_gtest.sh: #8935: 'DamageYStream/TlsDamageDHYTest: DamageServerY/30 ("TLS", 771, 3, true)' - PASSED ssl_gtest.sh: #8936: 'DamageYStream/TlsDamageDHYTest: DamageServerY/31 ("TLS", 771, 3, false)' - PASSED ssl_gtest.sh: #8937: 'DamageYStream/TlsDamageDHYTest: DamageServerY/32 ("TLS", 771, 4, true)' - PASSED ssl_gtest.sh: #8938: 'DamageYStream/TlsDamageDHYTest: DamageServerY/33 ("TLS", 771, 4, false)' - PASSED ssl_gtest.sh: #8939: 'DamageYStream/TlsDamageDHYTest: DamageServerY/34 ("TLS", 771, 5, true)' - PASSED ssl_gtest.sh: #8940: 'DamageYStream/TlsDamageDHYTest: DamageServerY/35 ("TLS", 771, 5, false)' - PASSED ssl_gtest.sh: #8941: 'DamageYStream/TlsDamageDHYTest: DamageClientY/0 ("TLS", 769, 0, true)' - PASSED ssl_gtest.sh: #8942: 'DamageYStream/TlsDamageDHYTest: DamageClientY/1 ("TLS", 769, 0, false)' - PASSED ssl_gtest.sh: #8943: 'DamageYStream/TlsDamageDHYTest: DamageClientY/2 ("TLS", 769, 1, true)' - PASSED ssl_gtest.sh: #8944: 'DamageYStream/TlsDamageDHYTest: DamageClientY/3 ("TLS", 769, 1, false)' - PASSED ssl_gtest.sh: #8945: 'DamageYStream/TlsDamageDHYTest: DamageClientY/4 ("TLS", 769, 2, true)' - PASSED ssl_gtest.sh: #8946: 'DamageYStream/TlsDamageDHYTest: DamageClientY/5 ("TLS", 769, 2, false)' - PASSED ssl_gtest.sh: #8947: 'DamageYStream/TlsDamageDHYTest: DamageClientY/6 ("TLS", 769, 3, true)' - PASSED ssl_gtest.sh: #8948: 'DamageYStream/TlsDamageDHYTest: DamageClientY/7 ("TLS", 769, 3, false)' - PASSED ssl_gtest.sh: #8949: 'DamageYStream/TlsDamageDHYTest: DamageClientY/8 ("TLS", 769, 4, true)' - PASSED ssl_gtest.sh: #8950: 'DamageYStream/TlsDamageDHYTest: DamageClientY/9 ("TLS", 769, 4, false)' - PASSED ssl_gtest.sh: #8951: 'DamageYStream/TlsDamageDHYTest: DamageClientY/10 ("TLS", 769, 5, true)' - PASSED ssl_gtest.sh: #8952: 'DamageYStream/TlsDamageDHYTest: DamageClientY/11 ("TLS", 769, 5, false)' - PASSED ssl_gtest.sh: #8953: 'DamageYStream/TlsDamageDHYTest: DamageClientY/12 ("TLS", 770, 0, true)' - PASSED ssl_gtest.sh: #8954: 'DamageYStream/TlsDamageDHYTest: DamageClientY/13 ("TLS", 770, 0, false)' - PASSED ssl_gtest.sh: #8955: 'DamageYStream/TlsDamageDHYTest: DamageClientY/14 ("TLS", 770, 1, true)' - PASSED ssl_gtest.sh: #8956: 'DamageYStream/TlsDamageDHYTest: DamageClientY/15 ("TLS", 770, 1, false)' - PASSED ssl_gtest.sh: #8957: 'DamageYStream/TlsDamageDHYTest: DamageClientY/16 ("TLS", 770, 2, true)' - PASSED ssl_gtest.sh: #8958: 'DamageYStream/TlsDamageDHYTest: DamageClientY/17 ("TLS", 770, 2, false)' - PASSED ssl_gtest.sh: #8959: 'DamageYStream/TlsDamageDHYTest: DamageClientY/18 ("TLS", 770, 3, true)' - PASSED ssl_gtest.sh: #8960: 'DamageYStream/TlsDamageDHYTest: DamageClientY/19 ("TLS", 770, 3, false)' - PASSED ssl_gtest.sh: #8961: 'DamageYStream/TlsDamageDHYTest: DamageClientY/20 ("TLS", 770, 4, true)' - PASSED ssl_gtest.sh: #8962: 'DamageYStream/TlsDamageDHYTest: DamageClientY/21 ("TLS", 770, 4, false)' - PASSED ssl_gtest.sh: #8963: 'DamageYStream/TlsDamageDHYTest: DamageClientY/22 ("TLS", 770, 5, true)' - PASSED ssl_gtest.sh: #8964: 'DamageYStream/TlsDamageDHYTest: DamageClientY/23 ("TLS", 770, 5, false)' - PASSED ssl_gtest.sh: #8965: 'DamageYStream/TlsDamageDHYTest: DamageClientY/24 ("TLS", 771, 0, true)' - PASSED ssl_gtest.sh: #8966: 'DamageYStream/TlsDamageDHYTest: DamageClientY/25 ("TLS", 771, 0, false)' - PASSED ssl_gtest.sh: #8967: 'DamageYStream/TlsDamageDHYTest: DamageClientY/26 ("TLS", 771, 1, true)' - PASSED ssl_gtest.sh: #8968: 'DamageYStream/TlsDamageDHYTest: DamageClientY/27 ("TLS", 771, 1, false)' - PASSED ssl_gtest.sh: #8969: 'DamageYStream/TlsDamageDHYTest: DamageClientY/28 ("TLS", 771, 2, true)' - PASSED ssl_gtest.sh: #8970: 'DamageYStream/TlsDamageDHYTest: DamageClientY/29 ("TLS", 771, 2, false)' - PASSED ssl_gtest.sh: #8971: 'DamageYStream/TlsDamageDHYTest: DamageClientY/30 ("TLS", 771, 3, true)' - PASSED ssl_gtest.sh: #8972: 'DamageYStream/TlsDamageDHYTest: DamageClientY/31 ("TLS", 771, 3, false)' - PASSED ssl_gtest.sh: #8973: 'DamageYStream/TlsDamageDHYTest: DamageClientY/32 ("TLS", 771, 4, true)' - PASSED ssl_gtest.sh: #8974: 'DamageYStream/TlsDamageDHYTest: DamageClientY/33 ("TLS", 771, 4, false)' - PASSED ssl_gtest.sh: #8975: 'DamageYStream/TlsDamageDHYTest: DamageClientY/34 ("TLS", 771, 5, true)' - PASSED ssl_gtest.sh: #8976: 'DamageYStream/TlsDamageDHYTest: DamageClientY/35 ("TLS", 771, 5, false)' - PASSED ssl_gtest.sh: #8977: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/0 ("DTLS", 770, 0, true)' - PASSED ssl_gtest.sh: #8978: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/1 ("DTLS", 770, 0, false)' - PASSED ssl_gtest.sh: #8979: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/2 ("DTLS", 770, 1, true)' - PASSED ssl_gtest.sh: #8980: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/3 ("DTLS", 770, 1, false)' - PASSED ssl_gtest.sh: #8981: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/4 ("DTLS", 770, 2, true)' - PASSED ssl_gtest.sh: #8982: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/5 ("DTLS", 770, 2, false)' - PASSED ssl_gtest.sh: #8983: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/6 ("DTLS", 770, 3, true)' - PASSED ssl_gtest.sh: #8984: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/7 ("DTLS", 770, 3, false)' - PASSED ssl_gtest.sh: #8985: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/8 ("DTLS", 770, 4, true)' - PASSED ssl_gtest.sh: #8986: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/9 ("DTLS", 770, 4, false)' - PASSED ssl_gtest.sh: #8987: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/10 ("DTLS", 770, 5, true)' - PASSED ssl_gtest.sh: #8988: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/11 ("DTLS", 770, 5, false)' - PASSED ssl_gtest.sh: #8989: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/12 ("DTLS", 771, 0, true)' - PASSED ssl_gtest.sh: #8990: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/13 ("DTLS", 771, 0, false)' - PASSED ssl_gtest.sh: #8991: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/14 ("DTLS", 771, 1, true)' - PASSED ssl_gtest.sh: #8992: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/15 ("DTLS", 771, 1, false)' - PASSED ssl_gtest.sh: #8993: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/16 ("DTLS", 771, 2, true)' - PASSED ssl_gtest.sh: #8994: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/17 ("DTLS", 771, 2, false)' - PASSED ssl_gtest.sh: #8995: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/18 ("DTLS", 771, 3, true)' - PASSED ssl_gtest.sh: #8996: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/19 ("DTLS", 771, 3, false)' - PASSED ssl_gtest.sh: #8997: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/20 ("DTLS", 771, 4, true)' - PASSED ssl_gtest.sh: #8998: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/21 ("DTLS", 771, 4, false)' - PASSED ssl_gtest.sh: #8999: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/22 ("DTLS", 771, 5, true)' - PASSED ssl_gtest.sh: #9000: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/23 ("DTLS", 771, 5, false)' - PASSED ssl_gtest.sh: #9001: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/0 ("DTLS", 770, 0, true)' - PASSED ssl_gtest.sh: #9002: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/1 ("DTLS", 770, 0, false)' - PASSED ssl_gtest.sh: #9003: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/2 ("DTLS", 770, 1, true)' - PASSED ssl_gtest.sh: #9004: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/3 ("DTLS", 770, 1, false)' - PASSED ssl_gtest.sh: #9005: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/4 ("DTLS", 770, 2, true)' - PASSED ssl_gtest.sh: #9006: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/5 ("DTLS", 770, 2, false)' - PASSED ssl_gtest.sh: #9007: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/6 ("DTLS", 770, 3, true)' - PASSED ssl_gtest.sh: #9008: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/7 ("DTLS", 770, 3, false)' - PASSED ssl_gtest.sh: #9009: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/8 ("DTLS", 770, 4, true)' - PASSED ssl_gtest.sh: #9010: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/9 ("DTLS", 770, 4, false)' - PASSED ssl_gtest.sh: #9011: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/10 ("DTLS", 770, 5, true)' - PASSED ssl_gtest.sh: #9012: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/11 ("DTLS", 770, 5, false)' - PASSED ssl_gtest.sh: #9013: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/12 ("DTLS", 771, 0, true)' - PASSED ssl_gtest.sh: #9014: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/13 ("DTLS", 771, 0, false)' - PASSED ssl_gtest.sh: #9015: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/14 ("DTLS", 771, 1, true)' - PASSED ssl_gtest.sh: #9016: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/15 ("DTLS", 771, 1, false)' - PASSED ssl_gtest.sh: #9017: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/16 ("DTLS", 771, 2, true)' - PASSED ssl_gtest.sh: #9018: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/17 ("DTLS", 771, 2, false)' - PASSED ssl_gtest.sh: #9019: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/18 ("DTLS", 771, 3, true)' - PASSED ssl_gtest.sh: #9020: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/19 ("DTLS", 771, 3, false)' - PASSED ssl_gtest.sh: #9021: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/20 ("DTLS", 771, 4, true)' - PASSED ssl_gtest.sh: #9022: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/21 ("DTLS", 771, 4, false)' - PASSED ssl_gtest.sh: #9023: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/22 ("DTLS", 771, 5, true)' - PASSED ssl_gtest.sh: #9024: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/23 ("DTLS", 771, 5, false)' - PASSED ssl_gtest.sh: #9025: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #9026: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #9027: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9028: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9029: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #9030: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #9031: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9032: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9033: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #9034: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #9035: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9036: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9037: 'TlsPadding/TlsPaddingTest: Correct/0 (1, true)' - PASSED ssl_gtest.sh: #9038: 'TlsPadding/TlsPaddingTest: Correct/1 (1, false)' - PASSED ssl_gtest.sh: #9039: 'TlsPadding/TlsPaddingTest: Correct/2 (19, true)' - PASSED ssl_gtest.sh: #9040: 'TlsPadding/TlsPaddingTest: Correct/3 (19, false)' - PASSED ssl_gtest.sh: #9041: 'TlsPadding/TlsPaddingTest: Correct/4 (20, true)' - PASSED ssl_gtest.sh: #9042: 'TlsPadding/TlsPaddingTest: Correct/5 (20, false)' - PASSED ssl_gtest.sh: #9043: 'TlsPadding/TlsPaddingTest: Correct/6 (30, true)' - PASSED ssl_gtest.sh: #9044: 'TlsPadding/TlsPaddingTest: Correct/7 (30, false)' - PASSED ssl_gtest.sh: #9045: 'TlsPadding/TlsPaddingTest: Correct/8 (31, true)' - PASSED ssl_gtest.sh: #9046: 'TlsPadding/TlsPaddingTest: Correct/9 (31, false)' - PASSED ssl_gtest.sh: #9047: 'TlsPadding/TlsPaddingTest: Correct/10 (32, true)' - PASSED ssl_gtest.sh: #9048: 'TlsPadding/TlsPaddingTest: Correct/11 (32, false)' - PASSED ssl_gtest.sh: #9049: 'TlsPadding/TlsPaddingTest: Correct/12 (36, true)' - PASSED ssl_gtest.sh: #9050: 'TlsPadding/TlsPaddingTest: Correct/13 (36, false)' - PASSED ssl_gtest.sh: #9051: 'TlsPadding/TlsPaddingTest: Correct/14 (256, true)' - PASSED ssl_gtest.sh: #9052: 'TlsPadding/TlsPaddingTest: Correct/15 (256, false)' - PASSED ssl_gtest.sh: #9053: 'TlsPadding/TlsPaddingTest: Correct/16 (257, true)' - PASSED ssl_gtest.sh: #9054: 'TlsPadding/TlsPaddingTest: Correct/17 (257, false)' - PASSED ssl_gtest.sh: #9055: 'TlsPadding/TlsPaddingTest: Correct/18 (287, true)' - PASSED ssl_gtest.sh: #9056: 'TlsPadding/TlsPaddingTest: Correct/19 (287, false)' - PASSED ssl_gtest.sh: #9057: 'TlsPadding/TlsPaddingTest: Correct/20 (288, true)' - PASSED ssl_gtest.sh: #9058: 'TlsPadding/TlsPaddingTest: Correct/21 (288, false)' - PASSED ssl_gtest.sh: #9059: 'TlsPadding/TlsPaddingTest: PadTooLong/0 (1, true)' - PASSED ssl_gtest.sh: #9060: 'TlsPadding/TlsPaddingTest: PadTooLong/1 (1, false)' - PASSED ssl_gtest.sh: #9061: 'TlsPadding/TlsPaddingTest: PadTooLong/2 (19, true)' - PASSED ssl_gtest.sh: #9062: 'TlsPadding/TlsPaddingTest: PadTooLong/3 (19, false)' - PASSED ssl_gtest.sh: #9063: 'TlsPadding/TlsPaddingTest: PadTooLong/4 (20, true)' - PASSED ssl_gtest.sh: #9064: 'TlsPadding/TlsPaddingTest: PadTooLong/5 (20, false)' - PASSED ssl_gtest.sh: #9065: 'TlsPadding/TlsPaddingTest: PadTooLong/6 (30, true)' - PASSED ssl_gtest.sh: #9066: 'TlsPadding/TlsPaddingTest: PadTooLong/7 (30, false)' - PASSED ssl_gtest.sh: #9067: 'TlsPadding/TlsPaddingTest: PadTooLong/8 (31, true)' - PASSED ssl_gtest.sh: #9068: 'TlsPadding/TlsPaddingTest: PadTooLong/9 (31, false)' - PASSED ssl_gtest.sh: #9069: 'TlsPadding/TlsPaddingTest: PadTooLong/10 (32, true)' - PASSED ssl_gtest.sh: #9070: 'TlsPadding/TlsPaddingTest: PadTooLong/11 (32, false)' - PASSED ssl_gtest.sh: #9071: 'TlsPadding/TlsPaddingTest: PadTooLong/12 (36, true)' - PASSED ssl_gtest.sh: #9072: 'TlsPadding/TlsPaddingTest: PadTooLong/13 (36, false)' - PASSED ssl_gtest.sh: #9073: 'TlsPadding/TlsPaddingTest: PadTooLong/14 (256, true)' - PASSED ssl_gtest.sh: #9074: 'TlsPadding/TlsPaddingTest: PadTooLong/15 (256, false)' - PASSED ssl_gtest.sh: #9075: 'TlsPadding/TlsPaddingTest: PadTooLong/16 (257, true)' - PASSED ssl_gtest.sh: #9076: 'TlsPadding/TlsPaddingTest: PadTooLong/17 (257, false)' - PASSED ssl_gtest.sh: #9077: 'TlsPadding/TlsPaddingTest: PadTooLong/18 (287, true)' - PASSED ssl_gtest.sh: #9078: 'TlsPadding/TlsPaddingTest: PadTooLong/19 (287, false)' - PASSED ssl_gtest.sh: #9079: 'TlsPadding/TlsPaddingTest: PadTooLong/20 (288, true)' - PASSED ssl_gtest.sh: #9080: 'TlsPadding/TlsPaddingTest: PadTooLong/21 (288, false)' - PASSED ssl_gtest.sh: #9081: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #9082: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #9083: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #9084: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #9085: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #9086: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #9087: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #9088: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #9089: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #9090: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #9091: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #9092: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #9093: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #9094: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #9095: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #9096: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #9097: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #9098: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #9099: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #9100: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #9101: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #9102: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #9103: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #9104: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #9105: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #9106: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #9107: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #9108: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #9109: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #9110: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #9111: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #9112: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #9113: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #9114: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #9115: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #9116: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #9117: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #9118: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #9119: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #9120: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #9121: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #9122: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #9123: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #9124: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #9125: 'SkipTls10/TlsSkipTest: SkipCertificateRsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #9126: 'SkipTls10/TlsSkipTest: SkipCertificateDhe/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #9127: 'SkipTls10/TlsSkipTest: SkipCertificateEcdhe/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #9128: 'SkipTls10/TlsSkipTest: SkipCertificateEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #9129: 'SkipTls10/TlsSkipTest: SkipServerKeyExchange/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #9130: 'SkipTls10/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #9131: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExch/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #9132: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #9133: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #9134: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #9135: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9136: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9137: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #9138: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #9139: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9140: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9141: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #9142: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #9143: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9144: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9145: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #9146: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #9147: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9148: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9149: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #9150: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #9151: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9152: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9153: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #9154: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #9155: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9156: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9157: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #9158: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #9159: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9160: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9161: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #9162: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #9163: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #9164: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #9165: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/0 4' - PASSED ssl_gtest.sh: #9166: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/1 5' - PASSED ssl_gtest.sh: #9167: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/0 4' - PASSED ssl_gtest.sh: #9168: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/1 5' - PASSED ssl_gtest.sh: #9169: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/0 4' - PASSED ssl_gtest.sh: #9170: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/1 5' - PASSED ssl_gtest.sh: #9171: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/0 4' - PASSED ssl_gtest.sh: #9172: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/1 5' - PASSED ssl_gtest.sh: #9173: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/0 4' - PASSED ssl_gtest.sh: #9174: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/1 5' - PASSED TIMESTAMP ssl_gtests END: Thu Apr 20 15:00:26 UTC 2017 ssl_gtests.sh: Testing with upgraded library =============================== cp: cannot stat '/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/cert.done': No such file or directory Running tests for dbupgrade TIMESTAMP dbupgrade BEGIN: Thu Apr 20 15:00:26 UTC 2017 dbupgrade.sh: DB upgrade tests =============================== Reset databases to their initial values: certutil: could not find certificate named "objsigner": SEC_ERROR_BAD_DATABASE: security library: bad database. Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu dbupgrade.sh: Legacy to shared Library update =============================== alicedir upgrading db alicedir Generating key. This may take a few moments... dbupgrade.sh: #9175: Upgrading alicedir - PASSED bobdir upgrading db bobdir Generating key. This may take a few moments... dbupgrade.sh: #9176: Upgrading bobdir - PASSED CA upgrading db CA Generating key. This may take a few moments... dbupgrade.sh: #9177: Upgrading CA - PASSED cert_extensions upgrading db cert_extensions Generating key. This may take a few moments... dbupgrade.sh: #9178: Upgrading cert_extensions - PASSED client upgrading db client Generating key. This may take a few moments... dbupgrade.sh: #9179: Upgrading client - PASSED clientCA upgrading db clientCA Generating key. This may take a few moments... dbupgrade.sh: #9180: Upgrading clientCA - PASSED dave upgrading db dave Generating key. This may take a few moments... dbupgrade.sh: #9181: Upgrading dave - PASSED eccurves upgrading db eccurves Generating key. This may take a few moments... dbupgrade.sh: #9182: Upgrading eccurves - PASSED eve upgrading db eve Generating key. This may take a few moments... dbupgrade.sh: #9183: Upgrading eve - PASSED ext_client upgrading db ext_client Generating key. This may take a few moments... dbupgrade.sh: #9184: Upgrading ext_client - PASSED ext_server upgrading db ext_server Generating key. This may take a few moments... dbupgrade.sh: #9185: Upgrading ext_server - PASSED SDR upgrading db SDR Generating key. This may take a few moments... dbupgrade.sh: #9186: Upgrading SDR - PASSED server upgrading db server Generating key. This may take a few moments... dbupgrade.sh: #9187: Upgrading server - PASSED serverCA upgrading db serverCA Generating key. This may take a few moments... dbupgrade.sh: #9188: Upgrading serverCA - PASSED ssl_gtests skipping db ssl_gtests dbupgrade.sh: #9189: No directory ssl_gtests - PASSED stapling upgrading db stapling Generating key. This may take a few moments... dbupgrade.sh: #9190: Upgrading stapling - PASSED tools/copydir skipping db tools/copydir dbupgrade.sh: #9191: No directory tools/copydir - PASSED upgrading db fips Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. dbupgrade.sh: #9192: Upgrading fips - PASSED Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu TIMESTAMP dbupgrade END: Thu Apr 20 15:00:58 UTC 2017 Running tests for tools TIMESTAMP tools BEGIN: Thu Apr 20 15:00:58 UTC 2017 tools.sh: Tools Tests with ECC =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9193: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 7b:4a:a8:5b:03:93:43:0d:ec:e5:61:44:ab:89:27:78 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9194: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9195: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9196: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9197: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 36:0b:90:61:a4:c9:30:a1:f7:ed:24:1e:fc:88:89:37 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA-1 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Thu Apr 20 14:37:10 2017 Not After : Wed Apr 20 14:37:10 2067 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:00:f8:cc:15:58:ab:75:23:fd:1b:7d:1f:52:1f:d6: 8e:40:f3:4b:17:49:e0:08:02:8a:22:d3:e0:dd:3f:c1: f6:70:5d:3a:2e:bd:9a:cc:31:0d:1c:e9:99:d7:e9:b8: 75:2e:aa:4b:71:80:16:14:6e:ab:34:4e:58:b1:52:8e: 89:08:7c:00:22:13:ce:27:40:0c:67:b1:8a:4f:8b:e0: a4:48:6e:26:c0:92:65:d8:85:3b:5a:9c:f4:c6:b5:2c: 01:75:a5:07:62:e9:eb:c3:c9:d6:1b:4a:57:78:d3:70: 50:38:19:32:78:d5:24:dd:60:d1:ef:60:d6:60:94:8e: 46:00:dc:78:15 Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA-1 Signature: 30:81:88:02:42:01:6e:96:38:e8:8d:d5:d6:20:01:72: 89:d0:5a:66:8e:f3:52:e0:ea:c9:79:5f:bd:70:df:e3: 8d:07:8a:28:42:dd:81:e6:51:8b:dc:2d:7a:a8:2d:95: a2:ce:c5:42:fe:73:02:67:5b:1a:4a:d3:b8:eb:52:64: a7:23:78:90:31:2a:e8:02:42:01:72:af:f0:06:b3:fc: 5e:06:9b:13:2f:80:ee:33:8a:66:91:06:ab:7d:a8:ff: 46:f7:bd:43:23:f4:6d:f5:28:df:20:66:c9:97:dd:39: cf:0b:bb:70:66:55:cb:84:df:1f:06:fb:39:f3:06:d1: a7:14:fe:1f:53:6c:4c:9e:d0:dd:64 Fingerprint (SHA-256): 0D:6F:E1:BA:0F:11:F0:9C:39:7C:3E:5C:C1:96:54:8D:26:28:16:56:8E:B2:88:13:8A:41:98:C3:B8:A9:95:B2 Fingerprint (SHA1): 8E:E8:CA:52:A7:93:81:FF:B9:6A:F3:C4:04:CC:D8:44:B6:53:B0:F2 Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA-1 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice-ec@bogus.com,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:dc:21:ba:56:15:69:58:f7:14:6a:40:61:d7:70:27: e9:88:fa:5e:04:7f:2d:7c:dc:4c:e9:68:c2:6c:b0:e0: 88:91:17:27:6e:c8:eb:a8:be:af:5c:9b:1d:c9:2d:98: 30:03:2e:cc:ed:01:72:df:0c:2a:2d:12:67:6c:49:59: 88:9a:bf:fa:3b:fa:fc:8d:ef:86:75:01:43:21:a4:62: 2f:0d:01:cd:48:cc:9f:4d:87:3a:d1:12:4f:08:e4:f5: c7 Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA-1 Signature: 30:81:88:02:42:01:a3:de:b8:b6:db:c5:1c:c1:85:7d: c6:be:ee:86:ec:91:ee:8f:9e:7f:7d:d4:d0:f5:a9:c6: e6:a6:80:7e:a1:f1:28:f3:17:e3:c2:15:74:76:d4:4f: 7b:9d:3e:c1:e1:8d:52:8c:35:c6:c7:b1:dc:6f:10:15: 85:10:ca:dd:58:d3:67:02:42:00:96:dd:0a:f0:63:bc: b4:0a:d7:56:52:b3:1e:29:c6:36:39:b9:c2:fc:3a:b0: 52:17:91:4f:a1:cc:9e:bc:1b:45:cf:8e:a6:e2:86:35: 92:7c:ba:5e:84:1f:0f:c5:4c:b3:55:88:11:d1:21:7e: 3f:c7:fc:b6:48:59:c0:aa:04:54:62 Fingerprint (SHA-256): 9A:29:82:A4:2B:9B:3B:0D:E9:65:65:3C:DC:7E:0A:3F:8C:39:7E:E2:48:D7:F8:4B:6B:5A:2C:C6:07:C9:5F:17 Fingerprint (SHA1): A3:A8:21:53:A4:40:21:97:C6:B7:E8:BD:9C:9F:01:29:DA:81:36:C3 Friendly Name: Alice-ec tools.sh: #9198: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9199: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: ae:bd:cd:60:80:2a:41:f7:3e:1f:d7:6e:cd:64:c5:8e Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9200: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9201: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9202: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 5c:1e:fe:0b:c0:15:8b:de:82:fe:d2:cf:26:51:8a:09 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9203: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9204: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9205: Exporting with [RC2-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 33:d8:e5:49:a8:04:fe:e1:27:4b:5e:f1:ac:03:99:23 Iteration Count: 2000 (0x7d0) tools.sh: #9206: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9207: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9208: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e6:8e:a8:ea:0d:65:ac:32:d7:89:f0:33:ea:a1:0b:31 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9209: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9210: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9211: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 32:a0:f5:a3:cb:16:83:f0:ce:ca:be:90:44:83:f6:e0 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9212: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9213: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9214: Exporting with [DES-EDE3-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 29:f0:e4:68:89:79:6f:c1:11:d0:04:03:fa:65:b9:0f Iteration Count: 2000 (0x7d0) tools.sh: #9215: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9216: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9217: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bf:c9:fc:fd:68:c7:68:e7:3f:9a:4e:e2:ec:9e:af:ed Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:ec:b5:8d:44:cf:c7:71:d8:95:26:53:54:63:41: 71:1d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9218: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9219: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9220: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ec:b7:b8:53:8f:79:08:b3:76:b4:aa:53:5e:42:34:48 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:fa:84:ad:6f:5d:da:57:39:94:0e:83:b0:f9:ef: 8d:69 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9221: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9222: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9223: Exporting with [AES-128-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 56:e4:59:2e:f8:49:97:67:01:87:ea:90:67:4f:66:77 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:35:8d:d6:7f:21:4d:a9:3e:66:59:dd:18:d5:bd: 51:71 tools.sh: #9224: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9225: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9226: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e6:8d:79:6f:99:d0:db:6c:c9:6e:ab:4c:9f:12:c7:dc Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:cf:10:87:26:61:63:b7:e4:d4:50:08:87:84:c8: 73:82 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9227: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9228: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9229: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 77:84:85:e8:6c:5f:ff:7c:e6:57:c7:cb:0a:06:2f:1d Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:20:88:e2:7d:9b:30:74:b4:ab:64:4b:eb:ac:0c: c2:18 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9230: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9231: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9232: Exporting with [AES-192-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 20:f2:9b:bd:a2:5a:01:12:85:ff:79:af:88:c2:d5:72 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:64:80:36:b2:71:70:08:37:e4:a8:4f:8b:c7:3b: 7b:b6 tools.sh: #9233: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9234: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9235: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 57:31:e8:54:17:1e:b1:0b:81:45:e5:0e:ce:33:19:26 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:5e:1a:d3:31:70:09:5e:aa:e0:27:42:61:12:99: f6:3e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9236: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9237: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9238: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f2:cd:9d:bc:c6:95:86:dc:56:27:71:17:f5:f3:89:97 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:74:2c:eb:48:b0:c6:b6:44:cb:10:b7:c3:b1:c6: 8b:1e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9239: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9240: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9241: Exporting with [AES-256-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 71:a0:8d:fe:8b:9f:53:8c:f7:7f:8b:82:39:e4:af:49 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:37:07:bd:85:a3:7e:ad:8f:13:3c:e7:ad:6f:bc: 52:e0 tools.sh: #9242: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9243: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9244: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: da:c8:55:fa:74:01:73:ef:4b:a6:06:a4:b8:eb:7d:8a Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:7a:a1:66:be:47:e8:20:2b:95:e8:40:fb:b7:a3: b5:98 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9245: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9246: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9247: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1a:62:58:eb:c8:f1:0f:35:eb:c9:c8:c2:3b:b8:2f:f6 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:29:93:61:ab:11:1d:63:dd:6f:85:f6:c9:9f:4e: 75:63 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9248: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9249: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9250: Exporting with [CAMELLIA-128-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: df:0c:2d:28:ef:3b:cc:fb:2d:8b:04:3d:bd:e8:65:b9 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:d6:fe:2b:63:6e:2d:7f:7b:68:cd:b1:4b:51:1c: 8c:40 tools.sh: #9251: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9252: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9253: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ab:df:67:34:59:bf:c2:c9:f6:61:f1:07:af:00:fd:fc Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:e0:24:21:09:f1:8d:49:26:80:ff:76:37:82:bf: 3f:1e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9254: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9255: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9256: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 40:d7:ed:22:c6:9f:69:fc:89:e7:12:0e:a3:a3:61:54 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:49:3b:2e:63:1f:f8:c0:8f:33:9f:b3:5d:06:4d: 82:3e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9257: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9258: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9259: Exporting with [CAMELLIA-192-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 6e:ee:1e:f6:19:57:a3:b1:fe:f3:30:79:cd:50:24:99 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:8f:da:86:6c:5b:ba:5c:88:fc:bc:9a:3f:79:fc: 4b:8d tools.sh: #9260: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9261: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9262: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 20:82:45:63:6b:b2:4e:b3:6d:5d:4a:65:be:4c:9f:f1 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:59:c5:89:ed:0e:cf:4c:1c:aa:01:b0:5e:a6:cc: 02:67 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9263: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9264: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9265: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2c:ce:bb:a3:d2:7f:f2:dc:67:8c:24:87:d2:96:dc:f3 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:49:5d:1d:9c:16:7a:64:8c:1f:a0:bc:97:5e:c8: 8f:a0 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9266: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9267: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9268: Exporting with [CAMELLIA-256-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fe:ef:3e:66:20:ba:e3:4e:42:2b:9f:e3:8c:dc:44:c4 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:78:0e:a7:32:c2:12:08:8e:c8:0d:20:78:a2:60: 0b:72 tools.sh: #9269: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9270: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9271: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: b7:51:4e:44:df:35:9c:1f:94:4d:4c:61:b2:25:13:46 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9272: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9273: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9274: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: aa:02:24:07:fd:6d:4c:a9:24:88:ec:35:a1:4f:d6:40 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9275: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9276: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9277: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 0b:24:f0:72:b3:88:aa:fd:51:3c:cc:2c:a1:a9:96:95 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9278: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9279: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9280: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 61:af:87:df:b2:81:8b:9c:5f:0c:6a:e5:08:b1:c4:3a Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9281: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9282: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9283: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 1b:08:2c:d2:9c:5a:20:92:07:fe:ab:df:7b:28:35:38 Iteration Count: 2000 (0x7d0) tools.sh: #9284: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9285: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9286: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 42:70:00:b2:3e:8d:ce:fc:d5:78:f9:e1:82:ea:20:09 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9287: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9288: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9289: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 23:32:a5:6e:c9:64:d8:dc:aa:b6:cc:d3:2b:fb:fc:17 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9290: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9291: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9292: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: ec:b6:41:78:fb:f7:0c:ee:10:06:bf:ac:ec:99:19:f7 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9293: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9294: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9295: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: db:97:62:26:fe:ed:0e:2b:c0:69:d0:8e:73:d2:f3:c9 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9296: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9297: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9298: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 1b:ae:77:df:5d:e2:2a:de:a7:47:2e:76:45:13:2e:5a Iteration Count: 2000 (0x7d0) tools.sh: #9299: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9300: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9301: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 62:77:ac:eb:be:c2:94:89:3c:23:da:14:67:f8:ce:b8 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9302: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9303: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9304: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 48:b2:51:ff:70:b3:52:1e:56:92:37:ae:c9:a7:90:b9 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9305: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9306: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9307: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: a9:b5:be:fc:c2:a6:a4:9c:c8:a0:b4:60:a0:cd:62:db Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9308: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9309: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9310: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 73:bd:73:53:a7:82:50:7c:21:65:29:6a:76:70:a7:ee Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9311: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9312: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9313: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 16:8a:82:4c:e7:36:b2:ca:9c:86:1b:f7:30:cf:50:0a Iteration Count: 2000 (0x7d0) tools.sh: #9314: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9315: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9316: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 92:ec:be:21:05:be:94:d5:3a:84:87:ce:ab:59:ee:96 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9317: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9318: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9319: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 19:73:59:25:0e:0d:e2:a3:0e:fc:4f:83:35:a7:54:fb Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9320: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9321: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9322: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 58:54:0a:3c:32:9c:5c:9b:33:ba:dd:5a:fe:ff:91:15 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9323: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9324: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9325: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 27:0d:76:91:0a:93:79:29:e6:dd:08:f0:cb:e2:4b:bd Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9326: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9327: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:null] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9328: Exporting with [default:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 5c:bf:c9:9a:e7:9c:fc:5f:27:17:be:ff:2b:59:27:40 Iteration Count: 2000 (0x7d0) tools.sh: #9329: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9330: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9331: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: d2:8c:36:91:9e:43:f1:be:ea:f2:a3:20:fe:e5:63:58 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9332: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9333: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9334: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 0e:a4:ea:83:8d:c0:6a:7e:08:cf:69:e6:6c:41:b2:8b Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9335: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9336: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9337: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 73:57:72:c2:8b:f8:e1:6b:f2:18:cb:67:29:64:5f:0e Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9338: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9339: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9340: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a5:73:c8:b0:98:35:2c:0f:e5:27:9b:96:0e:12:71:8c Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9341: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9342: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9343: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ab:3f:cd:a3:60:52:f4:f1:5a:38:1b:76:81:c6:0a:4b Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9344: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9345: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9346: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: cb:0a:0f:30:83:b3:34:2b:f9:f1:f9:56:45:77:08:47 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9347: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9348: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9349: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 74:b3:64:17:3a:92:a1:cd:cd:c8:c3:6e:24:1a:69:12 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9350: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9351: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9352: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 48:6e:ad:1a:3b:43:7d:4f:2b:1b:24:4f:e7:7a:b0:6e Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9353: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9354: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9355: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 06:98:b7:ac:73:93:8c:7e:6c:23:ef:95:b2:ec:74:95 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9356: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9357: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9358: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 76:02:d6:88:94:a8:08:e1:0e:b9:64:e2:18:08:92:71 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:06 2017 Not After : Wed Apr 20 14:37:06 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:1e:f0:0f:cc:4f:fe:8c:8f:b5:f0:59:8b:1a:de:06: fc:d6:d9:21:ea:2f:9f:32:95:cd:b5:38:47:9c:d9:47: 0c:94:bb:9c:0b:74:5c:25:39:46:31:a3:39:87:b4:c6: e1:64:69:68:81:f1:b4:9e:e7:f8:e0:9b:0a:43:d8:65: 5a:75:a6:dc:1c:e1:2c:f8:31:e0:38:7c:2f:34:df:09: 37:ea:26:5b:a9:91:fa:d3:a6:dd:51:51:a3:9c:85:e5: bd:5d:44:df:55:7c:d0:03:6e:a0:cc:d2:d3:6c:8e:bc: e9:8a:de:24:42:30:26:81:98:ea:85:b5:c7:72:e7:05: 10:aa:29:ad:e1:f5:3d:fb:93:4f:de:de:7f:34:71:fd: 12:e9:e6:57:a8:d4:27:4a:c7:2e:51:2e:54:70:91:b7: de:00:5c:02:b5:2b:f2:ee:c5:9f:73:de:0e:e3:ec:86: 13:f5:6b:77:53:0b:c6:48:17:f8:3f:fa:74:96:9f:5f: ba:f9:1f:09:58:fa:99:3a:bc:53:b2:d5:09:b0:a8:53: 5b:f5:1a:ca:dd:69:41:84:a6:97:f4:d0:58:16:ad:6e: a4:b8:37:c1:95:e6:d9:28:ae:df:40:21:74:d4:4d:1c: 35:bb:25:d8:8c:f6:20:da:32:1d:87:56:ca:47:6d:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:df:23:9d:4d:bc:4c:07:54:7f:bf:97:3d:f5:3f:47: 40:10:49:87:80:81:0e:7c:32:73:a1:66:c0:92:a6:d9: da:34:b9:d5:f8:d7:76:4d:b1:af:38:7b:49:47:28:37: c9:f0:4f:ad:df:06:f3:5d:d8:44:f3:fb:83:9d:bd:53: 0e:66:43:bf:62:37:26:7d:5c:94:72:c1:ca:b3:47:30: bc:78:f1:50:af:35:1e:fe:c5:5a:2b:a5:61:95:45:af: 76:aa:d0:ee:5d:92:79:eb:37:2e:6d:fb:60:45:7e:b9: 85:45:e3:e9:b8:12:b9:80:13:90:cf:e5:c0:85:f7:b6: 52:62:b7:14:94:ec:a5:5d:35:e9:26:17:2f:14:b9:16: 0e:c7:76:3a:0d:89:e3:36:47:a6:cc:4a:9b:89:2a:45: 84:6d:61:e8:5c:b5:f3:0c:50:75:62:23:fc:df:2b:44: 3d:6c:7f:91:c1:9d:97:85:ca:a7:d6:1d:96:a0:e4:1f: 3a:35:7b:e8:3c:8f:62:94:ac:09:d3:cc:a7:74:ed:6f: 04:4a:a0:89:99:1b:f6:16:c4:a4:fc:b3:a3:5b:03:42: 08:74:e4:9f:0a:a9:3b:0a:88:62:78:86:e8:a3:5d:4d: 3f:76:e5:24:8d:94:f7:da:76:05:96:27:6b:77:b2:c0 Fingerprint (SHA-256): 65:DA:FE:73:5C:20:7F:E4:91:5D:45:A9:01:B5:50:58:82:24:10:49:CB:CC:B3:1F:91:B5:34:13:D6:18:76:8D Fingerprint (SHA1): 61:88:A7:66:7B:29:01:A6:AE:B5:73:6C:9F:9C:65:B6:9A:5E:23:47 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:18 2017 Not After : Wed Apr 20 14:37:18 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:d4:c2:82:9b:ed:e5:fb:2c:ed:04:be:94:b1:e0:4d: 60:7c:86:cd:d1:79:d8:19:b3:3e:a3:b0:f6:38:3e:88: 47:11:0d:89:64:f9:53:20:79:44:87:60:50:e0:7b:30: 46:cd:90:d4:f0:e2:dd:f6:fa:aa:c7:bd:5c:ac:01:8c: fe:cb:10:a0:3d:a4:3b:28:53:e8:7a:f1:04:fa:95:75: f5:93:ac:f2:01:2f:2f:76:45:b0:58:be:b8:81:74:c4: c4:74:1c:ee:c2:20:11:65:46:d7:bf:39:bb:1b:b2:e3: d0:98:9d:85:33:55:e0:b7:31:64:29:f3:c5:12:84:31: 55:45:6b:9c:c5:7e:04:46:55:91:4c:8f:68:c0:7a:e1: 5c:64:7f:cc:f0:14:0b:88:54:1f:19:c8:e5:f7:4b:0f: 74:33:1f:7f:43:3d:32:39:43:2e:77:4e:60:d9:74:ba: a8:de:b9:63:e0:f9:2a:97:bb:89:11:83:99:65:39:ab: fc:d6:7d:23:27:cd:b5:a3:4f:92:f0:d7:3a:0c:5c:48: 69:a2:63:95:57:d5:b4:a0:5a:e1:ee:a7:67:1e:08:eb: 35:e3:e0:95:47:75:0e:d0:57:0a:55:c8:e2:df:a8:86: 2d:db:dc:da:95:08:d2:03:76:dd:2c:b6:d8:f5:98:01 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:7f:57:73:e3:92:63:08:cf:03:8d:05:53:47:b9:20: f6:98:8c:3f:2d:7d:44:93:4e:63:ba:63:d0:c0:76:7f: 6c:6c:2f:88:fa:5d:88:bd:dc:3c:fa:2c:e1:f9:bc:0a: 6b:06:1f:52:7a:24:f9:5f:d8:06:7f:d1:f3:05:d9:32: c1:ea:8a:7d:05:43:3c:94:30:85:e5:98:65:29:83:af: db:26:b9:7c:a4:fa:43:bc:ba:56:a9:67:fc:a1:0a:4b: 5e:30:f4:c1:51:b1:31:d1:0e:b3:87:c7:75:f5:0f:79: 97:a6:0d:53:aa:d9:46:cb:aa:5e:88:33:8f:15:22:b2: 85:4f:c0:17:5e:e2:f5:bb:8f:04:c5:4e:d0:c4:42:af: 25:83:94:3b:24:56:dc:24:70:87:31:20:5a:1c:e9:bb: e4:e2:2a:d7:0f:f6:b3:f2:d4:10:82:ff:b6:64:04:d2: f4:fc:9a:2e:c0:04:85:f7:67:b9:54:0b:b7:24:66:3f: a6:35:78:b7:d1:31:b4:1b:e6:ff:39:ab:7e:0c:1c:ba: 93:36:25:d4:f6:27:14:ed:bc:bb:65:48:d7:b2:9c:e9: 21:17:c5:35:24:8c:4e:63:ac:72:04:58:57:47:06:1c: ae:8f:0e:de:85:cf:a1:ce:fd:b7:38:1d:f9:45:03:27 Fingerprint (SHA-256): F6:14:AC:7A:9E:AF:E3:E9:0A:D1:24:60:ED:8F:5B:BC:F4:08:3F:A0:E4:DA:4B:13:BE:19:1D:23:3F:08:F3:79 Fingerprint (SHA1): 69:68:06:9C:37:74:CE:96:E4:D8:57:2E:80:26:CB:1A:BC:1D:74:6A Friendly Name: Alice tools.sh: #9359: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9360: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c null pk12util: Algorithm: "null": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #9361: Exporting with [null:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9362: Exporting with [default:null] (pk12util -o) - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #9363: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 30%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 36%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 32%) tree "../tools/html" signed successfully tools.sh: #9364: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified sign.html verified signjs.html tools.sh: #9365: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #9366: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> sign.html --> signjs.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 32%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 30%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 36%) tree "../tools/html" signed successfully tools.sh: #9367: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified sign.html verified signjs.html tools.sh: #9368: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #9369: Show who signed xpi (signtool -w) - PASSED TIMESTAMP tools END: Thu Apr 20 15:01:30 UTC 2017 Running tests for fips TIMESTAMP fips BEGIN: Thu Apr 20 15:01:30 UTC 2017 fips.sh: FIPS 140 Compliance Tests =============================== fips.sh: Verify this module is in FIPS mode ----------------- modutil -dbdir ../fips -list Listing of PKCS #11 Modules ----------------------------------------------------------- 1. NSS Internal FIPS PKCS #11 Module slots: 1 slot attached status: loaded slot: NSS FIPS 140-2 User Private Key Services token: NSS FIPS 140-2 Certificate DB 2. RootCerts library name: /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so slots: 1 slot attached status: loaded slot: NSS Builtin Objects token: Builtin Object Token ----------------------------------------------------------- FIPS mode enabled. fips.sh: #9370: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #9371: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys ------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa d2aa291d5c0f1ab945ed15e2275f32a34c5b2cbf FIPS_PUB_140_Test_Certificate fips.sh: #9372: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Attempt to list FIPS module keys with incorrect password certutil -d ../fips -K -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/tests.fipsbadpw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" Incorrect password/PIN entered. certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect. fips.sh: #9373: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED certutil -K returned 255 fips.sh: Validate the certificate -------------------------- certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw certutil: certificate is valid fips.sh: #9374: Validate the certificate (certutil -V -e) . - PASSED fips.sh: Export the certificate and key as a PKCS#12 file -- pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 EXPORT SUCCESSFUL fips.sh: #9375: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED fips.sh: Export the certificate as a DER-encoded file ------ certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt fips.sh: #9376: Export the certificate as a DER (certutil -L -r) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #9377: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Delete the certificate and key from the FIPS module certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw fips.sh: #9378: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #9379: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys. certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" certutil: no keys found fips.sh: #9380: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #9381: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #9382: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa d2aa291d5c0f1ab945ed15e2275f32a34c5b2cbf FIPS_PUB_140_Test_Certificate fips.sh: #9383: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Delete the certificate from the FIPS module certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate fips.sh: #9384: Delete the certificate from the FIPS module (certutil -D) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #9385: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #9386: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #9387: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa d2aa291d5c0f1ab945ed15e2275f32a34c5b2cbf FIPS_PUB_140_Test_Certificate fips.sh: #9388: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Run PK11MODE in FIPSMODE ----------------- pk11mode -d ../fips -p fips- -f ../tests.fipspw Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 **** Total number of TESTS ran in FIPS MODE is 106. **** **** ALL TESTS PASSED **** fips.sh: #9389: Run PK11MODE in FIPS mode (pk11mode) . - PASSED fips.sh: Run PK11MODE in Non FIPSMODE ----------------- pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 **** Total number of TESTS ran in NON FIPS MODE is 104. **** **** ALL TESTS PASSED **** fips.sh: #9390: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED mkdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle mkdir: cannot create directory '/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle': File exists cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest1.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libjar.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspem.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle fips.sh: Detect mangled softoken-------------------------- mangling /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle/libsoftokn3.so mangle -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle/libsoftokn3.so -o -8 -b 5 Changing byte 0x0003fd20 (261408): from 20 (32) to 00 (0) LD_LIBRARY_PATH=/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/fips/mangle dbtest -r -d ../fips fips.sh: #9391: Init NSS with a corrupted library (dbtest -r) . - PASSED fips.sh done TIMESTAMP fips END: Thu Apr 20 15:01:41 UTC 2017 Running tests for crmf TIMESTAMP crmf BEGIN: Thu Apr 20 15:01:41 UTC 2017 crmf.sh: CRMF/CMMF Tests =============================== crmf.sh: CRMF/CMMF Tests ------------------------------ crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss crmf decode crmftest v1.0 Generating CRMF request Decoding CRMF request crmftest: Processing cert request 0 crmftest: Processing cert request 1 Exiting successfully!!! crmf.sh: #9392: CRMF test . - PASSED crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss cmmf crmftest v1.0 Doing CMMF Stuff Exiting successfully!!! crmf.sh: #9393: CMMF test . - PASSED TIMESTAMP crmf END: Thu Apr 20 15:01:41 UTC 2017 Running tests for smime TIMESTAMP smime BEGIN: Thu Apr 20 15:01:41 UTC 2017 smime.sh: S/MIME Tests with ECC =============================== smime.sh: Signing Detached Message {SHA1} ------------------ cmsutil -S -T -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA1 smime.sh: #9394: Create Detached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #9395: Verifying Alice's Detached Signature (SHA1) . - PASSED smime.sh: Signing Attached Message (SHA1) ------------------ cmsutil -S -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA1 smime.sh: #9396: Create Attached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.sig.SHA1 -d ../bobdir -o alice.data.SHA1 smime.sh: #9397: Decode Alice's Attached Signature (SHA1) . - PASSED diff alice.txt alice.data.SHA1 smime.sh: #9398: Compare Attached Signed Data and Original (SHA1) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA1} ------------------ cmsutil -S -T -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA1 smime.sh: #9399: Create Detached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #9400: Verifying Alice's Detached Signature (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA1) ------------------ cmsutil -S -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA1 smime.sh: #9401: Create Attached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.sig.SHA1 -d ../bobdir -o alice-ec.data.SHA1 smime.sh: #9402: Decode Alice's Attached Signature (ECDSA w/ SHA1) . - PASSED diff alice.txt alice-ec.data.SHA1 smime.sh: #9403: Compare Attached Signed Data and Original (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Detached Message {SHA256} ------------------ cmsutil -S -T -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA256 smime.sh: #9404: Create Detached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #9405: Verifying Alice's Detached Signature (SHA256) . - PASSED smime.sh: Signing Attached Message (SHA256) ------------------ cmsutil -S -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA256 smime.sh: #9406: Create Attached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.sig.SHA256 -d ../bobdir -o alice.data.SHA256 smime.sh: #9407: Decode Alice's Attached Signature (SHA256) . - PASSED diff alice.txt alice.data.SHA256 smime.sh: #9408: Compare Attached Signed Data and Original (SHA256) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA256} ------------------ cmsutil -S -T -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA256 smime.sh: #9409: Create Detached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #9410: Verifying Alice's Detached Signature (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA256) ------------------ cmsutil -S -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA256 smime.sh: #9411: Create Attached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.sig.SHA256 -d ../bobdir -o alice-ec.data.SHA256 smime.sh: #9412: Decode Alice's Attached Signature (ECDSA w/ SHA256) . - PASSED diff alice.txt alice-ec.data.SHA256 smime.sh: #9413: Compare Attached Signed Data and Original (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Detached Message {SHA384} ------------------ cmsutil -S -T -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA384 smime.sh: #9414: Create Detached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #9415: Verifying Alice's Detached Signature (SHA384) . - PASSED smime.sh: Signing Attached Message (SHA384) ------------------ cmsutil -S -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA384 smime.sh: #9416: Create Attached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.sig.SHA384 -d ../bobdir -o alice.data.SHA384 smime.sh: #9417: Decode Alice's Attached Signature (SHA384) . - PASSED diff alice.txt alice.data.SHA384 smime.sh: #9418: Compare Attached Signed Data and Original (SHA384) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA384} ------------------ cmsutil -S -T -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA384 smime.sh: #9419: Create Detached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #9420: Verifying Alice's Detached Signature (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA384) ------------------ cmsutil -S -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA384 smime.sh: #9421: Create Attached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.sig.SHA384 -d ../bobdir -o alice-ec.data.SHA384 smime.sh: #9422: Decode Alice's Attached Signature (ECDSA w/ SHA384) . - PASSED diff alice.txt alice-ec.data.SHA384 smime.sh: #9423: Compare Attached Signed Data and Original (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Detached Message {SHA512} ------------------ cmsutil -S -T -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA512 smime.sh: #9424: Create Detached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #9425: Verifying Alice's Detached Signature (SHA512) . - PASSED smime.sh: Signing Attached Message (SHA512) ------------------ cmsutil -S -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA512 smime.sh: #9426: Create Attached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.sig.SHA512 -d ../bobdir -o alice.data.SHA512 smime.sh: #9427: Decode Alice's Attached Signature (SHA512) . - PASSED diff alice.txt alice.data.SHA512 smime.sh: #9428: Compare Attached Signed Data and Original (SHA512) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA512} ------------------ cmsutil -S -T -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA512 smime.sh: #9429: Create Detached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #9430: Verifying Alice's Detached Signature (ECDSA w/ SHA512) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA512) ------------------ cmsutil -S -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA512 smime.sh: #9431: Create Attached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.sig.SHA512 -d ../bobdir -o alice-ec.data.SHA512 smime.sh: #9432: Decode Alice's Attached Signature (ECDSA w/ SHA512) . - PASSED diff alice.txt alice-ec.data.SHA512 smime.sh: #9433: Compare Attached Signed Data and Original (ECDSA w/ SHA512) . - PASSED smime.sh: Enveloped Data Tests ------------------------------ cmsutil -E -r bob@bogus.com -i alice.txt -d ../alicedir -p nss \ -o alice.env smime.sh: #9434: Create Enveloped Data Alice . - PASSED cmsutil -D -i alice.env -d ../bobdir -p nss -o alice.data1 smime.sh: #9435: Decode Enveloped Data Alice . - PASSED diff alice.txt alice.data1 smime.sh: #9436: Compare Decoded Enveloped Data and Original . - PASSED smime.sh: Testing multiple recipients ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o alicecc.env \ -r bob@bogus.com,dave@bogus.com smime.sh: #9437: Create Multiple Recipients Enveloped Data Alice . - PASSED smime.sh: Testing multiple email addrs ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o aliceve.env \ -r eve@bogus.net smime.sh: #9438: Encrypt to a Multiple Email cert . - PASSED cmsutil -D -i alicecc.env -d ../bobdir -p nss -o alice.data2 smime.sh: #9439: Decode Multiple Recipients Enveloped Data Alice by Bob . - PASSED cmsutil -D -i alicecc.env -d ../dave -p nss -o alice.data3 smime.sh: #9440: Decode Multiple Recipients Enveloped Data Alice by Dave . - PASSED cmsutil -D -i aliceve.env -d ../eve -p nss -o alice.data4 smime.sh: #9441: Decrypt with a Multiple Email cert . - PASSED smime.sh: #9442: Compare Decoded Mult. Recipients Enveloped Data Alice/Bob . - PASSED smime.sh: #9443: Compare Decoded Mult. Recipients Enveloped Data Alice/Dave . - PASSED smime.sh: #9444: Compare Decoded with Multiple Email cert . - PASSED smime.sh: Sending CERTS-ONLY Message ------------------------------ cmsutil -O -r "Alice,bob@bogus.com,dave@bogus.com" \ -d ../alicedir > co.der smime.sh: #9445: Create Certs-Only Alice . - PASSED cmsutil -D -i co.der -d ../bobdir smime.sh: #9446: Verify Certs-Only by CA . - PASSED smime.sh: Encrypted-Data Message --------------------------------- cmsutil -C -i alice.txt -e alicehello.env -d ../alicedir \ -r "bob@bogus.com" > alice.enc smime.sh: #9447: Create Encrypted-Data . - PASSED cmsutil -D -i alice.enc -d ../bobdir -e alicehello.env -p nss \ -o alice.data2 smime.sh: #9448: Decode Encrypted-Data . - PASSED smime.sh: #9449: Compare Decoded and Original Data . - PASSED smime.sh: p7 util Data Tests ------------------------------ p7env -d ../alicedir -r Alice -i alice.txt -o alice_p7.env smime.sh: #9450: Creating envelope for user Alice . - PASSED p7content -d ../alicedir -i alice.env -o alice_p7.data smime.sh: #9451: Verifying file delivered to user Alice . - PASSED diff alice.txt alice_p7.data.sed smime.sh: #9452: Compare Decoded Enveloped Data and Original . - PASSED p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e smime.sh: #9453: Signing file for user Alice . - PASSED p7verify -d ../alicedir -c alice.txt -s alice.sig Signature is valid. smime.sh: #9454: Verifying file delivered to user Alice . - PASSED TIMESTAMP smime END: Thu Apr 20 15:01:45 UTC 2017 Running tests for ssl TIMESTAMP ssl BEGIN: Thu Apr 20 15:01:45 UTC 2017 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:01:45 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:45 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7020 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7020 found at Thu Apr 20 15:01:45 UTC 2017 selfserv_9732 with PID 7020 started at Thu Apr 20 15:01:45 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9455: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 7020 at Thu Apr 20 15:01:46 UTC 2017 kill -USR1 7020 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7020 killed at Thu Apr 20 15:01:46 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:01:46 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:46 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7076 found at Thu Apr 20 15:01:46 UTC 2017 selfserv_9732 with PID 7076 started at Thu Apr 20 15:01:46 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9456: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 7076 at Thu Apr 20 15:01:46 UTC 2017 kill -USR1 7076 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7076 killed at Thu Apr 20 15:01:46 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:01:46 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:46 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7132 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7132 found at Thu Apr 20 15:01:46 UTC 2017 selfserv_9732 with PID 7132 started at Thu Apr 20 15:01:46 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9457: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 7132 at Thu Apr 20 15:01:46 UTC 2017 kill -USR1 7132 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7132 killed at Thu Apr 20 15:01:46 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:01:46 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:46 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7200 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7200 found at Thu Apr 20 15:01:46 UTC 2017 selfserv_9732 with PID 7200 started at Thu Apr 20 15:01:46 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9458: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 7200 at Thu Apr 20 15:01:46 UTC 2017 kill -USR1 7200 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7200 killed at Thu Apr 20 15:01:46 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:01:46 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:46 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7256 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7256 found at Thu Apr 20 15:01:46 UTC 2017 selfserv_9732 with PID 7256 started at Thu Apr 20 15:01:46 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9459: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 7256 at Thu Apr 20 15:01:47 UTC 2017 kill -USR1 7256 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7256 killed at Thu Apr 20 15:01:47 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:01:47 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:47 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7312 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7312 found at Thu Apr 20 15:01:47 UTC 2017 selfserv_9732 with PID 7312 started at Thu Apr 20 15:01:47 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9460: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 7312 at Thu Apr 20 15:01:47 UTC 2017 kill -USR1 7312 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7312 killed at Thu Apr 20 15:01:47 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:01:47 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:47 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7380 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7380 found at Thu Apr 20 15:01:47 UTC 2017 selfserv_9732 with PID 7380 started at Thu Apr 20 15:01:47 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9461: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 7380 at Thu Apr 20 15:01:47 UTC 2017 kill -USR1 7380 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7380 killed at Thu Apr 20 15:01:47 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:01:47 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:47 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7436 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7436 found at Thu Apr 20 15:01:47 UTC 2017 selfserv_9732 with PID 7436 started at Thu Apr 20 15:01:47 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9462: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 7436 at Thu Apr 20 15:01:47 UTC 2017 kill -USR1 7436 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7436 killed at Thu Apr 20 15:01:48 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:01:48 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:48 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7492 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7492 found at Thu Apr 20 15:01:48 UTC 2017 selfserv_9732 with PID 7492 started at Thu Apr 20 15:01:48 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9463: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 7492 at Thu Apr 20 15:01:48 UTC 2017 kill -USR1 7492 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7492 killed at Thu Apr 20 15:01:48 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:01:48 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:48 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7560 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7560 found at Thu Apr 20 15:01:48 UTC 2017 selfserv_9732 with PID 7560 started at Thu Apr 20 15:01:48 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9464: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 7560 at Thu Apr 20 15:01:48 UTC 2017 kill -USR1 7560 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7560 killed at Thu Apr 20 15:01:48 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:01:48 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:48 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7616 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7616 found at Thu Apr 20 15:01:48 UTC 2017 selfserv_9732 with PID 7616 started at Thu Apr 20 15:01:48 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9465: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 7616 at Thu Apr 20 15:01:48 UTC 2017 kill -USR1 7616 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7616 killed at Thu Apr 20 15:01:48 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:01:48 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:48 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7672 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7672 found at Thu Apr 20 15:01:48 UTC 2017 selfserv_9732 with PID 7672 started at Thu Apr 20 15:01:48 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9466: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 7672 at Thu Apr 20 15:01:49 UTC 2017 kill -USR1 7672 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7672 killed at Thu Apr 20 15:01:49 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:01:49 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:49 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7740 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7740 found at Thu Apr 20 15:01:49 UTC 2017 selfserv_9732 with PID 7740 started at Thu Apr 20 15:01:49 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9467: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 7740 at Thu Apr 20 15:01:49 UTC 2017 kill -USR1 7740 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7740 killed at Thu Apr 20 15:01:49 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:01:49 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:49 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7796 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7796 found at Thu Apr 20 15:01:49 UTC 2017 selfserv_9732 with PID 7796 started at Thu Apr 20 15:01:49 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9468: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 7796 at Thu Apr 20 15:01:49 UTC 2017 kill -USR1 7796 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7796 killed at Thu Apr 20 15:01:49 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:01:49 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:49 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7852 found at Thu Apr 20 15:01:49 UTC 2017 selfserv_9732 with PID 7852 started at Thu Apr 20 15:01:49 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9469: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 7852 at Thu Apr 20 15:01:49 UTC 2017 kill -USR1 7852 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7852 killed at Thu Apr 20 15:01:49 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:01:49 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:49 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7920 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7920 found at Thu Apr 20 15:01:49 UTC 2017 selfserv_9732 with PID 7920 started at Thu Apr 20 15:01:49 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9470: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 7920 at Thu Apr 20 15:01:50 UTC 2017 kill -USR1 7920 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7920 killed at Thu Apr 20 15:01:50 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:01:50 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:50 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 7976 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 7976 found at Thu Apr 20 15:01:50 UTC 2017 selfserv_9732 with PID 7976 started at Thu Apr 20 15:01:50 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9471: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 7976 at Thu Apr 20 15:01:50 UTC 2017 kill -USR1 7976 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 7976 killed at Thu Apr 20 15:01:50 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:01:50 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:50 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8032 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8032 found at Thu Apr 20 15:01:50 UTC 2017 selfserv_9732 with PID 8032 started at Thu Apr 20 15:01:50 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9472: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 8032 at Thu Apr 20 15:01:50 UTC 2017 kill -USR1 8032 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8032 killed at Thu Apr 20 15:01:50 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:01:50 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:50 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8101 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8101 found at Thu Apr 20 15:01:50 UTC 2017 selfserv_9732 with PID 8101 started at Thu Apr 20 15:01:50 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9473: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 8101 at Thu Apr 20 15:01:50 UTC 2017 kill -USR1 8101 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8101 killed at Thu Apr 20 15:01:50 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:01:50 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:50 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8157 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8157 found at Thu Apr 20 15:01:50 UTC 2017 selfserv_9732 with PID 8157 started at Thu Apr 20 15:01:50 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9474: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 8157 at Thu Apr 20 15:01:51 UTC 2017 kill -USR1 8157 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8157 killed at Thu Apr 20 15:01:51 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:01:51 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:51 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8213 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8213 found at Thu Apr 20 15:01:51 UTC 2017 selfserv_9732 with PID 8213 started at Thu Apr 20 15:01:51 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9475: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 8213 at Thu Apr 20 15:01:51 UTC 2017 kill -USR1 8213 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8213 killed at Thu Apr 20 15:01:51 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:01:51 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:51 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8281 found at Thu Apr 20 15:01:51 UTC 2017 selfserv_9732 with PID 8281 started at Thu Apr 20 15:01:51 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9476: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 8281 at Thu Apr 20 15:01:51 UTC 2017 kill -USR1 8281 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8281 killed at Thu Apr 20 15:01:51 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:01:51 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:51 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8337 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8337 found at Thu Apr 20 15:01:51 UTC 2017 selfserv_9732 with PID 8337 started at Thu Apr 20 15:01:51 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9477: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 8337 at Thu Apr 20 15:01:51 UTC 2017 kill -USR1 8337 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8337 killed at Thu Apr 20 15:01:51 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:01:51 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:51 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8393 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8393 found at Thu Apr 20 15:01:51 UTC 2017 selfserv_9732 with PID 8393 started at Thu Apr 20 15:01:51 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9478: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 8393 at Thu Apr 20 15:01:52 UTC 2017 kill -USR1 8393 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8393 killed at Thu Apr 20 15:01:52 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:01:52 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:52 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8461 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8461 found at Thu Apr 20 15:01:52 UTC 2017 selfserv_9732 with PID 8461 started at Thu Apr 20 15:01:52 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9479: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 8461 at Thu Apr 20 15:01:52 UTC 2017 kill -USR1 8461 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8461 killed at Thu Apr 20 15:01:52 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:01:52 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:52 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8517 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8517 found at Thu Apr 20 15:01:52 UTC 2017 selfserv_9732 with PID 8517 started at Thu Apr 20 15:01:52 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9480: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 8517 at Thu Apr 20 15:01:52 UTC 2017 kill -USR1 8517 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8517 killed at Thu Apr 20 15:01:52 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:01:52 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:52 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8573 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8573 found at Thu Apr 20 15:01:52 UTC 2017 selfserv_9732 with PID 8573 started at Thu Apr 20 15:01:52 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9481: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 8573 at Thu Apr 20 15:01:52 UTC 2017 kill -USR1 8573 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8573 killed at Thu Apr 20 15:01:52 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:01:52 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:52 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8641 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8641 found at Thu Apr 20 15:01:52 UTC 2017 selfserv_9732 with PID 8641 started at Thu Apr 20 15:01:52 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9482: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 8641 at Thu Apr 20 15:01:53 UTC 2017 kill -USR1 8641 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8641 killed at Thu Apr 20 15:01:53 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:01:53 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:53 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8697 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8697 found at Thu Apr 20 15:01:53 UTC 2017 selfserv_9732 with PID 8697 started at Thu Apr 20 15:01:53 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9483: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 8697 at Thu Apr 20 15:01:53 UTC 2017 kill -USR1 8697 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8697 killed at Thu Apr 20 15:01:53 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:01:53 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:53 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8753 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8753 found at Thu Apr 20 15:01:53 UTC 2017 selfserv_9732 with PID 8753 started at Thu Apr 20 15:01:53 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9484: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 8753 at Thu Apr 20 15:01:53 UTC 2017 kill -USR1 8753 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8753 killed at Thu Apr 20 15:01:53 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:01:53 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:53 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8822 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8822 found at Thu Apr 20 15:01:53 UTC 2017 selfserv_9732 with PID 8822 started at Thu Apr 20 15:01:53 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9485: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 8822 at Thu Apr 20 15:01:53 UTC 2017 kill -USR1 8822 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8822 killed at Thu Apr 20 15:01:53 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:01:53 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:53 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8879 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8879 found at Thu Apr 20 15:01:53 UTC 2017 selfserv_9732 with PID 8879 started at Thu Apr 20 15:01:53 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9486: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 8879 at Thu Apr 20 15:01:54 UTC 2017 kill -USR1 8879 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8879 killed at Thu Apr 20 15:01:54 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:01:54 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:54 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8935 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8935 found at Thu Apr 20 15:01:54 UTC 2017 selfserv_9732 with PID 8935 started at Thu Apr 20 15:01:54 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9487: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 8935 at Thu Apr 20 15:01:54 UTC 2017 kill -USR1 8935 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8935 killed at Thu Apr 20 15:01:54 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:01:54 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:54 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9003 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9003 found at Thu Apr 20 15:01:54 UTC 2017 selfserv_9732 with PID 9003 started at Thu Apr 20 15:01:54 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9488: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 9003 at Thu Apr 20 15:01:54 UTC 2017 kill -USR1 9003 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 9003 killed at Thu Apr 20 15:01:54 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:01:54 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:54 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9060 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9060 found at Thu Apr 20 15:01:54 UTC 2017 selfserv_9732 with PID 9060 started at Thu Apr 20 15:01:54 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9489: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 9060 at Thu Apr 20 15:01:54 UTC 2017 kill -USR1 9060 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 9060 killed at Thu Apr 20 15:01:54 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:01:54 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:54 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9116 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9116 found at Thu Apr 20 15:01:54 UTC 2017 selfserv_9732 with PID 9116 started at Thu Apr 20 15:01:54 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9490: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 9116 at Thu Apr 20 15:01:55 UTC 2017 kill -USR1 9116 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 9116 killed at Thu Apr 20 15:01:55 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:01:55 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:55 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9184 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9184 found at Thu Apr 20 15:01:55 UTC 2017 selfserv_9732 with PID 9184 started at Thu Apr 20 15:01:55 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9491: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 9184 at Thu Apr 20 15:01:55 UTC 2017 kill -USR1 9184 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 9184 killed at Thu Apr 20 15:01:55 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:01:55 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:55 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9240 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9240 found at Thu Apr 20 15:01:55 UTC 2017 selfserv_9732 with PID 9240 started at Thu Apr 20 15:01:55 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9492: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 9240 at Thu Apr 20 15:01:55 UTC 2017 kill -USR1 9240 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 9240 killed at Thu Apr 20 15:01:55 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:01:55 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:55 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9296 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9296 found at Thu Apr 20 15:01:55 UTC 2017 selfserv_9732 with PID 9296 started at Thu Apr 20 15:01:55 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9493: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 9296 at Thu Apr 20 15:01:56 UTC 2017 kill -USR1 9296 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 9296 killed at Thu Apr 20 15:01:56 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:01:56 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:56 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9364 found at Thu Apr 20 15:01:56 UTC 2017 selfserv_9732 with PID 9364 started at Thu Apr 20 15:01:56 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9494: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 9364 at Thu Apr 20 15:01:56 UTC 2017 kill -USR1 9364 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 9364 killed at Thu Apr 20 15:01:56 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:01:56 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:56 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9420 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9420 found at Thu Apr 20 15:01:56 UTC 2017 selfserv_9732 with PID 9420 started at Thu Apr 20 15:01:56 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9495: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 9420 at Thu Apr 20 15:01:56 UTC 2017 kill -USR1 9420 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 9420 killed at Thu Apr 20 15:01:56 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:01:56 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:56 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9476 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9476 found at Thu Apr 20 15:01:56 UTC 2017 selfserv_9732 with PID 9476 started at Thu Apr 20 15:01:56 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9496: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 9476 at Thu Apr 20 15:01:56 UTC 2017 kill -USR1 9476 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 9476 killed at Thu Apr 20 15:01:56 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:01:56 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:56 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9544 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9544 found at Thu Apr 20 15:01:56 UTC 2017 selfserv_9732 with PID 9544 started at Thu Apr 20 15:01:56 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9497: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 9544 at Thu Apr 20 15:01:57 UTC 2017 kill -USR1 9544 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 9544 killed at Thu Apr 20 15:01:57 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:01:57 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:57 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9600 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9600 found at Thu Apr 20 15:01:57 UTC 2017 selfserv_9732 with PID 9600 started at Thu Apr 20 15:01:57 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9498: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 9600 at Thu Apr 20 15:01:57 UTC 2017 kill -USR1 9600 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 9600 killed at Thu Apr 20 15:01:57 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:01:57 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:57 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9656 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9656 found at Thu Apr 20 15:01:57 UTC 2017 selfserv_9732 with PID 9656 started at Thu Apr 20 15:01:57 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9499: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 9656 at Thu Apr 20 15:01:57 UTC 2017 kill -USR1 9656 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 9656 killed at Thu Apr 20 15:01:57 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:01:57 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:57 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9724 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9724 found at Thu Apr 20 15:01:57 UTC 2017 selfserv_9732 with PID 9724 started at Thu Apr 20 15:01:57 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9500: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 9724 at Thu Apr 20 15:01:58 UTC 2017 kill -USR1 9724 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 9724 killed at Thu Apr 20 15:01:58 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:01:58 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:58 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9780 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9780 found at Thu Apr 20 15:01:58 UTC 2017 selfserv_9732 with PID 9780 started at Thu Apr 20 15:01:58 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9501: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 9780 at Thu Apr 20 15:01:58 UTC 2017 kill -USR1 9780 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 9780 killed at Thu Apr 20 15:01:58 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:01:58 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:58 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9836 found at Thu Apr 20 15:01:58 UTC 2017 selfserv_9732 with PID 9836 started at Thu Apr 20 15:01:58 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9502: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 9836 at Thu Apr 20 15:01:58 UTC 2017 kill -USR1 9836 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 9836 killed at Thu Apr 20 15:01:58 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:01:58 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:58 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9905 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9905 found at Thu Apr 20 15:01:58 UTC 2017 selfserv_9732 with PID 9905 started at Thu Apr 20 15:01:58 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9503: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 9905 at Thu Apr 20 15:01:58 UTC 2017 kill -USR1 9905 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 9905 killed at Thu Apr 20 15:01:58 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:01:58 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:58 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9961 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9961 found at Thu Apr 20 15:01:58 UTC 2017 selfserv_9732 with PID 9961 started at Thu Apr 20 15:01:58 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9504: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 9961 at Thu Apr 20 15:01:59 UTC 2017 kill -USR1 9961 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 9961 killed at Thu Apr 20 15:01:59 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:01:59 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:59 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10017 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10017 found at Thu Apr 20 15:01:59 UTC 2017 selfserv_9732 with PID 10017 started at Thu Apr 20 15:01:59 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9505: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 10017 at Thu Apr 20 15:01:59 UTC 2017 kill -USR1 10017 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 10017 killed at Thu Apr 20 15:01:59 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:01:59 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:59 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10086 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10086 found at Thu Apr 20 15:01:59 UTC 2017 selfserv_9732 with PID 10086 started at Thu Apr 20 15:01:59 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9506: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 10086 at Thu Apr 20 15:01:59 UTC 2017 kill -USR1 10086 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 10086 killed at Thu Apr 20 15:01:59 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:01:59 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:01:59 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10142 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10142 found at Thu Apr 20 15:01:59 UTC 2017 selfserv_9732 with PID 10142 started at Thu Apr 20 15:01:59 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9507: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 10142 at Thu Apr 20 15:02:00 UTC 2017 kill -USR1 10142 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 10142 killed at Thu Apr 20 15:02:00 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:00 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:00 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10198 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10198 found at Thu Apr 20 15:02:00 UTC 2017 selfserv_9732 with PID 10198 started at Thu Apr 20 15:02:00 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9508: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 10198 at Thu Apr 20 15:02:00 UTC 2017 kill -USR1 10198 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 10198 killed at Thu Apr 20 15:02:00 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:00 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:00 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10266 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10266 found at Thu Apr 20 15:02:00 UTC 2017 selfserv_9732 with PID 10266 started at Thu Apr 20 15:02:00 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9509: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 10266 at Thu Apr 20 15:02:00 UTC 2017 kill -USR1 10266 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 10266 killed at Thu Apr 20 15:02:00 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:00 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:00 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10322 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10322 found at Thu Apr 20 15:02:00 UTC 2017 selfserv_9732 with PID 10322 started at Thu Apr 20 15:02:00 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9510: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 10322 at Thu Apr 20 15:02:00 UTC 2017 kill -USR1 10322 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 10322 killed at Thu Apr 20 15:02:00 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:00 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:00 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10378 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10378 found at Thu Apr 20 15:02:01 UTC 2017 selfserv_9732 with PID 10378 started at Thu Apr 20 15:02:01 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9511: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 10378 at Thu Apr 20 15:02:01 UTC 2017 kill -USR1 10378 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 10378 killed at Thu Apr 20 15:02:01 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:01 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:01 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10446 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10446 found at Thu Apr 20 15:02:01 UTC 2017 selfserv_9732 with PID 10446 started at Thu Apr 20 15:02:01 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9512: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 10446 at Thu Apr 20 15:02:01 UTC 2017 kill -USR1 10446 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 10446 killed at Thu Apr 20 15:02:01 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:01 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:01 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10503 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10503 found at Thu Apr 20 15:02:01 UTC 2017 selfserv_9732 with PID 10503 started at Thu Apr 20 15:02:01 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9513: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 10503 at Thu Apr 20 15:02:01 UTC 2017 kill -USR1 10503 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 10503 killed at Thu Apr 20 15:02:01 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:01 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:01 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10559 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10559 found at Thu Apr 20 15:02:01 UTC 2017 selfserv_9732 with PID 10559 started at Thu Apr 20 15:02:01 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9514: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 10559 at Thu Apr 20 15:02:02 UTC 2017 kill -USR1 10559 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 10559 killed at Thu Apr 20 15:02:02 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:02 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:02 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10627 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10627 found at Thu Apr 20 15:02:02 UTC 2017 selfserv_9732 with PID 10627 started at Thu Apr 20 15:02:02 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9515: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 10627 at Thu Apr 20 15:02:02 UTC 2017 kill -USR1 10627 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 10627 killed at Thu Apr 20 15:02:02 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:02 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:02 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10683 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10683 found at Thu Apr 20 15:02:02 UTC 2017 selfserv_9732 with PID 10683 started at Thu Apr 20 15:02:02 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9516: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 10683 at Thu Apr 20 15:02:02 UTC 2017 kill -USR1 10683 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 10683 killed at Thu Apr 20 15:02:02 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:02 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:02 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10739 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10739 found at Thu Apr 20 15:02:02 UTC 2017 selfserv_9732 with PID 10739 started at Thu Apr 20 15:02:02 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9517: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 10739 at Thu Apr 20 15:02:03 UTC 2017 kill -USR1 10739 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 10739 killed at Thu Apr 20 15:02:03 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:03 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:03 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10807 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10807 found at Thu Apr 20 15:02:03 UTC 2017 selfserv_9732 with PID 10807 started at Thu Apr 20 15:02:03 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9518: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 10807 at Thu Apr 20 15:02:03 UTC 2017 kill -USR1 10807 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 10807 killed at Thu Apr 20 15:02:03 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:03 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:03 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10863 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10863 found at Thu Apr 20 15:02:03 UTC 2017 selfserv_9732 with PID 10863 started at Thu Apr 20 15:02:03 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9519: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 10863 at Thu Apr 20 15:02:03 UTC 2017 kill -USR1 10863 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 10863 killed at Thu Apr 20 15:02:03 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:03 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:03 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10922 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10922 found at Thu Apr 20 15:02:03 UTC 2017 selfserv_9732 with PID 10922 started at Thu Apr 20 15:02:03 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9520: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 10922 at Thu Apr 20 15:02:03 UTC 2017 kill -USR1 10922 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 10922 killed at Thu Apr 20 15:02:03 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:03 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:03 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10991 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10991 found at Thu Apr 20 15:02:03 UTC 2017 selfserv_9732 with PID 10991 started at Thu Apr 20 15:02:03 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9521: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 10991 at Thu Apr 20 15:02:04 UTC 2017 kill -USR1 10991 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 10991 killed at Thu Apr 20 15:02:04 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:04 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:04 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11047 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11047 found at Thu Apr 20 15:02:04 UTC 2017 selfserv_9732 with PID 11047 started at Thu Apr 20 15:02:04 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9522: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 11047 at Thu Apr 20 15:02:04 UTC 2017 kill -USR1 11047 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 11047 killed at Thu Apr 20 15:02:04 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:04 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:04 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11103 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11103 found at Thu Apr 20 15:02:04 UTC 2017 selfserv_9732 with PID 11103 started at Thu Apr 20 15:02:04 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9523: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 11103 at Thu Apr 20 15:02:04 UTC 2017 kill -USR1 11103 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 11103 killed at Thu Apr 20 15:02:04 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:04 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:04 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11172 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11172 found at Thu Apr 20 15:02:04 UTC 2017 selfserv_9732 with PID 11172 started at Thu Apr 20 15:02:04 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9524: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 11172 at Thu Apr 20 15:02:05 UTC 2017 kill -USR1 11172 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 11172 killed at Thu Apr 20 15:02:05 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:05 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:05 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11228 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11228 found at Thu Apr 20 15:02:05 UTC 2017 selfserv_9732 with PID 11228 started at Thu Apr 20 15:02:05 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9525: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 11228 at Thu Apr 20 15:02:05 UTC 2017 kill -USR1 11228 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 11228 killed at Thu Apr 20 15:02:05 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:05 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:05 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11284 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11284 found at Thu Apr 20 15:02:05 UTC 2017 selfserv_9732 with PID 11284 started at Thu Apr 20 15:02:05 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9526: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 11284 at Thu Apr 20 15:02:05 UTC 2017 kill -USR1 11284 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 11284 killed at Thu Apr 20 15:02:05 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:05 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:05 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11352 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11352 found at Thu Apr 20 15:02:05 UTC 2017 selfserv_9732 with PID 11352 started at Thu Apr 20 15:02:05 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9527: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 11352 at Thu Apr 20 15:02:05 UTC 2017 kill -USR1 11352 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 11352 killed at Thu Apr 20 15:02:05 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:05 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:05 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11408 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11408 found at Thu Apr 20 15:02:05 UTC 2017 selfserv_9732 with PID 11408 started at Thu Apr 20 15:02:05 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9528: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 11408 at Thu Apr 20 15:02:06 UTC 2017 kill -USR1 11408 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 11408 killed at Thu Apr 20 15:02:06 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:06 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:06 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11464 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11464 found at Thu Apr 20 15:02:06 UTC 2017 selfserv_9732 with PID 11464 started at Thu Apr 20 15:02:06 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9529: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 11464 at Thu Apr 20 15:02:06 UTC 2017 kill -USR1 11464 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 11464 killed at Thu Apr 20 15:02:06 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:06 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:06 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11532 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11532 found at Thu Apr 20 15:02:06 UTC 2017 selfserv_9732 with PID 11532 started at Thu Apr 20 15:02:06 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9530: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 11532 at Thu Apr 20 15:02:06 UTC 2017 kill -USR1 11532 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 11532 killed at Thu Apr 20 15:02:06 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:06 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:06 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11588 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11588 found at Thu Apr 20 15:02:06 UTC 2017 selfserv_9732 with PID 11588 started at Thu Apr 20 15:02:06 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9531: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 11588 at Thu Apr 20 15:02:06 UTC 2017 kill -USR1 11588 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 11588 killed at Thu Apr 20 15:02:06 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:06 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:06 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11644 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11644 found at Thu Apr 20 15:02:06 UTC 2017 selfserv_9732 with PID 11644 started at Thu Apr 20 15:02:06 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9532: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 11644 at Thu Apr 20 15:02:07 UTC 2017 kill -USR1 11644 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 11644 killed at Thu Apr 20 15:02:07 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:07 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:07 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11712 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11712 found at Thu Apr 20 15:02:07 UTC 2017 selfserv_9732 with PID 11712 started at Thu Apr 20 15:02:07 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9533: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 11712 at Thu Apr 20 15:02:07 UTC 2017 kill -USR1 11712 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 11712 killed at Thu Apr 20 15:02:07 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:07 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:07 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11768 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11768 found at Thu Apr 20 15:02:07 UTC 2017 selfserv_9732 with PID 11768 started at Thu Apr 20 15:02:07 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9534: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 11768 at Thu Apr 20 15:02:07 UTC 2017 kill -USR1 11768 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 11768 killed at Thu Apr 20 15:02:07 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:07 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:07 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11824 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11824 found at Thu Apr 20 15:02:07 UTC 2017 selfserv_9732 with PID 11824 started at Thu Apr 20 15:02:07 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9535: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 11824 at Thu Apr 20 15:02:07 UTC 2017 kill -USR1 11824 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 11824 killed at Thu Apr 20 15:02:07 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:07 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:07 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11892 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11892 found at Thu Apr 20 15:02:08 UTC 2017 selfserv_9732 with PID 11892 started at Thu Apr 20 15:02:08 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9536: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 11892 at Thu Apr 20 15:02:08 UTC 2017 kill -USR1 11892 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 11892 killed at Thu Apr 20 15:02:08 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:08 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:08 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11948 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11948 found at Thu Apr 20 15:02:08 UTC 2017 selfserv_9732 with PID 11948 started at Thu Apr 20 15:02:08 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9537: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 11948 at Thu Apr 20 15:02:08 UTC 2017 kill -USR1 11948 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 11948 killed at Thu Apr 20 15:02:08 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:08 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:08 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12004 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12004 found at Thu Apr 20 15:02:08 UTC 2017 selfserv_9732 with PID 12004 started at Thu Apr 20 15:02:08 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9538: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 12004 at Thu Apr 20 15:02:08 UTC 2017 kill -USR1 12004 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 12004 killed at Thu Apr 20 15:02:08 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:08 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:08 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12073 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12073 found at Thu Apr 20 15:02:08 UTC 2017 selfserv_9732 with PID 12073 started at Thu Apr 20 15:02:08 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9539: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 12073 at Thu Apr 20 15:02:08 UTC 2017 kill -USR1 12073 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 12073 killed at Thu Apr 20 15:02:08 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:09 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:09 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12129 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12129 found at Thu Apr 20 15:02:09 UTC 2017 selfserv_9732 with PID 12129 started at Thu Apr 20 15:02:09 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9540: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 12129 at Thu Apr 20 15:02:09 UTC 2017 kill -USR1 12129 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 12129 killed at Thu Apr 20 15:02:09 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:09 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:09 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12185 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12185 found at Thu Apr 20 15:02:09 UTC 2017 selfserv_9732 with PID 12185 started at Thu Apr 20 15:02:09 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9541: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 12185 at Thu Apr 20 15:02:09 UTC 2017 kill -USR1 12185 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 12185 killed at Thu Apr 20 15:02:09 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:09 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:09 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12253 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12253 found at Thu Apr 20 15:02:09 UTC 2017 selfserv_9732 with PID 12253 started at Thu Apr 20 15:02:09 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9542: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 12253 at Thu Apr 20 15:02:09 UTC 2017 kill -USR1 12253 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 12253 killed at Thu Apr 20 15:02:09 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:09 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:09 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12309 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12309 found at Thu Apr 20 15:02:09 UTC 2017 selfserv_9732 with PID 12309 started at Thu Apr 20 15:02:09 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9543: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 12309 at Thu Apr 20 15:02:10 UTC 2017 kill -USR1 12309 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 12309 killed at Thu Apr 20 15:02:10 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:10 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:10 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12365 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12365 found at Thu Apr 20 15:02:10 UTC 2017 selfserv_9732 with PID 12365 started at Thu Apr 20 15:02:10 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9544: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 12365 at Thu Apr 20 15:02:10 UTC 2017 kill -USR1 12365 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 12365 killed at Thu Apr 20 15:02:10 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:10 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:10 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12443 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12443 found at Thu Apr 20 15:02:10 UTC 2017 selfserv_9732 with PID 12443 started at Thu Apr 20 15:02:10 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9545: TLS Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 12443 at Thu Apr 20 15:02:10 UTC 2017 kill -USR1 12443 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 12443 killed at Thu Apr 20 15:02:10 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:10 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:10 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12502 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12502 found at Thu Apr 20 15:02:10 UTC 2017 selfserv_9732 with PID 12502 started at Thu Apr 20 15:02:10 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9546: TLS Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 12502 at Thu Apr 20 15:02:10 UTC 2017 kill -USR1 12502 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 12502 killed at Thu Apr 20 15:02:10 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:10 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:10 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12566 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12566 found at Thu Apr 20 15:02:10 UTC 2017 selfserv_9732 with PID 12566 started at Thu Apr 20 15:02:10 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9547: TLS Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 12566 at Thu Apr 20 15:02:11 UTC 2017 kill -USR1 12566 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 12566 killed at Thu Apr 20 15:02:11 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:11 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:11 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12635 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12635 found at Thu Apr 20 15:02:11 UTC 2017 selfserv_9732 with PID 12635 started at Thu Apr 20 15:02:11 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9548: TLS Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 12635 at Thu Apr 20 15:02:11 UTC 2017 kill -USR1 12635 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 12635 killed at Thu Apr 20 15:02:11 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:11 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:11 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12694 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12694 found at Thu Apr 20 15:02:11 UTC 2017 selfserv_9732 with PID 12694 started at Thu Apr 20 15:02:11 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9549: TLS Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 12694 at Thu Apr 20 15:02:11 UTC 2017 kill -USR1 12694 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 12694 killed at Thu Apr 20 15:02:11 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:11 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:11 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12750 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12750 found at Thu Apr 20 15:02:11 UTC 2017 selfserv_9732 with PID 12750 started at Thu Apr 20 15:02:11 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9550: TLS Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 12750 at Thu Apr 20 15:02:11 UTC 2017 kill -USR1 12750 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 12750 killed at Thu Apr 20 15:02:11 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:12 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:12 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12818 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12818 found at Thu Apr 20 15:02:12 UTC 2017 selfserv_9732 with PID 12818 started at Thu Apr 20 15:02:12 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9551: TLS Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 12818 at Thu Apr 20 15:02:12 UTC 2017 kill -USR1 12818 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 12818 killed at Thu Apr 20 15:02:12 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:12 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:12 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12875 found at Thu Apr 20 15:02:12 UTC 2017 selfserv_9732 with PID 12875 started at Thu Apr 20 15:02:12 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9552: TLS Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 12875 at Thu Apr 20 15:02:12 UTC 2017 kill -USR1 12875 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 12875 killed at Thu Apr 20 15:02:12 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:12 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:12 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12931 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12931 found at Thu Apr 20 15:02:12 UTC 2017 selfserv_9732 with PID 12931 started at Thu Apr 20 15:02:12 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9553: TLS Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 12931 at Thu Apr 20 15:02:12 UTC 2017 kill -USR1 12931 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 12931 killed at Thu Apr 20 15:02:12 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:12 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:12 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12999 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12999 found at Thu Apr 20 15:02:12 UTC 2017 selfserv_9732 with PID 12999 started at Thu Apr 20 15:02:12 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9554: TLS Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 12999 at Thu Apr 20 15:02:13 UTC 2017 kill -USR1 12999 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 12999 killed at Thu Apr 20 15:02:13 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:13 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:13 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13055 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13055 found at Thu Apr 20 15:02:13 UTC 2017 selfserv_9732 with PID 13055 started at Thu Apr 20 15:02:13 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9555: TLS Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 13055 at Thu Apr 20 15:02:13 UTC 2017 kill -USR1 13055 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 13055 killed at Thu Apr 20 15:02:13 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:13 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:13 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13111 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13111 found at Thu Apr 20 15:02:13 UTC 2017 selfserv_9732 with PID 13111 started at Thu Apr 20 15:02:13 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9556: TLS Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 13111 at Thu Apr 20 15:02:13 UTC 2017 kill -USR1 13111 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 13111 killed at Thu Apr 20 15:02:13 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:13 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:13 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13179 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13179 found at Thu Apr 20 15:02:13 UTC 2017 selfserv_9732 with PID 13179 started at Thu Apr 20 15:02:13 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9557: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 13179 at Thu Apr 20 15:02:13 UTC 2017 kill -USR1 13179 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 13179 killed at Thu Apr 20 15:02:13 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:13 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:13 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13236 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13236 found at Thu Apr 20 15:02:13 UTC 2017 selfserv_9732 with PID 13236 started at Thu Apr 20 15:02:13 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9558: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 13236 at Thu Apr 20 15:02:14 UTC 2017 kill -USR1 13236 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 13236 killed at Thu Apr 20 15:02:14 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:14 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:14 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13292 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13292 found at Thu Apr 20 15:02:14 UTC 2017 selfserv_9732 with PID 13292 started at Thu Apr 20 15:02:14 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9559: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 13292 at Thu Apr 20 15:02:14 UTC 2017 kill -USR1 13292 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 13292 killed at Thu Apr 20 15:02:14 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:14 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:14 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13362 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13362 found at Thu Apr 20 15:02:14 UTC 2017 selfserv_9732 with PID 13362 started at Thu Apr 20 15:02:14 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9560: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 13362 at Thu Apr 20 15:02:14 UTC 2017 kill -USR1 13362 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 13362 killed at Thu Apr 20 15:02:14 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:14 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:14 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13419 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13419 found at Thu Apr 20 15:02:14 UTC 2017 selfserv_9732 with PID 13419 started at Thu Apr 20 15:02:14 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9561: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 13419 at Thu Apr 20 15:02:14 UTC 2017 kill -USR1 13419 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 13419 killed at Thu Apr 20 15:02:14 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:14 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:14 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13476 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13476 found at Thu Apr 20 15:02:14 UTC 2017 selfserv_9732 with PID 13476 started at Thu Apr 20 15:02:14 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9562: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 13476 at Thu Apr 20 15:02:15 UTC 2017 kill -USR1 13476 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 13476 killed at Thu Apr 20 15:02:15 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:15 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:15 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13544 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13544 found at Thu Apr 20 15:02:15 UTC 2017 selfserv_9732 with PID 13544 started at Thu Apr 20 15:02:15 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9563: SSL3 Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 13544 at Thu Apr 20 15:02:15 UTC 2017 kill -USR1 13544 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 13544 killed at Thu Apr 20 15:02:15 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:15 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:15 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13600 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13600 found at Thu Apr 20 15:02:15 UTC 2017 selfserv_9732 with PID 13600 started at Thu Apr 20 15:02:15 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9564: SSL3 Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 13600 at Thu Apr 20 15:02:15 UTC 2017 kill -USR1 13600 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 13600 killed at Thu Apr 20 15:02:15 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:15 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:15 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13656 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13656 found at Thu Apr 20 15:02:15 UTC 2017 selfserv_9732 with PID 13656 started at Thu Apr 20 15:02:15 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9565: SSL3 Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 13656 at Thu Apr 20 15:02:15 UTC 2017 kill -USR1 13656 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 13656 killed at Thu Apr 20 15:02:15 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:15 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:15 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13724 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13724 found at Thu Apr 20 15:02:15 UTC 2017 selfserv_9732 with PID 13724 started at Thu Apr 20 15:02:15 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9566: SSL3 Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 13724 at Thu Apr 20 15:02:16 UTC 2017 kill -USR1 13724 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 13724 killed at Thu Apr 20 15:02:16 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:16 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:16 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13781 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13781 found at Thu Apr 20 15:02:16 UTC 2017 selfserv_9732 with PID 13781 started at Thu Apr 20 15:02:16 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9567: SSL3 Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 13781 at Thu Apr 20 15:02:16 UTC 2017 kill -USR1 13781 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 13781 killed at Thu Apr 20 15:02:16 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:16 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:16 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13839 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13839 found at Thu Apr 20 15:02:16 UTC 2017 selfserv_9732 with PID 13839 started at Thu Apr 20 15:02:16 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9568: SSL3 Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 13839 at Thu Apr 20 15:02:16 UTC 2017 kill -USR1 13839 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 13839 killed at Thu Apr 20 15:02:16 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:16 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:16 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13908 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13908 found at Thu Apr 20 15:02:16 UTC 2017 selfserv_9732 with PID 13908 started at Thu Apr 20 15:02:16 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9569: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 13908 at Thu Apr 20 15:02:17 UTC 2017 kill -USR1 13908 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 13908 killed at Thu Apr 20 15:02:17 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:17 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:17 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13967 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13967 found at Thu Apr 20 15:02:17 UTC 2017 selfserv_9732 with PID 13967 started at Thu Apr 20 15:02:17 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9570: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 13967 at Thu Apr 20 15:02:17 UTC 2017 kill -USR1 13967 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 13967 killed at Thu Apr 20 15:02:17 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:17 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:17 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14024 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14024 found at Thu Apr 20 15:02:17 UTC 2017 selfserv_9732 with PID 14024 started at Thu Apr 20 15:02:17 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9571: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 14024 at Thu Apr 20 15:02:17 UTC 2017 kill -USR1 14024 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 14024 killed at Thu Apr 20 15:02:17 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:17 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:17 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14093 found at Thu Apr 20 15:02:17 UTC 2017 selfserv_9732 with PID 14093 started at Thu Apr 20 15:02:17 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9572: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 14093 at Thu Apr 20 15:02:17 UTC 2017 kill -USR1 14093 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 14093 killed at Thu Apr 20 15:02:17 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:17 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:17 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14150 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14150 found at Thu Apr 20 15:02:17 UTC 2017 selfserv_9732 with PID 14150 started at Thu Apr 20 15:02:17 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9573: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 14150 at Thu Apr 20 15:02:18 UTC 2017 kill -USR1 14150 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 14150 killed at Thu Apr 20 15:02:18 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:18 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:18 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14206 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14206 found at Thu Apr 20 15:02:18 UTC 2017 selfserv_9732 with PID 14206 started at Thu Apr 20 15:02:18 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9574: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 14206 at Thu Apr 20 15:02:18 UTC 2017 kill -USR1 14206 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 14206 killed at Thu Apr 20 15:02:18 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:18 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:18 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14274 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14274 found at Thu Apr 20 15:02:18 UTC 2017 selfserv_9732 with PID 14274 started at Thu Apr 20 15:02:18 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9575: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 14274 at Thu Apr 20 15:02:18 UTC 2017 kill -USR1 14274 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 14274 killed at Thu Apr 20 15:02:18 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:18 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:18 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14331 found at Thu Apr 20 15:02:18 UTC 2017 selfserv_9732 with PID 14331 started at Thu Apr 20 15:02:18 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9576: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 14331 at Thu Apr 20 15:02:19 UTC 2017 kill -USR1 14331 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 14331 killed at Thu Apr 20 15:02:19 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:19 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:19 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14387 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14387 found at Thu Apr 20 15:02:19 UTC 2017 selfserv_9732 with PID 14387 started at Thu Apr 20 15:02:19 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9577: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 14387 at Thu Apr 20 15:02:19 UTC 2017 kill -USR1 14387 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 14387 killed at Thu Apr 20 15:02:19 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:19 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:19 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14455 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14455 found at Thu Apr 20 15:02:19 UTC 2017 selfserv_9732 with PID 14455 started at Thu Apr 20 15:02:19 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9578: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 14455 at Thu Apr 20 15:02:19 UTC 2017 kill -USR1 14455 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 14455 killed at Thu Apr 20 15:02:19 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:19 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:19 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14512 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14512 found at Thu Apr 20 15:02:19 UTC 2017 selfserv_9732 with PID 14512 started at Thu Apr 20 15:02:19 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9579: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 14512 at Thu Apr 20 15:02:20 UTC 2017 kill -USR1 14512 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 14512 killed at Thu Apr 20 15:02:20 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:20 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:20 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14569 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14569 found at Thu Apr 20 15:02:20 UTC 2017 selfserv_9732 with PID 14569 started at Thu Apr 20 15:02:20 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9580: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 14569 at Thu Apr 20 15:02:20 UTC 2017 kill -USR1 14569 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 14569 killed at Thu Apr 20 15:02:20 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:20 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:20 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14638 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14638 found at Thu Apr 20 15:02:20 UTC 2017 selfserv_9732 with PID 14638 started at Thu Apr 20 15:02:20 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9581: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 14638 at Thu Apr 20 15:02:20 UTC 2017 kill -USR1 14638 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 14638 killed at Thu Apr 20 15:02:20 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:20 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:20 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14694 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14694 found at Thu Apr 20 15:02:20 UTC 2017 selfserv_9732 with PID 14694 started at Thu Apr 20 15:02:20 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9582: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 14694 at Thu Apr 20 15:02:20 UTC 2017 kill -USR1 14694 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 14694 killed at Thu Apr 20 15:02:20 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:20 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:20 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14750 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14750 found at Thu Apr 20 15:02:20 UTC 2017 selfserv_9732 with PID 14750 started at Thu Apr 20 15:02:20 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9583: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 14750 at Thu Apr 20 15:02:21 UTC 2017 kill -USR1 14750 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 14750 killed at Thu Apr 20 15:02:21 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:21 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:21 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14818 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14818 found at Thu Apr 20 15:02:21 UTC 2017 selfserv_9732 with PID 14818 started at Thu Apr 20 15:02:21 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9584: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 14818 at Thu Apr 20 15:02:21 UTC 2017 kill -USR1 14818 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 14818 killed at Thu Apr 20 15:02:21 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:21 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:21 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14874 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14874 found at Thu Apr 20 15:02:21 UTC 2017 selfserv_9732 with PID 14874 started at Thu Apr 20 15:02:21 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9585: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 14874 at Thu Apr 20 15:02:21 UTC 2017 kill -USR1 14874 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 14874 killed at Thu Apr 20 15:02:21 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:21 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:21 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14930 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14930 found at Thu Apr 20 15:02:21 UTC 2017 selfserv_9732 with PID 14930 started at Thu Apr 20 15:02:21 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9586: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 14930 at Thu Apr 20 15:02:22 UTC 2017 kill -USR1 14930 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 14930 killed at Thu Apr 20 15:02:22 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:22 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 14998 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 14998 found at Thu Apr 20 15:02:22 UTC 2017 selfserv_9732 with PID 14998 started at Thu Apr 20 15:02:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9587: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 14998 at Thu Apr 20 15:02:22 UTC 2017 kill -USR1 14998 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 14998 killed at Thu Apr 20 15:02:22 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:22 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15054 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15054 found at Thu Apr 20 15:02:22 UTC 2017 selfserv_9732 with PID 15054 started at Thu Apr 20 15:02:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9588: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 15054 at Thu Apr 20 15:02:22 UTC 2017 kill -USR1 15054 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 15054 killed at Thu Apr 20 15:02:22 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:22 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15110 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15110 found at Thu Apr 20 15:02:22 UTC 2017 selfserv_9732 with PID 15110 started at Thu Apr 20 15:02:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9589: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 15110 at Thu Apr 20 15:02:22 UTC 2017 kill -USR1 15110 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 15110 killed at Thu Apr 20 15:02:23 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:23 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15178 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15178 found at Thu Apr 20 15:02:23 UTC 2017 selfserv_9732 with PID 15178 started at Thu Apr 20 15:02:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9590: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 15178 at Thu Apr 20 15:02:23 UTC 2017 kill -USR1 15178 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 15178 killed at Thu Apr 20 15:02:23 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:23 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15236 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15236 found at Thu Apr 20 15:02:23 UTC 2017 selfserv_9732 with PID 15236 started at Thu Apr 20 15:02:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9591: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 15236 at Thu Apr 20 15:02:23 UTC 2017 kill -USR1 15236 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 15236 killed at Thu Apr 20 15:02:23 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:23 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15292 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15292 found at Thu Apr 20 15:02:23 UTC 2017 selfserv_9732 with PID 15292 started at Thu Apr 20 15:02:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9592: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 15292 at Thu Apr 20 15:02:23 UTC 2017 kill -USR1 15292 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 15292 killed at Thu Apr 20 15:02:23 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:23 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15360 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15360 found at Thu Apr 20 15:02:23 UTC 2017 selfserv_9732 with PID 15360 started at Thu Apr 20 15:02:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9593: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 15360 at Thu Apr 20 15:02:24 UTC 2017 kill -USR1 15360 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 15360 killed at Thu Apr 20 15:02:24 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:24 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:24 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15416 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15416 found at Thu Apr 20 15:02:24 UTC 2017 selfserv_9732 with PID 15416 started at Thu Apr 20 15:02:24 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9594: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 15416 at Thu Apr 20 15:02:24 UTC 2017 kill -USR1 15416 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 15416 killed at Thu Apr 20 15:02:24 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:24 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:24 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15472 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15472 found at Thu Apr 20 15:02:24 UTC 2017 selfserv_9732 with PID 15472 started at Thu Apr 20 15:02:24 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9595: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 15472 at Thu Apr 20 15:02:24 UTC 2017 kill -USR1 15472 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 15472 killed at Thu Apr 20 15:02:24 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:24 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:24 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15540 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15540 found at Thu Apr 20 15:02:24 UTC 2017 selfserv_9732 with PID 15540 started at Thu Apr 20 15:02:24 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9596: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 15540 at Thu Apr 20 15:02:24 UTC 2017 kill -USR1 15540 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 15540 killed at Thu Apr 20 15:02:24 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:25 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15596 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15596 found at Thu Apr 20 15:02:25 UTC 2017 selfserv_9732 with PID 15596 started at Thu Apr 20 15:02:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9597: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 15596 at Thu Apr 20 15:02:25 UTC 2017 kill -USR1 15596 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 15596 killed at Thu Apr 20 15:02:25 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:25 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15652 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15652 found at Thu Apr 20 15:02:25 UTC 2017 selfserv_9732 with PID 15652 started at Thu Apr 20 15:02:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9598: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 15652 at Thu Apr 20 15:02:25 UTC 2017 kill -USR1 15652 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 15652 killed at Thu Apr 20 15:02:25 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:25 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15720 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15720 found at Thu Apr 20 15:02:25 UTC 2017 selfserv_9732 with PID 15720 started at Thu Apr 20 15:02:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9599: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 15720 at Thu Apr 20 15:02:25 UTC 2017 kill -USR1 15720 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 15720 killed at Thu Apr 20 15:02:25 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:25 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15776 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15776 found at Thu Apr 20 15:02:25 UTC 2017 selfserv_9732 with PID 15776 started at Thu Apr 20 15:02:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9600: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 15776 at Thu Apr 20 15:02:26 UTC 2017 kill -USR1 15776 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 15776 killed at Thu Apr 20 15:02:26 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:02:26 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15832 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15832 found at Thu Apr 20 15:02:26 UTC 2017 selfserv_9732 with PID 15832 started at Thu Apr 20 15:02:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #9601: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 15832 at Thu Apr 20 15:02:26 UTC 2017 kill -USR1 15832 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 15832 killed at Thu Apr 20 15:02:26 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:26 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15900 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15900 found at Thu Apr 20 15:02:26 UTC 2017 selfserv_9732 with PID 15900 started at Thu Apr 20 15:02:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9602: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 15900 at Thu Apr 20 15:02:26 UTC 2017 kill -USR1 15900 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 15900 killed at Thu Apr 20 15:02:26 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:26 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15957 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15957 found at Thu Apr 20 15:02:26 UTC 2017 selfserv_9732 with PID 15957 started at Thu Apr 20 15:02:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #9603: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 15957 at Thu Apr 20 15:02:26 UTC 2017 kill -USR1 15957 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 15957 killed at Thu Apr 20 15:02:26 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:26 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16013 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16013 found at Thu Apr 20 15:02:26 UTC 2017 selfserv_9732 with PID 16013 started at Thu Apr 20 15:02:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9604: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 16013 at Thu Apr 20 15:02:27 UTC 2017 kill -USR1 16013 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 16013 killed at Thu Apr 20 15:02:27 UTC 2017 ssl.sh: Cache CRL SSL Client Tests - with ECC =============================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/authin.tl.tmp 0 selfserv_9732 starting at Thu Apr 20 15:02:27 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:27 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:27 UTC 2017 selfserv_9732 with PID 16076 started at Thu Apr 20 15:02:27 UTC 2017 Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:27 UTC 2017 ssl.sh: #9605: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:27 UTC 2017 ssl.sh: #9606: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:27 UTC 2017 ssl.sh: #9607: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:27 UTC 2017 ssl.sh: #9608: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:27 UTC 2017 ssl.sh: #9609: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:28 UTC 2017 ssl.sh: #9610: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:28 UTC 2017 ssl.sh: #9611: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:28 UTC 2017 ssl.sh: #9612: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:28 UTC 2017 ssl.sh: #9613: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:28 UTC 2017 ssl.sh: #9614: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:28 UTC 2017 ssl.sh: #9615: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:28 UTC 2017 ssl.sh: #9616: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:28 UTC 2017 ssl.sh: #9617: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:29 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9618: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:29 UTC 2017 ssl.sh: #9619: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:29 UTC 2017 ssl.sh: #9620: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:29 UTC 2017 ssl.sh: #9621: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:29 UTC 2017 ssl.sh: #9622: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:29 UTC 2017 ssl.sh: #9623: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:29 UTC 2017 ssl.sh: #9624: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:29 UTC 2017 ssl.sh: #9625: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:29 UTC 2017 ssl.sh: #9626: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:30 UTC 2017 ssl.sh: #9627: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:30 UTC 2017 ssl.sh: #9628: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:30 UTC 2017 ssl.sh: #9629: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:30 UTC 2017 ssl.sh: #9630: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:30 UTC 2017 ssl.sh: #9631: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:30 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9632: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:30 UTC 2017 ssl.sh: #9633: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:30 UTC 2017 ssl.sh: #9634: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:31 UTC 2017 ssl.sh: #9635: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:31 UTC 2017 ssl.sh: #9636: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:31 UTC 2017 ssl.sh: #9637: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:31 UTC 2017 ssl.sh: #9638: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:31 UTC 2017 ssl.sh: #9639: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:31 UTC 2017 ssl.sh: #9640: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:31 UTC 2017 ssl.sh: #9641: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:31 UTC 2017 ssl.sh: #9642: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:32 UTC 2017 ssl.sh: #9643: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:32 UTC 2017 ssl.sh: #9644: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16076 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16076 found at Thu Apr 20 15:02:32 UTC 2017 ssl.sh: #9645: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 16076 at Thu Apr 20 15:02:32 UTC 2017 kill -USR1 16076 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 16076 killed at Thu Apr 20 15:02:32 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:32 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:32 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:32 UTC 2017 selfserv_9732 with PID 17504 started at Thu Apr 20 15:02:32 UTC 2017 Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:32 UTC 2017 ssl.sh: #9646: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:32 UTC 2017 ssl.sh: #9647: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:32 UTC 2017 ssl.sh: #9648: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:32 UTC 2017 ssl.sh: #9649: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:32 UTC 2017 ssl.sh: #9650: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:33 UTC 2017 ssl.sh: #9651: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:33 UTC 2017 ssl.sh: #9652: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:33 UTC 2017 ssl.sh: #9653: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:33 UTC 2017 ssl.sh: #9654: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:33 UTC 2017 ssl.sh: #9655: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:33 UTC 2017 ssl.sh: #9656: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:33 UTC 2017 ssl.sh: #9657: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:33 UTC 2017 ssl.sh: #9658: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:33 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9659: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:34 UTC 2017 ssl.sh: #9660: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:34 UTC 2017 ssl.sh: #9661: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:34 UTC 2017 ssl.sh: #9662: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:34 UTC 2017 ssl.sh: #9663: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:34 UTC 2017 ssl.sh: #9664: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:34 UTC 2017 ssl.sh: #9665: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:34 UTC 2017 ssl.sh: #9666: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:34 UTC 2017 ssl.sh: #9667: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:34 UTC 2017 ssl.sh: #9668: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:35 UTC 2017 ssl.sh: #9669: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:35 UTC 2017 ssl.sh: #9670: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:35 UTC 2017 ssl.sh: #9671: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:35 UTC 2017 ssl.sh: #9672: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:35 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9673: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:35 UTC 2017 ssl.sh: #9674: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:35 UTC 2017 ssl.sh: #9675: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:35 UTC 2017 ssl.sh: #9676: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:35 UTC 2017 ssl.sh: #9677: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:35 UTC 2017 ssl.sh: #9678: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:36 UTC 2017 ssl.sh: #9679: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:36 UTC 2017 ssl.sh: #9680: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:36 UTC 2017 ssl.sh: #9681: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:36 UTC 2017 ssl.sh: #9682: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:36 UTC 2017 ssl.sh: #9683: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:36 UTC 2017 ssl.sh: #9684: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:36 UTC 2017 ssl.sh: #9685: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 17504 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 17504 found at Thu Apr 20 15:02:36 UTC 2017 ssl.sh: #9686: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 17504 at Thu Apr 20 15:02:36 UTC 2017 kill -USR1 17504 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 17504 killed at Thu Apr 20 15:02:36 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:36 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:36 UTC 2017 selfserv_9732 with PID 18932 started at Thu Apr 20 15:02:36 UTC 2017 Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:37 UTC 2017 ssl.sh: #9687: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:37 UTC 2017 ssl.sh: #9688: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:37 UTC 2017 ssl.sh: #9689: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:37 UTC 2017 ssl.sh: #9690: TLS Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:37 UTC 2017 ssl.sh: #9691: TLS Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:37 UTC 2017 ssl.sh: #9692: TLS Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:37 UTC 2017 ssl.sh: #9693: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:38 UTC 2017 ssl.sh: #9694: TLS Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:38 UTC 2017 ssl.sh: #9695: TLS Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:38 UTC 2017 ssl.sh: #9696: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:38 UTC 2017 ssl.sh: #9697: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:38 UTC 2017 ssl.sh: #9698: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:38 UTC 2017 ssl.sh: #9699: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:38 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9700: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:38 UTC 2017 ssl.sh: #9701: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:39 UTC 2017 ssl.sh: #9702: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:39 UTC 2017 ssl.sh: #9703: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:39 UTC 2017 ssl.sh: #9704: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:39 UTC 2017 ssl.sh: #9705: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:39 UTC 2017 ssl.sh: #9706: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:39 UTC 2017 ssl.sh: #9707: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:39 UTC 2017 ssl.sh: #9708: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:39 UTC 2017 ssl.sh: #9709: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:40 UTC 2017 ssl.sh: #9710: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:40 UTC 2017 ssl.sh: #9711: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:40 UTC 2017 ssl.sh: #9712: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:40 UTC 2017 ssl.sh: #9713: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:40 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9714: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:40 UTC 2017 ssl.sh: #9715: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:40 UTC 2017 ssl.sh: #9716: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:41 UTC 2017 ssl.sh: #9717: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:41 UTC 2017 ssl.sh: #9718: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:41 UTC 2017 ssl.sh: #9719: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:41 UTC 2017 ssl.sh: #9720: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:41 UTC 2017 ssl.sh: #9721: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:41 UTC 2017 ssl.sh: #9722: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:41 UTC 2017 ssl.sh: #9723: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:41 UTC 2017 ssl.sh: #9724: TLS Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:42 UTC 2017 ssl.sh: #9725: TLS Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:42 UTC 2017 ssl.sh: #9726: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18932 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18932 found at Thu Apr 20 15:02:42 UTC 2017 ssl.sh: #9727: TLS Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 18932 at Thu Apr 20 15:02:42 UTC 2017 kill -USR1 18932 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 18932 killed at Thu Apr 20 15:02:42 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:42 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:42 UTC 2017 selfserv_9732 with PID 20355 started at Thu Apr 20 15:02:42 UTC 2017 Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:42 UTC 2017 ssl.sh: #9728: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:42 UTC 2017 ssl.sh: #9729: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:42 UTC 2017 ssl.sh: #9730: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:42 UTC 2017 ssl.sh: #9731: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:43 UTC 2017 ssl.sh: #9732: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:43 UTC 2017 ssl.sh: #9733: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:43 UTC 2017 ssl.sh: #9734: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:43 UTC 2017 ssl.sh: #9735: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:43 UTC 2017 ssl.sh: #9736: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:43 UTC 2017 ssl.sh: #9737: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:43 UTC 2017 ssl.sh: #9738: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:43 UTC 2017 ssl.sh: #9739: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:43 UTC 2017 ssl.sh: #9740: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:44 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9741: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:44 UTC 2017 ssl.sh: #9742: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:44 UTC 2017 ssl.sh: #9743: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:44 UTC 2017 ssl.sh: #9744: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:44 UTC 2017 ssl.sh: #9745: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:44 UTC 2017 ssl.sh: #9746: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:44 UTC 2017 ssl.sh: #9747: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:44 UTC 2017 ssl.sh: #9748: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:45 UTC 2017 ssl.sh: #9749: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:45 UTC 2017 ssl.sh: #9750: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:45 UTC 2017 ssl.sh: #9751: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:45 UTC 2017 ssl.sh: #9752: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:45 UTC 2017 ssl.sh: #9753: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:45 UTC 2017 ssl.sh: #9754: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:45 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9755: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:45 UTC 2017 ssl.sh: #9756: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:45 UTC 2017 ssl.sh: #9757: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:46 UTC 2017 ssl.sh: #9758: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:46 UTC 2017 ssl.sh: #9759: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:46 UTC 2017 ssl.sh: #9760: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:46 UTC 2017 ssl.sh: #9761: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:46 UTC 2017 ssl.sh: #9762: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:46 UTC 2017 ssl.sh: #9763: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:46 UTC 2017 ssl.sh: #9764: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:46 UTC 2017 ssl.sh: #9765: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:46 UTC 2017 ssl.sh: #9766: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:47 UTC 2017 ssl.sh: #9767: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 20355 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20355 found at Thu Apr 20 15:02:47 UTC 2017 ssl.sh: #9768: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 20355 at Thu Apr 20 15:02:47 UTC 2017 kill -USR1 20355 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 20355 killed at Thu Apr 20 15:02:47 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:47 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:47 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21783 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21783 found at Thu Apr 20 15:02:47 UTC 2017 selfserv_9732 with PID 21783 started at Thu Apr 20 15:02:47 UTC 2017 trying to kill selfserv_9732 with PID 21783 at Thu Apr 20 15:02:47 UTC 2017 kill -USR1 21783 ./ssl.sh: line 197: 21783 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9732 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 21783 killed at Thu Apr 20 15:02:47 UTC 2017 selfserv_9732 starting at Thu Apr 20 15:02:47 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:47 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:47 UTC 2017 selfserv_9732 with PID 21817 started at Thu Apr 20 15:02:47 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:47 UTC 2017 ssl.sh: #9769: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:47 UTC 2017 ssl.sh: #9770: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:47 UTC 2017 ssl.sh: #9771: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:48 UTC 2017 ssl.sh: #9772: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:48 UTC 2017 ssl.sh: #9773: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:48 UTC 2017 ssl.sh: #9774: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:48 UTC 2017 ssl.sh: #9775: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:48 UTC 2017 ssl.sh: #9776: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:48 UTC 2017 ssl.sh: #9777: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:48 UTC 2017 ssl.sh: #9778: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:49 UTC 2017 ssl.sh: #9779: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:49 UTC 2017 ssl.sh: #9780: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:49 UTC 2017 ssl.sh: #9781: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:49 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9782: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:49 UTC 2017 ssl.sh: #9783: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:49 UTC 2017 ssl.sh: #9784: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:49 UTC 2017 ssl.sh: #9785: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:50 UTC 2017 ssl.sh: #9786: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:50 UTC 2017 ssl.sh: #9787: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:50 UTC 2017 ssl.sh: #9788: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:50 UTC 2017 ssl.sh: #9789: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:50 UTC 2017 ssl.sh: #9790: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:50 UTC 2017 ssl.sh: #9791: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:50 UTC 2017 ssl.sh: #9792: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:51 UTC 2017 ssl.sh: #9793: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:51 UTC 2017 ssl.sh: #9794: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:51 UTC 2017 ssl.sh: #9795: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:51 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9796: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:51 UTC 2017 ssl.sh: #9797: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:51 UTC 2017 ssl.sh: #9798: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:51 UTC 2017 ssl.sh: #9799: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:52 UTC 2017 ssl.sh: #9800: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:52 UTC 2017 ssl.sh: #9801: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:52 UTC 2017 ssl.sh: #9802: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:52 UTC 2017 ssl.sh: #9803: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:52 UTC 2017 ssl.sh: #9804: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:52 UTC 2017 ssl.sh: #9805: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:52 UTC 2017 ssl.sh: #9806: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:53 UTC 2017 ssl.sh: #9807: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:53 UTC 2017 ssl.sh: #9808: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 21817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21817 found at Thu Apr 20 15:02:53 UTC 2017 ssl.sh: #9809: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 21817 at Thu Apr 20 15:02:53 UTC 2017 kill -USR1 21817 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 21817 killed at Thu Apr 20 15:02:53 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:53 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:53 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:53 UTC 2017 selfserv_9732 with PID 23243 started at Thu Apr 20 15:02:53 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:53 UTC 2017 ssl.sh: #9810: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:53 UTC 2017 ssl.sh: #9811: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:53 UTC 2017 ssl.sh: #9812: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:54 UTC 2017 ssl.sh: #9813: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:54 UTC 2017 ssl.sh: #9814: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:54 UTC 2017 ssl.sh: #9815: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:54 UTC 2017 ssl.sh: #9816: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:54 UTC 2017 ssl.sh: #9817: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:54 UTC 2017 ssl.sh: #9818: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:55 UTC 2017 ssl.sh: #9819: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:55 UTC 2017 ssl.sh: #9820: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:55 UTC 2017 ssl.sh: #9821: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:55 UTC 2017 ssl.sh: #9822: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:55 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9823: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:55 UTC 2017 ssl.sh: #9824: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:55 UTC 2017 ssl.sh: #9825: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:56 UTC 2017 ssl.sh: #9826: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:56 UTC 2017 ssl.sh: #9827: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:56 UTC 2017 ssl.sh: #9828: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:56 UTC 2017 ssl.sh: #9829: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:56 UTC 2017 ssl.sh: #9830: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:56 UTC 2017 ssl.sh: #9831: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:56 UTC 2017 ssl.sh: #9832: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:57 UTC 2017 ssl.sh: #9833: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:57 UTC 2017 ssl.sh: #9834: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:57 UTC 2017 ssl.sh: #9835: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:57 UTC 2017 ssl.sh: #9836: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:57 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9837: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:57 UTC 2017 ssl.sh: #9838: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:57 UTC 2017 ssl.sh: #9839: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:58 UTC 2017 ssl.sh: #9840: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:58 UTC 2017 ssl.sh: #9841: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:58 UTC 2017 ssl.sh: #9842: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:58 UTC 2017 ssl.sh: #9843: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:58 UTC 2017 ssl.sh: #9844: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:58 UTC 2017 ssl.sh: #9845: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:58 UTC 2017 ssl.sh: #9846: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:59 UTC 2017 ssl.sh: #9847: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:59 UTC 2017 ssl.sh: #9848: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:59 UTC 2017 ssl.sh: #9849: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 23243 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23243 found at Thu Apr 20 15:02:59 UTC 2017 ssl.sh: #9850: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 23243 at Thu Apr 20 15:02:59 UTC 2017 kill -USR1 23243 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 23243 killed at Thu Apr 20 15:02:59 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:02:59 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:02:59 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:02:59 UTC 2017 selfserv_9732 with PID 24669 started at Thu Apr 20 15:02:59 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:02:59 UTC 2017 ssl.sh: #9851: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:02:59 UTC 2017 ssl.sh: #9852: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:02:59 UTC 2017 ssl.sh: #9853: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:03:00 UTC 2017 ssl.sh: #9854: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:03:00 UTC 2017 ssl.sh: #9855: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:03:00 UTC 2017 ssl.sh: #9856: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:03:00 UTC 2017 ssl.sh: #9857: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:03:00 UTC 2017 ssl.sh: #9858: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:03:00 UTC 2017 ssl.sh: #9859: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:03:00 UTC 2017 ssl.sh: #9860: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:03:00 UTC 2017 ssl.sh: #9861: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:03:01 UTC 2017 ssl.sh: #9862: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:03:01 UTC 2017 ssl.sh: #9863: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:03:01 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9864: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:03:01 UTC 2017 ssl.sh: #9865: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:03:01 UTC 2017 ssl.sh: #9866: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:03:01 UTC 2017 ssl.sh: #9867: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:03:01 UTC 2017 ssl.sh: #9868: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:03:01 UTC 2017 ssl.sh: #9869: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:03:01 UTC 2017 ssl.sh: #9870: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:03:02 UTC 2017 ssl.sh: #9871: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:03:02 UTC 2017 ssl.sh: #9872: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:03:02 UTC 2017 ssl.sh: #9873: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:03:02 UTC 2017 ssl.sh: #9874: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:03:02 UTC 2017 ssl.sh: #9875: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:03:02 UTC 2017 ssl.sh: #9876: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:03:02 UTC 2017 ssl.sh: #9877: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:03:02 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9878: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:03:03 UTC 2017 ssl.sh: #9879: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:03:03 UTC 2017 ssl.sh: #9880: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:03:03 UTC 2017 ssl.sh: #9881: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:03:03 UTC 2017 ssl.sh: #9882: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:03:03 UTC 2017 ssl.sh: #9883: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:03:03 UTC 2017 ssl.sh: #9884: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:03:03 UTC 2017 ssl.sh: #9885: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:03:03 UTC 2017 ssl.sh: #9886: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:03:03 UTC 2017 ssl.sh: #9887: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:03:04 UTC 2017 ssl.sh: #9888: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:03:04 UTC 2017 ssl.sh: #9889: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:03:04 UTC 2017 ssl.sh: #9890: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 24669 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24669 found at Thu Apr 20 15:03:04 UTC 2017 ssl.sh: #9891: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 24669 at Thu Apr 20 15:03:04 UTC 2017 kill -USR1 24669 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 24669 killed at Thu Apr 20 15:03:04 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:03:04 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:03:04 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:04 UTC 2017 selfserv_9732 with PID 26093 started at Thu Apr 20 15:03:04 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:04 UTC 2017 ssl.sh: #9892: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:04 UTC 2017 ssl.sh: #9893: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:05 UTC 2017 ssl.sh: #9894: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:05 UTC 2017 ssl.sh: #9895: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:05 UTC 2017 ssl.sh: #9896: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:05 UTC 2017 ssl.sh: #9897: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:05 UTC 2017 ssl.sh: #9898: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:05 UTC 2017 ssl.sh: #9899: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:05 UTC 2017 ssl.sh: #9900: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:06 UTC 2017 ssl.sh: #9901: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:06 UTC 2017 ssl.sh: #9902: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:06 UTC 2017 ssl.sh: #9903: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:06 UTC 2017 ssl.sh: #9904: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:06 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9905: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:06 UTC 2017 ssl.sh: #9906: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:07 UTC 2017 ssl.sh: #9907: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:07 UTC 2017 ssl.sh: #9908: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:07 UTC 2017 ssl.sh: #9909: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:07 UTC 2017 ssl.sh: #9910: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:07 UTC 2017 ssl.sh: #9911: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:07 UTC 2017 ssl.sh: #9912: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:07 UTC 2017 ssl.sh: #9913: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:08 UTC 2017 ssl.sh: #9914: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:08 UTC 2017 ssl.sh: #9915: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:08 UTC 2017 ssl.sh: #9916: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:08 UTC 2017 ssl.sh: #9917: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:08 UTC 2017 ssl.sh: #9918: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:08 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9919: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:09 UTC 2017 ssl.sh: #9920: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:09 UTC 2017 ssl.sh: #9921: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:09 UTC 2017 ssl.sh: #9922: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:09 UTC 2017 ssl.sh: #9923: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:09 UTC 2017 ssl.sh: #9924: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:09 UTC 2017 ssl.sh: #9925: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:09 UTC 2017 ssl.sh: #9926: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:10 UTC 2017 ssl.sh: #9927: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:10 UTC 2017 ssl.sh: #9928: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:10 UTC 2017 ssl.sh: #9929: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:10 UTC 2017 ssl.sh: #9930: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:10 UTC 2017 ssl.sh: #9931: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 26093 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26093 found at Thu Apr 20 15:03:10 UTC 2017 ssl.sh: #9932: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 26093 at Thu Apr 20 15:03:10 UTC 2017 kill -USR1 26093 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26093 killed at Thu Apr 20 15:03:10 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:03:10 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:03:10 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:10 UTC 2017 selfserv_9732 with PID 27543 started at Thu Apr 20 15:03:10 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:11 UTC 2017 ssl.sh: #9933: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:11 UTC 2017 ssl.sh: #9934: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:11 UTC 2017 ssl.sh: #9935: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:11 UTC 2017 ssl.sh: #9936: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:11 UTC 2017 ssl.sh: #9937: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:11 UTC 2017 ssl.sh: #9938: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:12 UTC 2017 ssl.sh: #9939: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:12 UTC 2017 ssl.sh: #9940: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:12 UTC 2017 ssl.sh: #9941: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:12 UTC 2017 ssl.sh: #9942: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:12 UTC 2017 ssl.sh: #9943: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:12 UTC 2017 ssl.sh: #9944: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:12 UTC 2017 ssl.sh: #9945: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:13 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9946: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:13 UTC 2017 ssl.sh: #9947: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:13 UTC 2017 ssl.sh: #9948: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:13 UTC 2017 ssl.sh: #9949: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:13 UTC 2017 ssl.sh: #9950: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:13 UTC 2017 ssl.sh: #9951: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:14 UTC 2017 ssl.sh: #9952: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:14 UTC 2017 ssl.sh: #9953: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:14 UTC 2017 ssl.sh: #9954: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:14 UTC 2017 ssl.sh: #9955: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:14 UTC 2017 ssl.sh: #9956: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:14 UTC 2017 ssl.sh: #9957: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:14 UTC 2017 ssl.sh: #9958: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:15 UTC 2017 ssl.sh: #9959: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:15 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9960: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:15 UTC 2017 ssl.sh: #9961: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:15 UTC 2017 ssl.sh: #9962: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:15 UTC 2017 ssl.sh: #9963: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:15 UTC 2017 ssl.sh: #9964: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:15 UTC 2017 ssl.sh: #9965: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:16 UTC 2017 ssl.sh: #9966: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:16 UTC 2017 ssl.sh: #9967: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:16 UTC 2017 ssl.sh: #9968: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:16 UTC 2017 ssl.sh: #9969: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:16 UTC 2017 ssl.sh: #9970: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:16 UTC 2017 ssl.sh: #9971: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:17 UTC 2017 ssl.sh: #9972: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 27543 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27543 found at Thu Apr 20 15:03:17 UTC 2017 ssl.sh: #9973: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 27543 at Thu Apr 20 15:03:17 UTC 2017 kill -USR1 27543 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27543 killed at Thu Apr 20 15:03:17 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:03:17 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:03:17 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:17 UTC 2017 selfserv_9732 with PID 28966 started at Thu Apr 20 15:03:17 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:17 UTC 2017 ssl.sh: #9974: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:17 UTC 2017 ssl.sh: #9975: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:17 UTC 2017 ssl.sh: #9976: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:17 UTC 2017 ssl.sh: #9977: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:17 UTC 2017 ssl.sh: #9978: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:18 UTC 2017 ssl.sh: #9979: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:18 UTC 2017 ssl.sh: #9980: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:18 UTC 2017 ssl.sh: #9981: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:18 UTC 2017 ssl.sh: #9982: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:18 UTC 2017 ssl.sh: #9983: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:18 UTC 2017 ssl.sh: #9984: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:18 UTC 2017 ssl.sh: #9985: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:18 UTC 2017 ssl.sh: #9986: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:19 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #9987: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:19 UTC 2017 ssl.sh: #9988: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:19 UTC 2017 ssl.sh: #9989: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:19 UTC 2017 ssl.sh: #9990: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:19 UTC 2017 ssl.sh: #9991: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:19 UTC 2017 ssl.sh: #9992: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:19 UTC 2017 ssl.sh: #9993: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:19 UTC 2017 ssl.sh: #9994: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:20 UTC 2017 ssl.sh: #9995: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:20 UTC 2017 ssl.sh: #9996: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:20 UTC 2017 ssl.sh: #9997: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:20 UTC 2017 ssl.sh: #9998: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:20 UTC 2017 ssl.sh: #9999: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:20 UTC 2017 ssl.sh: #10000: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:20 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10001: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:21 UTC 2017 ssl.sh: #10002: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:21 UTC 2017 ssl.sh: #10003: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:21 UTC 2017 ssl.sh: #10004: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:21 UTC 2017 ssl.sh: #10005: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:21 UTC 2017 ssl.sh: #10006: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:21 UTC 2017 ssl.sh: #10007: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:21 UTC 2017 ssl.sh: #10008: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:21 UTC 2017 ssl.sh: #10009: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:22 UTC 2017 ssl.sh: #10010: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:22 UTC 2017 ssl.sh: #10011: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:22 UTC 2017 ssl.sh: #10012: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:22 UTC 2017 ssl.sh: #10013: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 28966 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28966 found at Thu Apr 20 15:03:22 UTC 2017 ssl.sh: #10014: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 28966 at Thu Apr 20 15:03:22 UTC 2017 kill -USR1 28966 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28966 killed at Thu Apr 20 15:03:22 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:03:22 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:03:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30392 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30392 found at Thu Apr 20 15:03:22 UTC 2017 selfserv_9732 with PID 30392 started at Thu Apr 20 15:03:22 UTC 2017 trying to kill selfserv_9732 with PID 30392 at Thu Apr 20 15:03:22 UTC 2017 kill -USR1 30392 ./ssl.sh: line 197: 30392 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9732 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 30392 killed at Thu Apr 20 15:03:22 UTC 2017 selfserv_9732 starting at Thu Apr 20 15:03:22 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:03:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:22 UTC 2017 selfserv_9732 with PID 30426 started at Thu Apr 20 15:03:22 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:22 UTC 2017 ssl.sh: #10015: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:23 UTC 2017 ssl.sh: #10016: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:23 UTC 2017 ssl.sh: #10017: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:23 UTC 2017 ssl.sh: #10018: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:23 UTC 2017 ssl.sh: #10019: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:23 UTC 2017 ssl.sh: #10020: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:23 UTC 2017 ssl.sh: #10021: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:23 UTC 2017 ssl.sh: #10022: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:24 UTC 2017 ssl.sh: #10023: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:24 UTC 2017 ssl.sh: #10024: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:24 UTC 2017 ssl.sh: #10025: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:24 UTC 2017 ssl.sh: #10026: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:24 UTC 2017 ssl.sh: #10027: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:24 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10028: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:24 UTC 2017 ssl.sh: #10029: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:25 UTC 2017 ssl.sh: #10030: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:25 UTC 2017 ssl.sh: #10031: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:25 UTC 2017 ssl.sh: #10032: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:25 UTC 2017 ssl.sh: #10033: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:25 UTC 2017 ssl.sh: #10034: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:25 UTC 2017 ssl.sh: #10035: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:25 UTC 2017 ssl.sh: #10036: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:26 UTC 2017 ssl.sh: #10037: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:26 UTC 2017 ssl.sh: #10038: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:26 UTC 2017 ssl.sh: #10039: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:26 UTC 2017 ssl.sh: #10040: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:26 UTC 2017 ssl.sh: #10041: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:26 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10042: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:26 UTC 2017 ssl.sh: #10043: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:27 UTC 2017 ssl.sh: #10044: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:27 UTC 2017 ssl.sh: #10045: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:27 UTC 2017 ssl.sh: #10046: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:27 UTC 2017 ssl.sh: #10047: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:27 UTC 2017 ssl.sh: #10048: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:27 UTC 2017 ssl.sh: #10049: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:27 UTC 2017 ssl.sh: #10050: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:28 UTC 2017 ssl.sh: #10051: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:28 UTC 2017 ssl.sh: #10052: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:28 UTC 2017 ssl.sh: #10053: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:28 UTC 2017 ssl.sh: #10054: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30426 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30426 found at Thu Apr 20 15:03:28 UTC 2017 ssl.sh: #10055: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 30426 at Thu Apr 20 15:03:28 UTC 2017 kill -USR1 30426 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 30426 killed at Thu Apr 20 15:03:28 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:03:28 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:03:28 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:28 UTC 2017 selfserv_9732 with PID 31852 started at Thu Apr 20 15:03:28 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:29 UTC 2017 ssl.sh: #10056: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:29 UTC 2017 ssl.sh: #10057: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:29 UTC 2017 ssl.sh: #10058: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:29 UTC 2017 ssl.sh: #10059: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:29 UTC 2017 ssl.sh: #10060: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:29 UTC 2017 ssl.sh: #10061: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:29 UTC 2017 ssl.sh: #10062: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:30 UTC 2017 ssl.sh: #10063: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:30 UTC 2017 ssl.sh: #10064: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:30 UTC 2017 ssl.sh: #10065: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:30 UTC 2017 ssl.sh: #10066: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:30 UTC 2017 ssl.sh: #10067: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:30 UTC 2017 ssl.sh: #10068: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:30 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10069: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:31 UTC 2017 ssl.sh: #10070: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:31 UTC 2017 ssl.sh: #10071: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:31 UTC 2017 ssl.sh: #10072: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:31 UTC 2017 ssl.sh: #10073: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:31 UTC 2017 ssl.sh: #10074: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:31 UTC 2017 ssl.sh: #10075: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:31 UTC 2017 ssl.sh: #10076: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:32 UTC 2017 ssl.sh: #10077: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:32 UTC 2017 ssl.sh: #10078: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:32 UTC 2017 ssl.sh: #10079: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:32 UTC 2017 ssl.sh: #10080: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:32 UTC 2017 ssl.sh: #10081: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:32 UTC 2017 ssl.sh: #10082: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:32 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10083: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:33 UTC 2017 ssl.sh: #10084: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:33 UTC 2017 ssl.sh: #10085: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:33 UTC 2017 ssl.sh: #10086: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:33 UTC 2017 ssl.sh: #10087: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:33 UTC 2017 ssl.sh: #10088: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:33 UTC 2017 ssl.sh: #10089: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:33 UTC 2017 ssl.sh: #10090: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:34 UTC 2017 ssl.sh: #10091: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:34 UTC 2017 ssl.sh: #10092: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:34 UTC 2017 ssl.sh: #10093: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:34 UTC 2017 ssl.sh: #10094: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:34 UTC 2017 ssl.sh: #10095: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31852 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31852 found at Thu Apr 20 15:03:34 UTC 2017 ssl.sh: #10096: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 31852 at Thu Apr 20 15:03:34 UTC 2017 kill -USR1 31852 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 31852 killed at Thu Apr 20 15:03:34 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:03:34 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:03:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:34 UTC 2017 selfserv_9732 with PID 836 started at Thu Apr 20 15:03:34 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:35 UTC 2017 ssl.sh: #10097: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:35 UTC 2017 ssl.sh: #10098: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:35 UTC 2017 ssl.sh: #10099: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:35 UTC 2017 ssl.sh: #10100: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:35 UTC 2017 ssl.sh: #10101: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:35 UTC 2017 ssl.sh: #10102: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:35 UTC 2017 ssl.sh: #10103: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:35 UTC 2017 ssl.sh: #10104: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:36 UTC 2017 ssl.sh: #10105: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:36 UTC 2017 ssl.sh: #10106: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:36 UTC 2017 ssl.sh: #10107: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:36 UTC 2017 ssl.sh: #10108: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:36 UTC 2017 ssl.sh: #10109: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:36 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10110: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:36 UTC 2017 ssl.sh: #10111: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:36 UTC 2017 ssl.sh: #10112: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:37 UTC 2017 ssl.sh: #10113: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:37 UTC 2017 ssl.sh: #10114: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:37 UTC 2017 ssl.sh: #10115: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:37 UTC 2017 ssl.sh: #10116: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:37 UTC 2017 ssl.sh: #10117: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:37 UTC 2017 ssl.sh: #10118: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:37 UTC 2017 ssl.sh: #10119: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:37 UTC 2017 ssl.sh: #10120: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:37 UTC 2017 ssl.sh: #10121: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:38 UTC 2017 ssl.sh: #10122: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:38 UTC 2017 ssl.sh: #10123: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:38 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10124: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:38 UTC 2017 ssl.sh: #10125: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:38 UTC 2017 ssl.sh: #10126: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:38 UTC 2017 ssl.sh: #10127: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:38 UTC 2017 ssl.sh: #10128: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:38 UTC 2017 ssl.sh: #10129: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:39 UTC 2017 ssl.sh: #10130: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:39 UTC 2017 ssl.sh: #10131: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:39 UTC 2017 ssl.sh: #10132: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:39 UTC 2017 ssl.sh: #10133: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:39 UTC 2017 ssl.sh: #10134: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:39 UTC 2017 ssl.sh: #10135: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:39 UTC 2017 ssl.sh: #10136: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 836 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 836 found at Thu Apr 20 15:03:39 UTC 2017 ssl.sh: #10137: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 836 at Thu Apr 20 15:03:39 UTC 2017 kill -USR1 836 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 836 killed at Thu Apr 20 15:03:39 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:03:39 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:03:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:39 UTC 2017 selfserv_9732 with PID 2364 started at Thu Apr 20 15:03:39 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:40 UTC 2017 ssl.sh: #10138: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:40 UTC 2017 ssl.sh: #10139: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:40 UTC 2017 ssl.sh: #10140: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:40 UTC 2017 ssl.sh: #10141: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:40 UTC 2017 ssl.sh: #10142: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:40 UTC 2017 ssl.sh: #10143: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:41 UTC 2017 ssl.sh: #10144: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:41 UTC 2017 ssl.sh: #10145: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:41 UTC 2017 ssl.sh: #10146: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:41 UTC 2017 ssl.sh: #10147: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:41 UTC 2017 ssl.sh: #10148: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:41 UTC 2017 ssl.sh: #10149: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:42 UTC 2017 ssl.sh: #10150: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:42 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10151: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:42 UTC 2017 ssl.sh: #10152: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:42 UTC 2017 ssl.sh: #10153: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:42 UTC 2017 ssl.sh: #10154: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:42 UTC 2017 ssl.sh: #10155: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:42 UTC 2017 ssl.sh: #10156: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:43 UTC 2017 ssl.sh: #10157: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:43 UTC 2017 ssl.sh: #10158: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:43 UTC 2017 ssl.sh: #10159: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:43 UTC 2017 ssl.sh: #10160: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:43 UTC 2017 ssl.sh: #10161: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:43 UTC 2017 ssl.sh: #10162: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:44 UTC 2017 ssl.sh: #10163: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:44 UTC 2017 ssl.sh: #10164: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:44 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10165: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:44 UTC 2017 ssl.sh: #10166: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:44 UTC 2017 ssl.sh: #10167: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:44 UTC 2017 ssl.sh: #10168: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:44 UTC 2017 ssl.sh: #10169: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:45 UTC 2017 ssl.sh: #10170: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:45 UTC 2017 ssl.sh: #10171: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:45 UTC 2017 ssl.sh: #10172: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:45 UTC 2017 ssl.sh: #10173: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:45 UTC 2017 ssl.sh: #10174: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:45 UTC 2017 ssl.sh: #10175: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:45 UTC 2017 ssl.sh: #10176: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:46 UTC 2017 ssl.sh: #10177: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2364 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2364 found at Thu Apr 20 15:03:46 UTC 2017 ssl.sh: #10178: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 2364 at Thu Apr 20 15:03:46 UTC 2017 kill -USR1 2364 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 2364 killed at Thu Apr 20 15:03:46 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:03:46 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:03:46 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:46 UTC 2017 selfserv_9732 with PID 3799 started at Thu Apr 20 15:03:46 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:46 UTC 2017 ssl.sh: #10179: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:46 UTC 2017 ssl.sh: #10180: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:46 UTC 2017 ssl.sh: #10181: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:47 UTC 2017 ssl.sh: #10182: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:47 UTC 2017 ssl.sh: #10183: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:47 UTC 2017 ssl.sh: #10184: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:47 UTC 2017 ssl.sh: #10185: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:47 UTC 2017 ssl.sh: #10186: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:47 UTC 2017 ssl.sh: #10187: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:47 UTC 2017 ssl.sh: #10188: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:48 UTC 2017 ssl.sh: #10189: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:48 UTC 2017 ssl.sh: #10190: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:48 UTC 2017 ssl.sh: #10191: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:48 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10192: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:48 UTC 2017 ssl.sh: #10193: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:48 UTC 2017 ssl.sh: #10194: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:49 UTC 2017 ssl.sh: #10195: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:49 UTC 2017 ssl.sh: #10196: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:49 UTC 2017 ssl.sh: #10197: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:49 UTC 2017 ssl.sh: #10198: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:49 UTC 2017 ssl.sh: #10199: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:49 UTC 2017 ssl.sh: #10200: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:49 UTC 2017 ssl.sh: #10201: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:50 UTC 2017 ssl.sh: #10202: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:50 UTC 2017 ssl.sh: #10203: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:50 UTC 2017 ssl.sh: #10204: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:50 UTC 2017 ssl.sh: #10205: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:50 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10206: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:50 UTC 2017 ssl.sh: #10207: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:50 UTC 2017 ssl.sh: #10208: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:51 UTC 2017 ssl.sh: #10209: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:51 UTC 2017 ssl.sh: #10210: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:51 UTC 2017 ssl.sh: #10211: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:51 UTC 2017 ssl.sh: #10212: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:51 UTC 2017 ssl.sh: #10213: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:51 UTC 2017 ssl.sh: #10214: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:52 UTC 2017 ssl.sh: #10215: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:52 UTC 2017 ssl.sh: #10216: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:52 UTC 2017 ssl.sh: #10217: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:52 UTC 2017 ssl.sh: #10218: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3799 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3799 found at Thu Apr 20 15:03:52 UTC 2017 ssl.sh: #10219: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 3799 at Thu Apr 20 15:03:52 UTC 2017 kill -USR1 3799 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 3799 killed at Thu Apr 20 15:03:52 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:03:52 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:03:52 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:52 UTC 2017 selfserv_9732 with PID 5224 started at Thu Apr 20 15:03:52 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:52 UTC 2017 ssl.sh: #10220: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:53 UTC 2017 ssl.sh: #10221: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:53 UTC 2017 ssl.sh: #10222: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:53 UTC 2017 ssl.sh: #10223: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:53 UTC 2017 ssl.sh: #10224: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:53 UTC 2017 ssl.sh: #10225: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:53 UTC 2017 ssl.sh: #10226: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:53 UTC 2017 ssl.sh: #10227: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:53 UTC 2017 ssl.sh: #10228: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:54 UTC 2017 ssl.sh: #10229: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:54 UTC 2017 ssl.sh: #10230: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:54 UTC 2017 ssl.sh: #10231: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:54 UTC 2017 ssl.sh: #10232: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:54 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10233: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:54 UTC 2017 ssl.sh: #10234: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:54 UTC 2017 ssl.sh: #10235: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:54 UTC 2017 ssl.sh: #10236: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:55 UTC 2017 ssl.sh: #10237: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:55 UTC 2017 ssl.sh: #10238: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:55 UTC 2017 ssl.sh: #10239: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:55 UTC 2017 ssl.sh: #10240: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:55 UTC 2017 ssl.sh: #10241: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:55 UTC 2017 ssl.sh: #10242: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:55 UTC 2017 ssl.sh: #10243: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:55 UTC 2017 ssl.sh: #10244: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:56 UTC 2017 ssl.sh: #10245: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:56 UTC 2017 ssl.sh: #10246: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:56 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #10247: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:56 UTC 2017 ssl.sh: #10248: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:56 UTC 2017 ssl.sh: #10249: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:56 UTC 2017 ssl.sh: #10250: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:56 UTC 2017 ssl.sh: #10251: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:57 UTC 2017 ssl.sh: #10252: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:57 UTC 2017 ssl.sh: #10253: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:57 UTC 2017 ssl.sh: #10254: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:57 UTC 2017 ssl.sh: #10255: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:57 UTC 2017 ssl.sh: #10256: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:57 UTC 2017 ssl.sh: #10257: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:57 UTC 2017 ssl.sh: #10258: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:57 UTC 2017 ssl.sh: #10259: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5224 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5224 found at Thu Apr 20 15:03:58 UTC 2017 ssl.sh: #10260: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 5224 at Thu Apr 20 15:03:58 UTC 2017 kill -USR1 5224 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 5224 killed at Thu Apr 20 15:03:58 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:03:58 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:03:58 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6657 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6657 found at Thu Apr 20 15:03:58 UTC 2017 selfserv_9732 with PID 6657 started at Thu Apr 20 15:03:58 UTC 2017 trying to kill selfserv_9732 with PID 6657 at Thu Apr 20 15:03:58 UTC 2017 kill -USR1 6657 ./ssl.sh: line 197: 6657 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9732 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 6657 killed at Thu Apr 20 15:03:58 UTC 2017 TIMESTAMP ssl END: Thu Apr 20 15:03:58 UTC 2017 Running tests for merge TIMESTAMP merge BEGIN: Thu Apr 20 15:03:58 UTC 2017 merge.sh: Merge Tests =============================== merge.sh: Creating an SDR key & Encrypt sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/tests.v3.13799 -t Test2 -f ../tests.pw merge.sh: #10261: Creating SDR Key - PASSED merge.sh: Merging in Key for Existing user certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id dave --source-dir ../dave -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #10262: Merging Dave - PASSED merge.sh: Merging in new user certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id server --source-dir ../server -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #10263: Merging server - PASSED merge.sh: Merging in new chain certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id ext_client --source-dir ../ext_client -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #10264: Merging ext_client - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id conflict1 --source-dir conflict1 -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #10265: Merging conflicting nicknames 1 - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id conflict2 --source-dir conflict2 -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #10266: Merging conflicting nicknames 2 - PASSED merge.sh: Verify nicknames were deconflicted (Alice #4) Certificate: Data: Version: 3 (0x2) Serial Number: 45 (0x2d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:43 2017 Not After : Wed Apr 20 14:37:43 2022 Subject: "CN=TestUser45,E=TestUser45@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:1b:fd:5c:55:05:5f:ab:01:b4:81:a5:de:fc:47:1f: 4d:73:2c:52:5c:13:09:75:bd:b4:38:c9:8f:82:14:de: af:82:1b:05:e1:b5:10:69:d3:1f:f2:29:41:9e:bb:45: 4c:e4:a2:2b:cc:4a:ab:36:13:99:c5:25:11:90:56:e4: 3a:fa:d5:06:e2:40:32:53:f6:4f:0c:e1:89:39:a6:0f: 72:98:21:85:bc:6e:5a:32:af:6e:f6:77:7f:93:97:97: b7:08:e6:2f:58:c6:5a:28:76:8a:d7:eb:46:b1:be:67: 7d:2a:24:fc:3c:26:ea:54:7c:7e:36:44:5b:1b:a7:28: 6b:f7:cc:41:4b:e8:cb:07:6e:fe:e4:2c:71:2f:e7:db: 4e:da:bf:5a:ba:47:51:30:2d:d1:4d:fa:00:f2:20:8d: f3:18:e6:dd:da:d9:7d:0d:31:41:e5:4d:b3:f3:a3:02: 34:f6:ed:a8:0b:62:d4:38:20:fa:7e:c8:d0:00:d0:11: d8:2f:53:7c:18:be:43:7d:e0:52:27:15:03:2a:92:5b: d3:30:99:72:90:48:b7:4e:29:94:30:e3:fa:d6:98:69: 83:c7:fb:ec:f5:59:00:00:24:4d:b4:a4:ed:cc:04:f7: 68:c2:aa:72:8a:70:38:98:c1:bb:f9:72:42:2d:fa:1b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:3e:93:79:e9:90:96:96:2d:9a:0f:01:b1:47:d1:c5: 9e:b2:26:77:86:52:f3:11:ba:68:a5:1d:d5:d8:93:c9: 97:e6:ba:4d:5b:53:c8:25:5d:b6:41:76:78:62:d6:9a: 24:56:20:a6:45:5f:78:0c:96:ca:0b:8a:d6:15:d4:2d: fb:f5:de:b4:e6:af:cf:2c:e7:b0:78:bc:60:9c:d1:03: 6b:6c:ac:8a:a6:63:4d:12:db:62:36:49:4a:c0:06:b5: ac:82:fe:92:57:0f:b7:9d:2a:3e:19:f9:36:20:3e:a9: e8:72:ba:47:ec:c0:44:ed:61:7c:a1:99:de:36:3a:a5: 30:bd:ba:3d:15:90:50:35:f2:ea:c9:f2:e3:81:c5:fe: c7:f4:97:87:a1:ba:12:b4:ed:0f:e8:f6:3a:fc:23:b9: b3:2b:72:8a:a6:f6:5d:cf:ce:5b:36:0c:dc:cb:55:9a: f7:42:97:70:5e:6d:aa:17:18:2f:96:d2:e1:64:76:80: 9e:68:da:2d:4e:73:6a:65:21:a4:0c:d7:12:5e:13:3d: 7c:df:39:44:67:69:c9:d4:4a:37:a6:ca:50:4f:84:49: 99:3b:be:8f:5e:ac:38:61:5c:3c:a5:40:4d:f5:ab:7c: 80:79:89:9e:01:78:6b:98:b8:9a:7d:e6:36:49:97:3c Fingerprint (SHA-256): C4:70:32:A3:42:14:17:10:86:49:1A:AC:50:EC:07:3C:0B:A6:37:C2:71:7E:8F:E0:09:E0:9D:57:9E:28:B1:C7 Fingerprint (SHA1): 1C:17:F9:4E:D0:CB:FD:F2:9E:CA:E0:F8:02:04:02:C5:E0:28:61:3F Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #10267: Verify nicknames were deconflicted (Alice #4) - PASSED merge.sh: Verify nicknames were deconflicted (Alice #100) Certificate: Data: Version: 3 (0x2) Serial Number: 46 (0x2e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 14:37:44 2017 Not After : Wed Apr 20 14:37:44 2022 Subject: "CN=TestUser46,E=TestUser46@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:fa:a8:e6:47:a5:a1:9a:5d:db:28:db:b5:50:0a:d0: 75:1e:d5:ce:6d:ec:d7:c6:2c:42:e8:02:48:90:fd:fb: c5:35:a6:1d:be:0f:45:2c:9f:fd:0c:1f:95:a9:5e:9f: 2b:3e:a3:e6:f3:05:4c:1f:18:80:9f:26:c8:1b:fa:f6: 26:f5:a3:a7:29:e3:38:46:ae:2c:71:69:df:46:2e:ea: 48:78:21:1c:42:60:cc:93:82:4f:95:3a:93:57:a9:08: d8:e2:ec:ff:ae:34:f9:ce:c1:77:bc:00:63:79:d8:3e: b3:c0:ed:c5:e7:c7:b6:c6:5e:a0:54:08:64:cf:d7:d7: de:b1:56:8b:e5:48:2e:5d:06:55:e2:a1:c7:d5:78:7b: 85:ec:3a:b6:6b:37:7a:01:28:3b:b7:e5:13:8b:43:73: 1c:de:6e:8c:02:9e:dc:71:32:fd:d7:91:3e:c6:9d:bb: 32:b3:d2:23:68:d6:26:06:fc:c4:58:b3:cd:33:86:8e: f4:f4:97:d0:3b:63:18:de:c2:c5:14:f0:c6:12:d7:b8: 49:1b:90:d1:b7:14:e1:34:4f:33:0b:62:50:bd:dc:fe: 7e:ba:ba:96:47:cc:ed:f5:96:fd:f8:a8:98:79:7b:ea: 4a:d5:d7:41:ce:fb:60:6b:79:2c:90:2e:6c:cf:1c:fd Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1f:b2:4c:da:b2:32:57:76:cc:79:0c:d4:1f:5a:b6:17: 1e:94:71:b0:0b:1a:e1:27:af:ec:1a:e8:05:86:9e:55: 8a:43:da:96:9b:b0:92:a0:3b:c5:24:cf:5f:65:3b:49: 90:41:d8:a9:80:4f:3b:31:56:d4:a9:05:ae:7e:9a:2f: 5a:96:23:a0:36:16:09:7a:35:20:2c:4f:e3:43:89:0a: ac:89:6a:e5:1a:a1:a3:a2:df:42:8e:82:26:5a:18:aa: 74:e4:3a:50:11:51:9d:15:77:e3:06:b2:b2:1b:5a:d1: 09:42:36:b9:e2:6e:59:c1:fb:f7:93:56:f3:66:7d:10: 0f:d2:dd:fc:b0:7d:1a:7f:28:81:63:3c:e9:ff:91:76: de:19:22:de:5f:b1:20:38:36:6f:fb:30:b9:28:c6:02: f7:60:61:15:90:00:58:38:d3:71:ef:5b:f8:b0:a6:17: 54:99:03:c2:ba:b8:6b:9a:c7:0d:69:c6:c7:87:28:af: 31:cb:8e:ee:26:42:c5:26:3f:e7:49:8f:eb:66:7f:4e: d9:5e:ff:69:38:9f:ba:53:90:b6:04:0c:fc:f7:55:68: 84:4a:ba:fa:5a:db:8b:09:71:e0:f9:4c:56:a2:e6:dd: db:24:53:6f:18:8d:9e:ec:d9:c0:67:a9:e6:dc:f2:56 Fingerprint (SHA-256): 4D:9C:57:38:13:F8:E4:E6:3D:37:D4:57:9D:1E:D5:28:20:E7:30:38:76:B1:3A:B7:63:13:CF:97:27:B4:2D:8E Fingerprint (SHA1): 66:FB:F3:39:C4:31:70:45:71:F1:08:6D:9A:24:86:EF:98:01:6D:34 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #10268: Verify nicknames were deconflicted (Alice #100) - PASSED merge.sh: Merging in SDR certutil --upgrade-merge --upgrade-token-name OldDB --upgrade-id sdr --source-dir ../SDR -d . -f ../tests.pw -@ ../tests.pw upgrade complete! merge.sh: #10269: Merging SDR - PASSED Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI TestCA-dsa CT,C,C Alice u,u,u Alice-dsamixed u,u,u Alice-ec u,u,u bob@bogus.com ,, Dave u,u,u eve@bogus.com ,, bob-ec@bogus.com ,, Dave-ec u,u,u TestCA CT,C,C TestCA-ec CT,C,C Alice-dsa u,u,u Alice-ecmixed u,u,u Dave-dsamixed u,u,u Dave-dsa u,u,u Dave-ecmixed u,u,u localhost.localdomain u,u,u localhost.localdomain-dsamixed u,u,u localhost.localdomain-ec u,u,u localhost-sni.localdomain-dsa u,u,u localhost-sni.localdomain-ecmixed u,u,u localhost.localdomain-dsa u,u,u localhost.localdomain-ecmixed u,u,u localhost-sni.localdomain u,u,u localhost-sni.localdomain-dsamixed u,u,u localhost-sni.localdomain-ec u,u,u ExtendedSSLUser-dsa u,u,u serverCA-dsa C,C,C ExtendedSSLUser-ecmixed u,u,u clientCA T,C,C chain-2-clientCA ,, chain-1-clientCA-dsa ,, clientCA-ec T,C,C chain-2-clientCA-ec ,, ExtendedSSLUser u,u,u serverCA C,C,C ExtendedSSLUser-dsamixed u,u,u ExtendedSSLUser-ec u,u,u serverCA-ec C,C,C chain-1-clientCA ,, clientCA-dsa T,C,C chain-2-clientCA-dsa ,, chain-1-clientCA-ec ,, Alice #1 ,, Alice #2 ,, Alice #99 ,, Alice #3 ,, Alice #100 ,, Alice #4 ,, CRL names CRL Type TestCA CRL TestCA-ec CRL merge.sh: Decrypt - With Original SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/tests.v3.13799 -t Test2 -f ../tests.pw merge.sh: #10270: Decrypt - Value 3 - PASSED merge.sh: Decrypt - With Merged SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/tests.v1.13799 -t Test1 -f ../tests.pw merge.sh: #10271: Decrypt - Value 1 - PASSED merge.sh: Signing with merged key ------------------ cmsutil -S -T -N Dave -H SHA1 -i alice.txt -d . -p nss -o dave.dsig merge.sh: #10272: Create Detached Signature Dave . - PASSED cmsutil -D -i dave.dsig -c alice.txt -d . Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. merge.sh: #10273: Verifying Dave's Detached Signature - PASSED merge.sh: verifying merged cert ------------------ certutil -V -n ExtendedSSLUser -u C -d . certutil: certificate is valid merge.sh: #10274: Verifying ExtendedSSL User Cert - PASSED merge.sh: verifying merged crl ------------------ crlutil -L -n TestCA -d . CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US" This Update: Thu Apr 20 14:37:58 2017 Entry 1 (0x1): Serial Number: 40 (0x28) Revocation Date: Thu Apr 20 14:37:06 2017 Entry Extensions: Name: CRL reason code Entry 2 (0x2): Serial Number: 42 (0x2a) Revocation Date: Thu Apr 20 14:37:54 2017 CRL Extensions: Name: Certificate Issuer Alt Name RFC822 Name: "caemail@ca.com" DNS name: "ca.com" Directory Name: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" URI: "http://ca.com" IP Address: 87:0b:31:39:32:2e:31:36:38:2e:30:2e:31 merge.sh: #10275: Verifying TestCA CRL - PASSED TEST_MODE=UPGRADE_DB NSS_DEFAULT_DB_TYPE=sql TIMESTAMP merge END: Thu Apr 20 15:04:02 UTC 2017 Running tests for ec TIMESTAMP ec BEGIN: Thu Apr 20 15:04:02 UTC 2017 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Thu Apr 20 15:04:02 UTC 2017 ecperf.sh: ecperf test =============================== ./ecperf.sh: line 43: ecperf: command not found ecperf.sh: #10276: ec(perf) test - PASSED TIMESTAMP ecperf END: Thu Apr 20 15:04:03 UTC 2017 Running ec tests for ectest TIMESTAMP ectest BEGIN: Thu Apr 20 15:04:03 UTC 2017 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #10277: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #10278: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #10279: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #10280: ec test certutil keygen - secp521r1 - PASSED 32 256 generic fe352d34967df4be331ae0e54738c8bbcb7aa077c353c8fcb6c9c47baa517327 okay (OID 208) - PK11 test 48 384 generic bc27a9f1216e6ca6fbe5fb5b30c600c833e6ba3accafc0d567c225abbba75cde2509586206d936cafc4918b98325fa9e okay (OID 220) - PK11 test 66 528 generic 00681bd52a8d48d1de062b247db680c9e9a488b935b4299e027f0a7813590fc345cc584ed1ac67e50c147e3e7317ce52fd013b4207b866a8a832fcf4b5d437acba48 okay (OID 221) - PK11 test ectest.sh: #10281: pk11 ec tests - PASSED TIMESTAMP ectest END: Thu Apr 20 15:04:04 UTC 2017 TIMESTAMP ec END: Thu Apr 20 15:04:04 UTC 2017 Running tests for gtests TIMESTAMP gtests BEGIN: Thu Apr 20 15:04:04 UTC 2017 gtests: der_gtest pk11_gtest gtests.sh: der_gtest =============================== executing der_gtest [==========] Running 16 tests from 2 test cases. [----------] Global test environment set-up. [----------] 13 tests from DERIntegerDecodingTest [ RUN ] DERIntegerDecodingTest.DecodeLongMinus126 [ OK ] DERIntegerDecodingTest.DecodeLongMinus126 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130 [ OK ] DERIntegerDecodingTest.DecodeLong130 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130Padded [ OK ] DERIntegerDecodingTest.DecodeLong130Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong0 [ OK ] DERIntegerDecodingTest.DecodeLong0 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong1 [ OK ] DERIntegerDecodingTest.DecodeLong1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1Padded [ OK ] DERIntegerDecodingTest.DecodeLongMinus1Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMax [ OK ] DERIntegerDecodingTest.DecodeLongMax (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMin [ OK ] DERIntegerDecodingTest.DecodeLongMin (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinPlus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxPlus1 (0 ms) [----------] 13 tests from DERIntegerDecodingTest (0 ms total) [----------] 3 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (0 ms) [----------] 3 tests from DERPrivateKeyImportTest (0 ms total) [----------] Global test environment tear-down [==========] 16 tests from 2 test cases ran. (0 ms total) [ PASSED ] 16 tests. gtests.sh: #10282: der_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/der_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #10283: 'DERIntegerDecodingTest: DecodeLongMinus126' - PASSED gtests.sh: #10284: 'DERIntegerDecodingTest: DecodeLong130' - PASSED gtests.sh: #10285: 'DERIntegerDecodingTest: DecodeLong130Padded' - PASSED gtests.sh: #10286: 'DERIntegerDecodingTest: DecodeLong0' - PASSED gtests.sh: #10287: 'DERIntegerDecodingTest: DecodeLong1' - PASSED gtests.sh: #10288: 'DERIntegerDecodingTest: DecodeLongMinus1' - PASSED gtests.sh: #10289: 'DERIntegerDecodingTest: DecodeLongMinus1Padded' - PASSED gtests.sh: #10290: 'DERIntegerDecodingTest: DecodeLongMax' - PASSED gtests.sh: #10291: 'DERIntegerDecodingTest: DecodeLongMin' - PASSED gtests.sh: #10292: 'DERIntegerDecodingTest: DecodeLongMaxMinus1' - PASSED gtests.sh: #10293: 'DERIntegerDecodingTest: DecodeLongMinPlus1' - PASSED gtests.sh: #10294: 'DERIntegerDecodingTest: DecodeLongMinMinus1' - PASSED gtests.sh: #10295: 'DERIntegerDecodingTest: DecodeLongMaxPlus1' - PASSED gtests.sh: #10296: 'DERPrivateKeyImportTest: ImportPrivateRSAKey' - PASSED gtests.sh: #10297: 'DERPrivateKeyImportTest: ImportInvalidPrivateKey' - PASSED gtests.sh: #10298: 'DERPrivateKeyImportTest: ImportZeroLengthPrivateKey' - PASSED gtests.sh: pk11_gtest =============================== executing pk11_gtest [==========] Running 11 tests from 5 test cases. [----------] Global test environment set-up. [----------] 6 tests from Pkcs11AESKeyWrapTest [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 (0 ms) [----------] 6 tests from Pkcs11AESKeyWrapTest (0 ms total) [----------] 1 test from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (1 ms) [----------] 1 test from Pkcs11ExportTest (1 ms total) [----------] 1 test from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (0 ms) [----------] 1 test from TlsPrfTest (0 ms total) [----------] 1 test from Pkcs11RsaPssTest [ RUN ] Pkcs11RsaPssTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssTest.GenerateAndSignAndVerify (62 ms) [----------] 1 test from Pkcs11RsaPssTest (62 ms total) [----------] 2 tests from Pkcs11RsaPssVectorTest [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 (0 ms) [----------] 2 tests from Pkcs11RsaPssVectorTest (0 ms total) [----------] Global test environment tear-down [==========] 11 tests from 5 test cases ran. (63 ms total) [ PASSED ] 11 tests. gtests.sh: #10299: pk11_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/upgradedb/pk11_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #10300: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest1' - PASSED gtests.sh: #10301: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest2' - PASSED gtests.sh: #10302: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest3' - PASSED gtests.sh: #10303: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest4' - PASSED gtests.sh: #10304: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest5' - PASSED gtests.sh: #10305: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest6' - PASSED gtests.sh: #10306: 'Pkcs11ExportTest: DeriveNonExport' - PASSED gtests.sh: #10307: 'TlsPrfTest: ExtendedMsParamErr' - PASSED gtests.sh: #10308: 'Pkcs11RsaPssTest: GenerateAndSignAndVerify' - PASSED gtests.sh: #10309: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature1' - PASSED gtests.sh: #10310: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature2' - PASSED TIMESTAMP gtests END: Thu Apr 20 15:04:04 UTC 2017 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Thu Apr 20 15:04:04 UTC 2017 ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #10311: create ssl_gtest database - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10312: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10313: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10314: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10315: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10316: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10317: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10318: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10319: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10320: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10321: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10322: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10323: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10324: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10325: create certificate: sign - PASSED executing ssl_gtest [==========] Running 785 tests from 14 test cases. [----------] Global test environment set-up. [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (31 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (21 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (23 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (26 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (21 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (21 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (23 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (27 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (20 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (21 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (23 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (27 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (20 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (5 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (5 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (9 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (801 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (15 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (12 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (15 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (12 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (13 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (13 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (23 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (20 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (13 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (23 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (21 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (15 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (12 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (15 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (12 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (15 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (13 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (15 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (12 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (9 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (511 ms total) [----------] 48 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (23 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (22 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (23 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (22 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (9 ms) [----------] 48 tests from CipherSuiteAEAD/TlsCipherSuiteTest (617 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (13 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (23 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (13 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (23 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (20 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (13 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (15 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (709 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (10 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (2737 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (22 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (22 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (24 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (22 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (10 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (1372 ms total) [----------] 7 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (9 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (6 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (9 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (5 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (6 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (5 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (6 ms) [----------] 7 tests from TestSecurityStatus/SecurityStatusTest (46 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301fdaebacd0915afb43124f28d2c21ec32633b20ff4d00c99428a4... record new: [1184] 020000510301fdaebacd0915afb43124f28d2c21ec32633b20ff4d00c99428a4... server: Original packet: [1189] 16030104a0020000510301fdaebacd0915afb43124f28d2c21ec32633b20ff4d... server: Filtered packet: [1189] 16030104a0020000510301fdaebacd0915afb43124f28d2c21ec32633b20ff4d... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103010cac4cda7852061d0ac267cd35c04c58bc58e8612214f2fe590f... record new: [1184] 0200005103010cac4cda7852061d0ac267cd35c04c58bc58e8612214f2fe590f... server: Original packet: [1189] 16030104a00200005103010cac4cda7852061d0ac267cd35c04c58bc58e86122... server: Filtered packet: [1189] 16030104a00200005103010cac4cda7852061d0ac267cd35c04c58bc58e86122... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103015938b964338251cd1271f8138a278fb9cbfe3013b21094e6131a... record new: [1184] 0200005103015938b964338251cd1271f8138a278fb9cbfe3013b21094e6131a... server: Original packet: [1189] 16030104a00200005103015938b964338251cd1271f8138a278fb9cbfe3013b2... server: Filtered packet: [1189] 16030104a00200005103015938b964338251cd1271f8138a278fb9cbfe3013b2... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103011466882af026255ffb6c55b0b977ea6a3aaa1b0fb16ccc881f58... record new: [1184] 0200005103011466882af026255ffb6c55b0b977ea6a3aaa1b0fb16ccc881f58... server: Original packet: [1189] 16030104a00200005103011466882af026255ffb6c55b0b977ea6a3aaa1b0fb1... server: Filtered packet: [1189] 16030104a00200005103011466882af026255ffb6c55b0b977ea6a3aaa1b0fb1... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301c9b9c7795c6c5e69704d1e8952ebd762f04db40ae7e2c65450e0... record new: [1184] 020000510301c9b9c7795c6c5e69704d1e8952ebd762f04db40ae7e2c65450e0... server: Original packet: [1189] 16030104a0020000510301c9b9c7795c6c5e69704d1e8952ebd762f04db40ae7... server: Filtered packet: [1189] 16030104a0020000510301c9b9c7795c6c5e69704d1e8952ebd762f04db40ae7... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301eb452ba723dc39e97c44bdd83fb4ac871e2af3ce58fae98d441a... record new: [1184] 020000510301eb452ba723dc39e97c44bdd83fb4ac871e2af3ce58fae98d441a... server: Original packet: [1189] 16030104a0020000510301eb452ba723dc39e97c44bdd83fb4ac871e2af3ce58... server: Filtered packet: [1189] 16030104a0020000510301eb452ba723dc39e97c44bdd83fb4ac871e2af3ce58... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301ee08133f10ea252986945efebe684b9b78b6d00a559ddc42599c... record new: [1184] 020000510301ee08133f10ea252986945efebe684b9b78b6d00a559ddc42599c... server: Original packet: [1189] 16030104a0020000510301ee08133f10ea252986945efebe684b9b78b6d00a55... server: Filtered packet: [1189] 16030104a0020000510301ee08133f10ea252986945efebe684b9b78b6d00a55... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030189a1669a7f78dcb399212583bed9ff969e446a9faa226d625ba8... record new: [1184] 02000051030189a1669a7f78dcb399212583bed9ff969e446a9faa226d625ba8... server: Original packet: [1189] 16030104a002000051030189a1669a7f78dcb399212583bed9ff969e446a9faa... server: Filtered packet: [1189] 16030104a002000051030189a1669a7f78dcb399212583bed9ff969e446a9faa... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301f84af3ee2079d29b9b87f87fdab587140bb43ebee0d37bf24573... record new: [1185] 020000510301f84af3ee2079d29b9b87f87fdab587140bb43ebee0d37bf24573... server: Original packet: [1189] 16030104a0020000510301f84af3ee2079d29b9b87f87fdab587140bb43ebee0... server: Filtered packet: [1190] 16030104a1020000510301f84af3ee2079d29b9b87f87fdab587140bb43ebee0... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030130c528eacc8d4f95165ae49c37b3f6ef90d55d1f2ff4d014d522... record new: [1185] 02000051030130c528eacc8d4f95165ae49c37b3f6ef90d55d1f2ff4d014d522... server: Original packet: [1189] 16030104a002000051030130c528eacc8d4f95165ae49c37b3f6ef90d55d1f2f... server: Filtered packet: [1190] 16030104a102000051030130c528eacc8d4f95165ae49c37b3f6ef90d55d1f2f... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301ba4f37c11511246e43dbaf6b337baf33d07d5c285c469a24cf43... record new: [1185] 020000510301ba4f37c11511246e43dbaf6b337baf33d07d5c285c469a24cf43... server: Original packet: [1189] 16030104a0020000510301ba4f37c11511246e43dbaf6b337baf33d07d5c285c... server: Filtered packet: [1190] 16030104a1020000510301ba4f37c11511246e43dbaf6b337baf33d07d5c285c... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103014fe4b902925d5cf3bc106bb049f3f5cc4c6ccdd0c2e189f3e097... record new: [1185] 0200005103014fe4b902925d5cf3bc106bb049f3f5cc4c6ccdd0c2e189f3e097... server: Original packet: [1189] 16030104a00200005103014fe4b902925d5cf3bc106bb049f3f5cc4c6ccdd0c2... server: Filtered packet: [1190] 16030104a10200005103014fe4b902925d5cf3bc106bb049f3f5cc4c6ccdd0c2... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103022ad123975fd93474b1a0e9338dafb53deff98d9dac5b2d72f97f... record new: [1184] 0200005103022ad123975fd93474b1a0e9338dafb53deff98d9dac5b2d72f97f... server: Original packet: [1189] 16030204a00200005103022ad123975fd93474b1a0e9338dafb53deff98d9dac... server: Filtered packet: [1189] 16030204a00200005103022ad123975fd93474b1a0e9338dafb53deff98d9dac... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103022a0272677bbe8aefdcd80a648c6aab8dc609f69dfc1df71413dd... record new: [1184] 0200005103022a0272677bbe8aefdcd80a648c6aab8dc609f69dfc1df71413dd... server: Original packet: [1189] 16030204a00200005103022a0272677bbe8aefdcd80a648c6aab8dc609f69dfc... server: Filtered packet: [1189] 16030204a00200005103022a0272677bbe8aefdcd80a648c6aab8dc609f69dfc... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302af2f1eab2a1acc4a86d67150a77ea57122c5a779cc7a0e077abe... record new: [1184] 020000510302af2f1eab2a1acc4a86d67150a77ea57122c5a779cc7a0e077abe... server: Original packet: [1189] 16030204a0020000510302af2f1eab2a1acc4a86d67150a77ea57122c5a779cc... server: Filtered packet: [1189] 16030204a0020000510302af2f1eab2a1acc4a86d67150a77ea57122c5a779cc... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302908eeec7a0e2457e70a2d26950f00368b3dcf68b30c1be6e9baa... record new: [1184] 020000510302908eeec7a0e2457e70a2d26950f00368b3dcf68b30c1be6e9baa... server: Original packet: [1189] 16030204a0020000510302908eeec7a0e2457e70a2d26950f00368b3dcf68b30... server: Filtered packet: [1189] 16030204a0020000510302908eeec7a0e2457e70a2d26950f00368b3dcf68b30... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103021820200f8d7d47ab644fd1f95e746c58f7392bd66d12bce34222... record new: [1184] 0200005103021820200f8d7d47ab644fd1f95e746c58f7392bd66d12bce34222... server: Original packet: [1189] 16030204a00200005103021820200f8d7d47ab644fd1f95e746c58f7392bd66d... server: Filtered packet: [1189] 16030204a00200005103021820200f8d7d47ab644fd1f95e746c58f7392bd66d... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302cc375ec9f78dc88a806f837a599b03409e457a3ff6fab4d22dbf... record new: [1184] 020000510302cc375ec9f78dc88a806f837a599b03409e457a3ff6fab4d22dbf... server: Original packet: [1189] 16030204a0020000510302cc375ec9f78dc88a806f837a599b03409e457a3ff6... server: Filtered packet: [1189] 16030204a0020000510302cc375ec9f78dc88a806f837a599b03409e457a3ff6... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302ff890e524dbb3ee807359602ec99e0606fa489f5856a93dd1e89... record new: [1184] 020000510302ff890e524dbb3ee807359602ec99e0606fa489f5856a93dd1e89... server: Original packet: [1189] 16030204a0020000510302ff890e524dbb3ee807359602ec99e0606fa489f585... server: Filtered packet: [1189] 16030204a0020000510302ff890e524dbb3ee807359602ec99e0606fa489f585... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030256cdf2a079d1b20c85b4310e9016e524a2231dad7cc6076c2db9... record new: [1184] 02000051030256cdf2a079d1b20c85b4310e9016e524a2231dad7cc6076c2db9... server: Original packet: [1189] 16030204a002000051030256cdf2a079d1b20c85b4310e9016e524a2231dad7c... server: Filtered packet: [1189] 16030204a002000051030256cdf2a079d1b20c85b4310e9016e524a2231dad7c... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302cbe1a8ce3dd7a5da8f1f4cd3727dff24279b92a2be07c892c570... record new: [1185] 020000510302cbe1a8ce3dd7a5da8f1f4cd3727dff24279b92a2be07c892c570... server: Original packet: [1189] 16030204a0020000510302cbe1a8ce3dd7a5da8f1f4cd3727dff24279b92a2be... server: Filtered packet: [1190] 16030204a1020000510302cbe1a8ce3dd7a5da8f1f4cd3727dff24279b92a2be... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103029768757777a132ec5d50db7424a455618c16a27e09f53ed1dae9... record new: [1185] 0200005103029768757777a132ec5d50db7424a455618c16a27e09f53ed1dae9... server: Original packet: [1189] 16030204a00200005103029768757777a132ec5d50db7424a455618c16a27e09... server: Filtered packet: [1190] 16030204a10200005103029768757777a132ec5d50db7424a455618c16a27e09... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103024b1920cd5cc7d5991b7e457320900bf874acd847d3780ffff0a9... record new: [1185] 0200005103024b1920cd5cc7d5991b7e457320900bf874acd847d3780ffff0a9... server: Original packet: [1189] 16030204a00200005103024b1920cd5cc7d5991b7e457320900bf874acd847d3... server: Filtered packet: [1190] 16030204a10200005103024b1920cd5cc7d5991b7e457320900bf874acd847d3... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030271dc693f4797939f80ce530e6e7381285e88fea21e2181b1c375... record new: [1185] 02000051030271dc693f4797939f80ce530e6e7381285e88fea21e2181b1c375... server: Original packet: [1189] 16030204a002000051030271dc693f4797939f80ce530e6e7381285e88fea21e... server: Filtered packet: [1190] 16030204a102000051030271dc693f4797939f80ce530e6e7381285e88fea21e... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303171f75447dc92b4fe4da27fb38a7c92c45deb9b7c765d9bf407c... record new: [1186] 020000510303171f75447dc92b4fe4da27fb38a7c92c45deb9b7c765d9bf407c... server: Original packet: [1191] 16030304a2020000510303171f75447dc92b4fe4da27fb38a7c92c45deb9b7c7... server: Filtered packet: [1191] 16030304a2020000510303171f75447dc92b4fe4da27fb38a7c92c45deb9b7c7... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103035c410a3f00bb94935c852b5c8be96c8524a73815dfefee6d625a... record new: [1186] 0200005103035c410a3f00bb94935c852b5c8be96c8524a73815dfefee6d625a... server: Original packet: [1191] 16030304a20200005103035c410a3f00bb94935c852b5c8be96c8524a73815df... server: Filtered packet: [1191] 16030304a20200005103035c410a3f00bb94935c852b5c8be96c8524a73815df... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030336791889403a7687d4379cfa366a1a173f0b2436d017fd36fe13... record new: [1186] 02000051030336791889403a7687d4379cfa366a1a173f0b2436d017fd36fe13... server: Original packet: [1191] 16030304a202000051030336791889403a7687d4379cfa366a1a173f0b2436d0... server: Filtered packet: [1191] 16030304a202000051030336791889403a7687d4379cfa366a1a173f0b2436d0... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303638695da30ff6735023c08994e42437d282a391d320cb202eb5a... record new: [1186] 020000510303638695da30ff6735023c08994e42437d282a391d320cb202eb5a... server: Original packet: [1191] 16030304a2020000510303638695da30ff6735023c08994e42437d282a391d32... server: Filtered packet: [1191] 16030304a2020000510303638695da30ff6735023c08994e42437d282a391d32... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303d77f30669123ea9bb7b9e059f0ac549df53eb643dc42a6c2585d... record new: [1186] 020000510303d77f30669123ea9bb7b9e059f0ac549df53eb643dc42a6c2585d... server: Original packet: [1191] 16030304a2020000510303d77f30669123ea9bb7b9e059f0ac549df53eb643dc... server: Filtered packet: [1191] 16030304a2020000510303d77f30669123ea9bb7b9e059f0ac549df53eb643dc... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303903a50682de5eebc3891760dacb0429d31415e371ec7c2e5bb1e... record new: [1186] 020000510303903a50682de5eebc3891760dacb0429d31415e371ec7c2e5bb1e... server: Original packet: [1191] 16030304a2020000510303903a50682de5eebc3891760dacb0429d31415e371e... server: Filtered packet: [1191] 16030304a2020000510303903a50682de5eebc3891760dacb0429d31415e371e... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030357b31825e84e5af18d5ec6c06ba60ac66a556be0db12c7743f29... record new: [1186] 02000051030357b31825e84e5af18d5ec6c06ba60ac66a556be0db12c7743f29... server: Original packet: [1191] 16030304a202000051030357b31825e84e5af18d5ec6c06ba60ac66a556be0db... server: Filtered packet: [1191] 16030304a202000051030357b31825e84e5af18d5ec6c06ba60ac66a556be0db... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103034a115c4f8e054ee03064c3656b05948b1e13300032acfbbf4edc... record new: [1186] 0200005103034a115c4f8e054ee03064c3656b05948b1e13300032acfbbf4edc... server: Original packet: [1191] 16030304a20200005103034a115c4f8e054ee03064c3656b05948b1e13300032... server: Filtered packet: [1191] 16030304a20200005103034a115c4f8e054ee03064c3656b05948b1e13300032... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030399e364e6ce002a277604ba9787dfb9bb8a5fa920f2c2f7b65b84... record new: [1187] 02000051030399e364e6ce002a277604ba9787dfb9bb8a5fa920f2c2f7b65b84... server: Original packet: [1191] 16030304a202000051030399e364e6ce002a277604ba9787dfb9bb8a5fa920f2... server: Filtered packet: [1192] 16030304a302000051030399e364e6ce002a277604ba9787dfb9bb8a5fa920f2... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303dd9c09c099b9846b6f6e18ab9c887290f7d4532f8455e555e877... record new: [1187] 020000510303dd9c09c099b9846b6f6e18ab9c887290f7d4532f8455e555e877... server: Original packet: [1191] 16030304a2020000510303dd9c09c099b9846b6f6e18ab9c887290f7d4532f84... server: Filtered packet: [1192] 16030304a3020000510303dd9c09c099b9846b6f6e18ab9c887290f7d4532f84... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303f4c9450456e7cbbdfb30e70501c557256b3b7fe0f94b2d9fe9ba... record new: [1187] 020000510303f4c9450456e7cbbdfb30e70501c557256b3b7fe0f94b2d9fe9ba... server: Original packet: [1191] 16030304a2020000510303f4c9450456e7cbbdfb30e70501c557256b3b7fe0f9... server: Filtered packet: [1192] 16030304a3020000510303f4c9450456e7cbbdfb30e70501c557256b3b7fe0f9... client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303990589c7a154020f8330aa9e781fa05fbac2464151ec89991fa5... record new: [1187] 020000510303990589c7a154020f8330aa9e781fa05fbac2464151ec89991fa5... server: Original packet: [1191] 16030304a2020000510303990589c7a154020f8330aa9e781fa05fbac2464151... server: Filtered packet: [1192] 16030304a3020000510303990589c7a154020f8330aa9e781fa05fbac2464151... client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100dc44a5edb239119d65ed21b779548f1676ca95c8be8bd2d8440927fbbfec... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100dc44a5edb239119d65ed21b779548f1676ca95c8be8bd2d84409... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100dc44a5edb239119d65ed21b779548f1676ca95c8be... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010071cb77190c3c159de3497acdc46e25128bbc66aad5c15358417101fa252b... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010071cb77190c3c159de3497acdc46e25128bbc66aad5c153584171... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 160301010610000102010071cb77190c3c159de3497acdc46e25128bbc66aad5... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a3ae4b8b52442eb767cd048e5c80abf9217bda6a7521cbb882f175229515... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100a3ae4b8b52442eb767cd048e5c80abf9217bda6a7521cbb882f1... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100a3ae4b8b52442eb767cd048e5c80abf9217bda6a75... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a2fd7ea25577fca90a325cdd49552bfadd804a21e545a36ec47509a777d9... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100a2fd7ea25577fca90a325cdd49552bfadd804a21e545a36ec475... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100a2fd7ea25577fca90a325cdd49552bfadd804a21e5... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003c5491aaf8cbec6d43750ad516e78e43964ac6ca9bb9909eb0443937873c... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201003c5491aaf8cbec6d43750ad516e78e43964ac6ca9bb9909eb044... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 16030101061000010201003c5491aaf8cbec6d43750ad516e78e43964ac6ca9b... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e4c2ba2aeb3d69a0b10a987da9d3f10d68d10afa96b8b4c6bbe3cc60bc2c... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100e4c2ba2aeb3d69a0b10a987da9d3f10d68d10afa96b8b4c6bbe3... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 1603010106100001020100e4c2ba2aeb3d69a0b10a987da9d3f10d68d10afa96... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ab3b40b2a541d038f1798d2e4d218ab44ffee7996f4327c352b3959264d3... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100ab3b40b2a541d038f1798d2e4d218ab44ffee7996f4327c352b3... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 1603010106100001020100ab3b40b2a541d038f1798d2e4d218ab44ffee7996f... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010089c2a71488ca9b49668fa229c382bf9531a60184d97cdcf05430531459fc... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010089c2a71488ca9b49668fa229c382bf9531a60184d97cdcf05430... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 160301010610000102010089c2a71488ca9b49668fa229c382bf9531a60184d9... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c65bdb092242449bc7e332014c1caeb068fa8016634d0e9225f0431e2763... handshake new: [259] 010101c65bdb092242449bc7e332014c1caeb068fa8016634d0e9225f0431e27... record old: [262] 100001020100c65bdb092242449bc7e332014c1caeb068fa8016634d0e9225f0... record new: [263] 10000103010101c65bdb092242449bc7e332014c1caeb068fa8016634d0e9225... client: Original packet: [326] 1603010106100001020100c65bdb092242449bc7e332014c1caeb068fa801663... client: Filtered packet: [327] 160301010710000103010101c65bdb092242449bc7e332014c1caeb068fa8016... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010036690103052d8c8cf5d8a75324ae262be7675724ed789b601df789507c7c... handshake new: [259] 01010136690103052d8c8cf5d8a75324ae262be7675724ed789b601df789507c... record old: [262] 10000102010036690103052d8c8cf5d8a75324ae262be7675724ed789b601df7... record new: [263] 1000010301010136690103052d8c8cf5d8a75324ae262be7675724ed789b601d... client: Original packet: [326] 160301010610000102010036690103052d8c8cf5d8a75324ae262be7675724ed... client: Filtered packet: [327] 16030101071000010301010136690103052d8c8cf5d8a75324ae262be7675724... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c291315e270529025fff7c49f672502b5e49de51cc4c5c455e9be662b6c2... handshake new: [259] 010100c291315e270529025fff7c49f672502b5e49de51cc4c5c455e9be662b6... record old: [262] 100001020100c291315e270529025fff7c49f672502b5e49de51cc4c5c455e9b... record new: [263] 10000103010100c291315e270529025fff7c49f672502b5e49de51cc4c5c455e... client: Original packet: [326] 1603010106100001020100c291315e270529025fff7c49f672502b5e49de51cc... client: Filtered packet: [327] 160301010710000103010100c291315e270529025fff7c49f672502b5e49de51... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008af05df4547b2f704bf2525946658674a858a722ad936079b3e444f3ff32... handshake new: [259] 0101008af05df4547b2f704bf2525946658674a858a722ad936079b3e444f3ff... record old: [262] 1000010201008af05df4547b2f704bf2525946658674a858a722ad936079b3e4... record new: [263] 100001030101008af05df4547b2f704bf2525946658674a858a722ad936079b3... client: Original packet: [326] 16030101061000010201008af05df4547b2f704bf2525946658674a858a722ad... client: Filtered packet: [327] 1603010107100001030101008af05df4547b2f704bf2525946658674a858a722... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100746b0dcadaf9bb2044e0d157073ff15b6e8e675c3398a68e6abca47f1689... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100746b0dcadaf9bb2044e0d157073ff15b6e8e675c3398a68e6abc... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100746b0dcadaf9bb2044e0d157073ff15b6e8e675c33... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e27ccd36ac40480149566f2e9ded46a37aa4f9200d75e38aee660ca7023d... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100e27ccd36ac40480149566f2e9ded46a37aa4f9200d75e38aee66... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100e27ccd36ac40480149566f2e9ded46a37aa4f9200d... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004d04ea128c6db26a3e32ad0f10566809ca41f66c0cc2fc93de116eeb234e... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201004d04ea128c6db26a3e32ad0f10566809ca41f66c0cc2fc93de11... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 16030201061000010201004d04ea128c6db26a3e32ad0f10566809ca41f66c0c... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d5f0ec608eaa4e19e0301757fd67fce0ae6edab5c870712b8359d4510a89... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100d5f0ec608eaa4e19e0301757fd67fce0ae6edab5c870712b8359... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100d5f0ec608eaa4e19e0301757fd67fce0ae6edab5c8... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c66eb89a9c02870418448522a26048e7880aff6cfa0ba084b3f46ac9abbf... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100c66eb89a9c02870418448522a26048e7880aff6cfa0ba084b3f4... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 1603020106100001020100c66eb89a9c02870418448522a26048e7880aff6cfa... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000f31bb60495d931c97350128bf330649bf068a561c9665bd2435c0928f3e... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201000f31bb60495d931c97350128bf330649bf068a561c9665bd2435... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 16030201061000010201000f31bb60495d931c97350128bf330649bf068a561c... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f4772098e4e54a982877c61d9815fe0e058dac38ae5a0608f853a6c36e07... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100f4772098e4e54a982877c61d9815fe0e058dac38ae5a0608f853... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 1603020106100001020100f4772098e4e54a982877c61d9815fe0e058dac38ae... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010076f2624c688fd410fcd3918141941bc840c2b24b1758a3b4aa389e465f78... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010076f2624c688fd410fcd3918141941bc840c2b24b1758a3b4aa38... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 160302010610000102010076f2624c688fd410fcd3918141941bc840c2b24b17... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a50b8c96e58b0bb35b8ea03af5a73242ad1512be6d2c69c5398f2a1e6583... handshake new: [259] 010101a50b8c96e58b0bb35b8ea03af5a73242ad1512be6d2c69c5398f2a1e65... record old: [262] 100001020100a50b8c96e58b0bb35b8ea03af5a73242ad1512be6d2c69c5398f... record new: [263] 10000103010101a50b8c96e58b0bb35b8ea03af5a73242ad1512be6d2c69c539... client: Original packet: [342] 1603020106100001020100a50b8c96e58b0bb35b8ea03af5a73242ad1512be6d... client: Filtered packet: [343] 160302010710000103010101a50b8c96e58b0bb35b8ea03af5a73242ad1512be... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010053f84fa32c435b2e7d38a103a48a2d1c100acde073fba8eb7556673df252... handshake new: [259] 01010153f84fa32c435b2e7d38a103a48a2d1c100acde073fba8eb7556673df2... record old: [262] 10000102010053f84fa32c435b2e7d38a103a48a2d1c100acde073fba8eb7556... record new: [263] 1000010301010153f84fa32c435b2e7d38a103a48a2d1c100acde073fba8eb75... client: Original packet: [342] 160302010610000102010053f84fa32c435b2e7d38a103a48a2d1c100acde073... client: Filtered packet: [343] 16030201071000010301010153f84fa32c435b2e7d38a103a48a2d1c100acde0... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010078b884b8101bf49bae640aa79763f5c28c9c4bce3abbba908c248a1b81e7... handshake new: [259] 01010078b884b8101bf49bae640aa79763f5c28c9c4bce3abbba908c248a1b81... record old: [262] 10000102010078b884b8101bf49bae640aa79763f5c28c9c4bce3abbba908c24... record new: [263] 1000010301010078b884b8101bf49bae640aa79763f5c28c9c4bce3abbba908c... client: Original packet: [342] 160302010610000102010078b884b8101bf49bae640aa79763f5c28c9c4bce3a... client: Filtered packet: [343] 16030201071000010301010078b884b8101bf49bae640aa79763f5c28c9c4bce... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009170c5a683dcf5813cd121acc9f6463a362ddaa378ddcb121d2219651796... handshake new: [259] 0101009170c5a683dcf5813cd121acc9f6463a362ddaa378ddcb121d22196517... record old: [262] 1000010201009170c5a683dcf5813cd121acc9f6463a362ddaa378ddcb121d22... record new: [263] 100001030101009170c5a683dcf5813cd121acc9f6463a362ddaa378ddcb121d... client: Original packet: [342] 16030201061000010201009170c5a683dcf5813cd121acc9f6463a362ddaa378... client: Filtered packet: [343] 1603020107100001030101009170c5a683dcf5813cd121acc9f6463a362ddaa3... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (10 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000fe8c229e65e1e4f0bf24bc5c125656d90d6d56d9c5f217addbb7c47fae0... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201000fe8c229e65e1e4f0bf24bc5c125656d90d6d56d9c5f217addbb... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201000fe8c229e65e1e4f0bf24bc5c125656d90d6d56d9c... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d91a07cde51ff7bdadc96f916a4429d122c9820977f38ca70164ed00a1a7... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100d91a07cde51ff7bdadc96f916a4429d122c9820977f38ca70164... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100d91a07cde51ff7bdadc96f916a4429d122c9820977... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007595c9e1a2f84e4b73fc428a5b464ccf2139431cd28558cb5cd5c3e4414c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201007595c9e1a2f84e4b73fc428a5b464ccf2139431cd28558cb5cd5... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201007595c9e1a2f84e4b73fc428a5b464ccf2139431cd2... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010022a42117c46c31a27c9b5f468ef3f6b34abce7eac78da8042a3abb6c6fbe... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010022a42117c46c31a27c9b5f468ef3f6b34abce7eac78da8042a3a... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 160303010610000102010022a42117c46c31a27c9b5f468ef3f6b34abce7eac7... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d2fbf8d87df23473884af0f6106daea7eded8af140d234a35e7b58bdfbe3... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100d2fbf8d87df23473884af0f6106daea7eded8af140d234a35e7b... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 1603030106100001020100d2fbf8d87df23473884af0f6106daea7eded8af140... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008aa6469b26daa3ae8f59c17b2452a57ce3a89e1c9c88f1684cafebdb2ac1... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201008aa6469b26daa3ae8f59c17b2452a57ce3a89e1c9c88f1684caf... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 16030301061000010201008aa6469b26daa3ae8f59c17b2452a57ce3a89e1c9c... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d446d4311ef1bb3b9b24490fc3e01132ce2d279d383abbd99b32a7a7a8e6... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100d446d4311ef1bb3b9b24490fc3e01132ce2d279d383abbd99b32... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 1603030106100001020100d446d4311ef1bb3b9b24490fc3e01132ce2d279d38... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fcd9e8fe88988cad1682dd9638219010536a723885bedc0652cc764be19b... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100fcd9e8fe88988cad1682dd9638219010536a723885bedc0652cc... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 1603030106100001020100fcd9e8fe88988cad1682dd9638219010536a723885... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002b481ebf071989229c2ef24f0b6f5ab5d5be63b914811ec1dc4453a4932c... handshake new: [259] 0101012b481ebf071989229c2ef24f0b6f5ab5d5be63b914811ec1dc4453a493... record old: [262] 1000010201002b481ebf071989229c2ef24f0b6f5ab5d5be63b914811ec1dc44... record new: [263] 100001030101012b481ebf071989229c2ef24f0b6f5ab5d5be63b914811ec1dc... client: Original packet: [318] 16030301061000010201002b481ebf071989229c2ef24f0b6f5ab5d5be63b914... client: Filtered packet: [319] 1603030107100001030101012b481ebf071989229c2ef24f0b6f5ab5d5be63b9... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008b4655927391dcf62b3903efbfba7096de6ba03c8e8b6787681a7c73d65c... handshake new: [259] 0101018b4655927391dcf62b3903efbfba7096de6ba03c8e8b6787681a7c73d6... record old: [262] 1000010201008b4655927391dcf62b3903efbfba7096de6ba03c8e8b6787681a... record new: [263] 100001030101018b4655927391dcf62b3903efbfba7096de6ba03c8e8b678768... client: Original packet: [318] 16030301061000010201008b4655927391dcf62b3903efbfba7096de6ba03c8e... client: Filtered packet: [319] 1603030107100001030101018b4655927391dcf62b3903efbfba7096de6ba03c... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001bca0314f9fd3754d5053e3c99c351f2962f4c4ad4f5eb01db4cec9896a1... handshake new: [259] 0101001bca0314f9fd3754d5053e3c99c351f2962f4c4ad4f5eb01db4cec9896... record old: [262] 1000010201001bca0314f9fd3754d5053e3c99c351f2962f4c4ad4f5eb01db4c... record new: [263] 100001030101001bca0314f9fd3754d5053e3c99c351f2962f4c4ad4f5eb01db... client: Original packet: [318] 16030301061000010201001bca0314f9fd3754d5053e3c99c351f2962f4c4ad4... client: Filtered packet: [319] 1603030107100001030101001bca0314f9fd3754d5053e3c99c351f2962f4c4a... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e48bfb9db6dd66b323eb0332d17f269200b2329f1f60b8176d9724c77b0c... handshake new: [259] 010100e48bfb9db6dd66b323eb0332d17f269200b2329f1f60b8176d9724c77b... record old: [262] 100001020100e48bfb9db6dd66b323eb0332d17f269200b2329f1f60b8176d97... record new: [263] 10000103010100e48bfb9db6dd66b323eb0332d17f269200b2329f1f60b8176d... client: Original packet: [318] 1603030106100001020100e48bfb9db6dd66b323eb0332d17f269200b2329f1f... client: Filtered packet: [319] 160303010710000103010100e48bfb9db6dd66b323eb0332d17f269200b2329f... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (9 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (519 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff51236b068a... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff51236b068a... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (7 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff716e3f7c82... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff716e3f7c82... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffbd82c965b5... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffbd82c965b5... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff6cbae17a9c... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff6cbae17a9c... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (7 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff0e17878f3b... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff0e17878f3b... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffeb7f4690b5... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffeb7f4690b5... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffad48ddfdeb... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffad48ddfdeb... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (7 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff14d3a307db... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff14d3a307db... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffc232813683... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffc232813683... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (7 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff3d2e02fc2d... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff3d2e02fc2d... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffc5ca547257... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffc5ca547257... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff9ef2f29567... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff9ef2f29567... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd919b266843... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd919b266843... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (7 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd1bd8bd70a4... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd1bd8bd70a4... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd0d0b4939ad... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd0d0b4939ad... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd7a6a118b53... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd7a6a118b53... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd1031f9fceb... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd1031f9fceb... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd0c9af0df48... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd0c9af0df48... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdd9e5aedfdd... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdd9e5aedfdd... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (7 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd8d55448729... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd8d55448729... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd7ff4dfe838... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd7ff4dfe838... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd503226a713... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd503226a713... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd68468e65a2... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd68468e65a2... client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdb0258ff168... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdb0258ff168... client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (7 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009a99e7b9daa1116ad8810237614c304a0c8a06ec6dca974533f63928eabf... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201009a99e7b9daa1116ad8810237614c304a0c8a... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201009a99e7b9da... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010038d7650ec9e62ede29218cc6fcf3520abbdb7af8e9ecf2ee3aa6b6562296... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010038d7650ec9e62ede29218cc6fcf3520abbdb... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010038d7650ec9... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006bd37ef98bf06f1633330c6850b19550ede37d51bab65cbf91b886642a9f... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201006bd37ef98bf06f1633330c6850b19550ede3... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201006bd37ef98b... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ee6518f158516eff26949511cd3360e0cd8ef945e1738b8473920bd10a16... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100ee6518f158516eff26949511cd3360e0cd8e... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100ee6518f158... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e5701acdbe93d11e57c9b35edba90630b372047d370671ebc22f1e21d0e1... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100e5701acdbe93d11e57c9b35edba90630b372... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100e5701acdbe... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002e413400fc670494bf2987c5b9bd89e3683dbf6a1dd8ab3ab7f8c7ffa264... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201002e413400fc670494bf2987c5b9bd89e3683d... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201002e413400fc... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010012e243d89f644f30111cf2e9fe62f478e856e66b21388a25bb774c5a408a... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 100001020001000000000102010012e243d89f644f30111cf2e9fe62f478e856... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010012e243d89f... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009b19257eb97f719d4f9e0de5ac198320de2e4289fdff3e0437a733ed9304... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201009b19257eb97f719d4f9e0de5ac198320de2e... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201009b19257eb9... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010018653d11c0ecb7ce45b2ff70f2a6b027fe5d7256b94fc3fa1deafbfebb6d... handshake new: [259] 01010118653d11c0ecb7ce45b2ff70f2a6b027fe5d7256b94fc3fa1deafbfebb... record old: [270] 100001020001000000000102010018653d11c0ecb7ce45b2ff70f2a6b027fe5d... record new: [271] 10000103000100000000010301010118653d11c0ecb7ce45b2ff70f2a6b027fe... client: Original packet: [374] 16feff0000000000000001010e100001020001000000000102010018653d11c0... client: Filtered packet: [375] 16feff0000000000000001010f10000103000100000000010301010118653d11... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100bacbde2fd26d8254b268240b1535e9541af4d209599be9c7aa7da710b0a6... handshake new: [259] 010101bacbde2fd26d8254b268240b1535e9541af4d209599be9c7aa7da710b0... record old: [270] 1000010200010000000001020100bacbde2fd26d8254b268240b1535e9541af4... record new: [271] 100001030001000000000103010101bacbde2fd26d8254b268240b1535e9541a... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100bacbde2fd2... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010101bacbde2f... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008b519500faadff92cd53cc685ac16e3601e0a92d7c944437cd7711c0d6d9... handshake new: [259] 0101008b519500faadff92cd53cc685ac16e3601e0a92d7c944437cd7711c0d6... record old: [270] 10000102000100000000010201008b519500faadff92cd53cc685ac16e3601e0... record new: [271] 1000010300010000000001030101008b519500faadff92cd53cc685ac16e3601... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201008b519500fa... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101008b519500... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a392fc887e833e4c98c58ed2aba7326aed6cc183b542e655a90831d3b80a... handshake new: [259] 010100a392fc887e833e4c98c58ed2aba7326aed6cc183b542e655a90831d3b8... record old: [270] 1000010200010000000001020100a392fc887e833e4c98c58ed2aba7326aed6c... record new: [271] 100001030001000000000103010100a392fc887e833e4c98c58ed2aba7326aed... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100a392fc887e... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100a392fc88... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010001c77ecf9f3c638899c5875006727f5fb00626d311dce3d0be6f1558cf0e... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010001c77ecf9f3c638899c5875006727f5fb006... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010001c77ecf9f... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010090baf8bd227ec585b00fa8a36f439a454da9722e644057c2d200e3571347... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010090baf8bd227ec585b00fa8a36f439a454da9... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010090baf8bd22... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009465cac224c5a191d579111cc31db58c0299931da067723a1b9a8c07517d... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201009465cac224c5a191d579111cc31db58c0299... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201009465cac224... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b831a236512cc4a60edb4b693b0f7e2d6e2e78680beb20706ed5eef81830... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100b831a236512cc4a60edb4b693b0f7e2d6e2e... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100b831a23651... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100392d94ad4b9203de3e4e8a5be9339cad3b6186ad5b4e8a2c6b16059ef63a... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100392d94ad4b9203de3e4e8a5be9339cad3b61... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100392d94ad4b... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e204b5c5dd758baf492730b68c032770eb5d152acdf58e77d6075ca4402a... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100e204b5c5dd758baf492730b68c032770eb5d... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100e204b5c5dd... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fe13d2e726da794577f58739b0ff11fd68a04d1bdac25aa46ee8108dfe33... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100fe13d2e726da794577f58739b0ff11fd68a0... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100fe13d2e726... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c81863d01d738f36fd2b5181dcf123ad290316c0b3d55c5562632dc349e8... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100c81863d01d738f36fd2b5181dcf123ad2903... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100c81863d01d... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a7fb6669ddee908028815a50e9a042e4ac9269405261ad8f7b6f9582c072... handshake new: [259] 010101a7fb6669ddee908028815a50e9a042e4ac9269405261ad8f7b6f9582c0... record old: [270] 1000010200010000000001020100a7fb6669ddee908028815a50e9a042e4ac92... record new: [271] 100001030001000000000103010101a7fb6669ddee908028815a50e9a042e4ac... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100a7fb6669dd... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101a7fb6669... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001c231592f33d8ad748030bfde5661ff28b35d0dafcc171b434e0e873db12... handshake new: [259] 0101011c231592f33d8ad748030bfde5661ff28b35d0dafcc171b434e0e873db... record old: [270] 10000102000100000000010201001c231592f33d8ad748030bfde5661ff28b35... record new: [271] 1000010300010000000001030101011c231592f33d8ad748030bfde5661ff28b... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201001c231592f3... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101011c231592... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000f2f9eb1b4803be63f07d51795e56694b49d1a89ffede8e9e7c0a334ecf9... handshake new: [259] 0101000f2f9eb1b4803be63f07d51795e56694b49d1a89ffede8e9e7c0a334ec... record old: [270] 10000102000100000000010201000f2f9eb1b4803be63f07d51795e56694b49d... record new: [271] 1000010300010000000001030101000f2f9eb1b4803be63f07d51795e56694b4... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201000f2f9eb1b4... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101000f2f9eb1... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010009c81df7c1e9c07bfa22543e711972a7fc260a2b5ceac482314cbf23687d... handshake new: [259] 01010009c81df7c1e9c07bfa22543e711972a7fc260a2b5ceac482314cbf2368... record old: [270] 100001020001000000000102010009c81df7c1e9c07bfa22543e711972a7fc26... record new: [271] 10000103000100000000010301010009c81df7c1e9c07bfa22543e711972a7fc... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010009c81df7c1... client: Filtered packet: [359] 16fefd0000000000000001010f10000103000100000000010301010009c81df7... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (9 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (348 ms total) [----------] 12 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (17 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (15 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (14 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (15 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (15 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (14 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (15 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (14 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (15 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (15 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (14 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (15 ms) [----------] 12 tests from KeyExchangeTest/TlsKeyExchangeTest (178 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (0 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (2 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 02000051030114122b5bbf3b8dae27ca8c781bd406f64d2c87d942eb2dbd5ceb... record new: [89] 02000051030114122b5bbf3b8dae27ca8c781bd406f64d2c87d942eb2dbd5ceb... server: Original packet: [536] 160301021302000051030114122b5bbf3b8dae27ca8c781bd406f64d2c87d942... server: Filtered packet: [94] 160301005902000051030114122b5bbf3b8dae27ca8c781bd406f64d2c87d942... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (5 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 020000570301606d1828df4b5135b6722770ade31fff282923a9e76980e8471d... record new: [298] 020000570301606d1828df4b5135b6722770ade31fff282923a9e76980e8471d... server: Original packet: [745] 16030102e4020000570301606d1828df4b5135b6722770ade31fff282923a9e7... server: Filtered packet: [303] 160301012a020000570301606d1828df4b5135b6722770ade31fff282923a9e7... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (5 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 02000057030175b57d2722cad19d5fd55f7f1d6dac68ac66192278749706a83e... record new: [298] 02000057030175b57d2722cad19d5fd55f7f1d6dac68ac66192278749706a83e... server: Original packet: [745] 16030102e402000057030175b57d2722cad19d5fd55f7f1d6dac68ac66192278... server: Filtered packet: [303] 160301012a02000057030175b57d2722cad19d5fd55f7f1d6dac68ac66192278... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (6 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [557] 02000057030181fa6ff85d3ee8b64e15796357916a2ad2c60491a42decf2cfd3... record new: [242] 02000057030181fa6ff85d3ee8b64e15796357916a2ad2c60491a42decf2cfd3... server: Original packet: [562] 160301022d02000057030181fa6ff85d3ee8b64e15796357916a2ad2c60491a4... server: Filtered packet: [247] 16030100f202000057030181fa6ff85d3ee8b64e15796357916a2ad2c60491a4... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (4 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [740] 0200005703013f1d24930d33a8e1ab530b0aa62f04df6d1a820c0b1e3b380a0d... record new: [537] 0200005703013f1d24930d33a8e1ab530b0aa62f04df6d1a820c0b1e3b380a0d... server: Original packet: [745] 16030102e40200005703013f1d24930d33a8e1ab530b0aa62f04df6d1a820c0b... server: Filtered packet: [542] 16030102190200005703013f1d24930d33a8e1ab530b0aa62f04df6d1a820c0b... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (6 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [557] 02000057030192034d0fad6becf124d212e91c1ef70b82fd514cd5715efdd7ab... record new: [410] 02000057030192034d0fad6becf124d212e91c1ef70b82fd514cd5715efdd7ab... server: Original packet: [562] 160301022d02000057030192034d0fad6becf124d212e91c1ef70b82fd514cd5... server: Filtered packet: [415] 160301019a02000057030192034d0fad6becf124d212e91c1ef70b82fd514cd5... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (4 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 0200005703017e8cd2ab16c7da9894516f356c07354dd594e3345c2bdef40a12... record new: [298] 0200005703017e8cd2ab16c7da9894516f356c07354dd594e3345c2bdef40a12... Dropping handshake: 12 record old: [298] 0200005703017e8cd2ab16c7da9894516f356c07354dd594e3345c2bdef40a12... record new: [95] 0200005703017e8cd2ab16c7da9894516f356c07354dd594e3345c2bdef40a12... server: Original packet: [745] 16030102e40200005703017e8cd2ab16c7da9894516f356c07354dd594e3345c... server: Filtered packet: [100] 160301005f0200005703017e8cd2ab16c7da9894516f356c07354dd594e3345c... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (5 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [557] 02000057030147041d8e7f1c6d15c284f33001c4419b33d68f5564fd16a18d87... record new: [242] 02000057030147041d8e7f1c6d15c284f33001c4419b33d68f5564fd16a18d87... Dropping handshake: 12 record old: [242] 02000057030147041d8e7f1c6d15c284f33001c4419b33d68f5564fd16a18d87... record new: [95] 02000057030147041d8e7f1c6d15c284f33001c4419b33d68f5564fd16a18d87... server: Original packet: [562] 160301022d02000057030147041d8e7f1c6d15c284f33001c4419b33d68f5564... server: Filtered packet: [100] 160301005f02000057030147041d8e7f1c6d15c284f33001c4419b33d68f5564... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (5 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (40 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510302f19dcd06ed99e5b9d350000f04fac2da245f7bdc46cc0db60579... record new: [89] 020000510302f19dcd06ed99e5b9d350000f04fac2da245f7bdc46cc0db60579... server: Original packet: [536] 1603020213020000510302f19dcd06ed99e5b9d350000f04fac2da245f7bdc46... server: Filtered packet: [94] 1603020059020000510302f19dcd06ed99e5b9d350000f04fac2da245f7bdc46... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510303d408c205f015a09d75a42ce1943ec796a8c088d2cc9cc868d5cd... record new: [89] 020000510303d408c205f015a09d75a42ce1943ec796a8c088d2cc9cc868d5cd... server: Original packet: [536] 1603030213020000510303d408c205f015a09d75a42ce1943ec796a8c088d2cc... server: Filtered packet: [94] 1603030059020000510303d408c205f015a09d75a42ce1943ec796a8c088d2cc... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16feff0000000000000000005d020000510000000000000051feff8da9732820... server: Filtered packet: [144] 16feff0000000000000000005d020000510000000000000051feff8da9732820... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16fefd0000000000000000005d020000510000000000000051fefde861ae81d3... server: Filtered packet: [144] 16fefd0000000000000000005d020000510000000000000051fefde861ae81d3... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 020000570302cd1dbf33fe99d35c02c9315a6dd02f1dd078ee4f0b8f343574a5... record new: [298] 020000570302cd1dbf33fe99d35c02c9315a6dd02f1dd078ee4f0b8f343574a5... server: Original packet: [745] 16030202e4020000570302cd1dbf33fe99d35c02c9315a6dd02f1dd078ee4f0b... server: Filtered packet: [303] 160302012a020000570302cd1dbf33fe99d35c02c9315a6dd02f1dd078ee4f0b... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [742] 02000057030355e9fd7a212491b011bacc01de9587578487fc79d971d89e9969... record new: [300] 02000057030355e9fd7a212491b011bacc01de9587578487fc79d971d89e9969... server: Original packet: [747] 16030302e602000057030355e9fd7a212491b011bacc01de9587578487fc79d9... server: Filtered packet: [305] 160303012c02000057030355e9fd7a212491b011bacc01de9587578487fc79d9... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [211] 0c0000c700020000000000c703001741041d65b9117ac25639cc9d719fda7873... record new: [211] 0c0000c700010000000000c703001741041d65b9117ac25639cc9d719fda7873... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [824] 16feff00000000000000000063020000570000000000000057feffe1b02de80d... server: Filtered packet: [374] 16feff00000000000000000063020000570000000000000057feffe1b02de80d... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [213] 0c0000c900020000000000c903001741041d65b9117ac25639cc9d719fda7873... record new: [213] 0c0000c900010000000000c903001741041d65b9117ac25639cc9d719fda7873... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [826] 16fefd00000000000000000063020000570000000000000057fefd113d3a2ebf... server: Filtered packet: [376] 16fefd00000000000000000063020000570000000000000057fefd113d3a2ebf... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 020000570302259d17fbdab440c008cda5ff53bf282a24a9dc4b44ab9ba0512d... record new: [298] 020000570302259d17fbdab440c008cda5ff53bf282a24a9dc4b44ab9ba0512d... server: Original packet: [745] 16030202e4020000570302259d17fbdab440c008cda5ff53bf282a24a9dc4b44... server: Filtered packet: [303] 160302012a020000570302259d17fbdab440c008cda5ff53bf282a24a9dc4b44... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [742] 020000570303765f3ccd7656c1a4f88fec3a990a9e79c89e272fb81cb3e4dfac... record new: [300] 020000570303765f3ccd7656c1a4f88fec3a990a9e79c89e272fb81cb3e4dfac... server: Original packet: [747] 16030302e6020000570303765f3ccd7656c1a4f88fec3a990a9e79c89e272fb8... server: Filtered packet: [305] 160303012c020000570303765f3ccd7656c1a4f88fec3a990a9e79c89e272fb8... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [211] 0c0000c700020000000000c703001741041d65b9117ac25639cc9d719fda7873... record new: [211] 0c0000c700010000000000c703001741041d65b9117ac25639cc9d719fda7873... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [824] 16feff00000000000000000063020000570000000000000057feff0ec21501fd... server: Filtered packet: [374] 16feff00000000000000000063020000570000000000000057feff0ec21501fd... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [213] 0c0000c900020000000000c903001741041d65b9117ac25639cc9d719fda7873... record new: [213] 0c0000c900010000000000c903001741041d65b9117ac25639cc9d719fda7873... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [826] 16fefd00000000000000000063020000570000000000000057fefd0593ed1670... server: Filtered packet: [376] 16fefd00000000000000000063020000570000000000000057fefd0593ed1670... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [555] 02000057030249bd1ffd5d2d53865ca72a6f875e0a73964ec08974b6fb3e63fb... record new: [240] 02000057030249bd1ffd5d2d53865ca72a6f875e0a73964ec08974b6fb3e63fb... server: Original packet: [560] 160302022b02000057030249bd1ffd5d2d53865ca72a6f875e0a73964ec08974... server: Filtered packet: [245] 16030200f002000057030249bd1ffd5d2d53865ca72a6f875e0a73964ec08974... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [558] 02000057030381fb7de736522c09f2ba58bb07e31d2dd05e664e01ce758521bd... record new: [243] 02000057030381fb7de736522c09f2ba58bb07e31d2dd05e664e01ce758521bd... server: Original packet: [563] 160303022e02000057030381fb7de736522c09f2ba58bb07e31d2dd05e664e01... server: Filtered packet: [248] 16030300f302000057030381fb7de736522c09f2ba58bb07e31d2dd05e664e01... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [323] 0b00013700010000000001370001340001313082012d3081d5a0030201020201... record new: [0] record old: [153] 0c00008d000200000000008d03001741041d65b9117ac25639cc9d719fda7873... record new: [153] 0c00008d000100000000008d03001741041d65b9117ac25639cc9d719fda7873... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [639] 16feff00000000000000000063020000570000000000000057feff2146108e57... server: Filtered packet: [316] 16feff00000000000000000063020000570000000000000057feff2146108e57... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [323] 0b00013700010000000001370001340001313082012d3081d5a0030201020201... record new: [0] record old: [156] 0c000090000200000000009003001741041d65b9117ac25639cc9d719fda7873... record new: [156] 0c000090000100000000009003001741041d65b9117ac25639cc9d719fda7873... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [642] 16fefd00000000000000000063020000570000000000000057fefda6c39bec2b... server: Filtered packet: [319] 16fefd00000000000000000063020000570000000000000057fefda6c39bec2b... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [740] 0200005703023dde39d1db05c5256802f2b81ae9468c20f9a8ac04982b2fe5d1... record new: [537] 0200005703023dde39d1db05c5256802f2b81ae9468c20f9a8ac04982b2fe5d1... server: Original packet: [745] 16030202e40200005703023dde39d1db05c5256802f2b81ae9468c20f9a8ac04... server: Filtered packet: [542] 16030202190200005703023dde39d1db05c5256802f2b81ae9468c20f9a8ac04... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [742] 020000570303d6290c22376c7b95ac893d022948f52cc5064a7e3d2954347ab6... record new: [537] 020000570303d6290c22376c7b95ac893d022948f52cc5064a7e3d2954347ab6... server: Original packet: [747] 16030302e6020000570303d6290c22376c7b95ac893d022948f52cc5064a7e3d... server: Filtered packet: [542] 1603030219020000570303d6290c22376c7b95ac893d022948f52cc5064a7e3d... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [211] 0c0000c700020000000000c703001741041d65b9117ac25639cc9d719fda7873... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [824] 16feff00000000000000000063020000570000000000000057feffb0665b230b... server: Filtered packet: [613] 16feff00000000000000000063020000570000000000000057feffb0665b230b... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [213] 0c0000c900020000000000c903001741041d65b9117ac25639cc9d719fda7873... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [826] 16fefd00000000000000000063020000570000000000000057fefdcc44be7507... server: Filtered packet: [613] 16fefd00000000000000000063020000570000000000000057fefdcc44be7507... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [555] 0200005703026bba0423264086f6ac7c03e8c8f6a8a37041d1b60679ab72f4e8... record new: [410] 0200005703026bba0423264086f6ac7c03e8c8f6a8a37041d1b60679ab72f4e8... server: Original packet: [560] 160302022b0200005703026bba0423264086f6ac7c03e8c8f6a8a37041d1b606... server: Filtered packet: [415] 160302019a0200005703026bba0423264086f6ac7c03e8c8f6a8a37041d1b606... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [559] 020000570303edea21c73880f7088614313c1fe2ceb0ca8fe9ec4d3e4a74a743... record new: [410] 020000570303edea21c73880f7088614313c1fe2ceb0ca8fe9ec4d3e4a74a743... server: Original packet: [564] 160303022f020000570303edea21c73880f7088614313c1fe2ceb0ca8fe9ec4d... server: Filtered packet: [415] 160303019a020000570303edea21c73880f7088614313c1fe2ceb0ca8fe9ec4d... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [154] 0c00008e000200000000008e03001741041d65b9117ac25639cc9d719fda7873... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [640] 16feff00000000000000000063020000570000000000000057feff4a0d790352... server: Filtered packet: [486] 16feff00000000000000000063020000570000000000000057feff4a0d790352... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [155] 0c00008f000200000000008f03001741041d65b9117ac25639cc9d719fda7873... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [641] 16fefd00000000000000000063020000570000000000000057fefd7ac3a0caeb... server: Filtered packet: [486] 16fefd00000000000000000063020000570000000000000057fefd7ac3a0caeb... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 020000570302f8222c20faef2d41859fb87b1e909ecdd10ab33ac583ea430e37... record new: [298] 020000570302f8222c20faef2d41859fb87b1e909ecdd10ab33ac583ea430e37... Dropping handshake: 12 record old: [298] 020000570302f8222c20faef2d41859fb87b1e909ecdd10ab33ac583ea430e37... record new: [95] 020000570302f8222c20faef2d41859fb87b1e909ecdd10ab33ac583ea430e37... server: Original packet: [745] 16030202e4020000570302f8222c20faef2d41859fb87b1e909ecdd10ab33ac5... server: Filtered packet: [100] 160302005f020000570302f8222c20faef2d41859fb87b1e909ecdd10ab33ac5... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [742] 020000570303865d2412f4006d66afe03cbe7153ea04fdf6d755e7865d4cb885... record new: [300] 020000570303865d2412f4006d66afe03cbe7153ea04fdf6d755e7865d4cb885... Dropping handshake: 12 record old: [300] 020000570303865d2412f4006d66afe03cbe7153ea04fdf6d755e7865d4cb885... record new: [95] 020000570303865d2412f4006d66afe03cbe7153ea04fdf6d755e7865d4cb885... server: Original packet: [747] 16030302e6020000570303865d2412f4006d66afe03cbe7153ea04fdf6d755e7... server: Filtered packet: [100] 160303005f020000570303865d2412f4006d66afe03cbe7153ea04fdf6d755e7... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [211] 0c0000c700020000000000c703001741041d65b9117ac25639cc9d719fda7873... record new: [211] 0c0000c700010000000000c703001741041d65b9117ac25639cc9d719fda7873... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [211] 0c0000c700010000000000c703001741041d65b9117ac25639cc9d719fda7873... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [824] 16feff00000000000000000063020000570000000000000057feffd9ad93539f... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feffd9ad93539f... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [213] 0c0000c900020000000000c903001741041d65b9117ac25639cc9d719fda7873... record new: [213] 0c0000c900010000000000c903001741041d65b9117ac25639cc9d719fda7873... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [213] 0c0000c900010000000000c903001741041d65b9117ac25639cc9d719fda7873... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [826] 16fefd00000000000000000063020000570000000000000057fefda2b5abf1fa... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefda2b5abf1fa... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [556] 0200005703027f4350893f03f95f3eec0c89bdc3d6a872faf10d8ea1393aebbb... record new: [241] 0200005703027f4350893f03f95f3eec0c89bdc3d6a872faf10d8ea1393aebbb... Dropping handshake: 12 record old: [241] 0200005703027f4350893f03f95f3eec0c89bdc3d6a872faf10d8ea1393aebbb... record new: [95] 0200005703027f4350893f03f95f3eec0c89bdc3d6a872faf10d8ea1393aebbb... server: Original packet: [561] 160302022c0200005703027f4350893f03f95f3eec0c89bdc3d6a872faf10d8e... server: Filtered packet: [100] 160302005f0200005703027f4350893f03f95f3eec0c89bdc3d6a872faf10d8e... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [557] 020000570303de44550bc2470fa6050d90cd2f44a31cf8960f98b5142c64691c... record new: [242] 020000570303de44550bc2470fa6050d90cd2f44a31cf8960f98b5142c64691c... Dropping handshake: 12 record old: [242] 020000570303de44550bc2470fa6050d90cd2f44a31cf8960f98b5142c64691c... record new: [95] 020000570303de44550bc2470fa6050d90cd2f44a31cf8960f98b5142c64691c... server: Original packet: [562] 160303022d020000570303de44550bc2470fa6050d90cd2f44a31cf8960f98b5... server: Filtered packet: [100] 160303005f020000570303de44550bc2470fa6050d90cd2f44a31cf8960f98b5... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [323] 0b00013700010000000001370001340001313082012d3081d5a0030201020201... record new: [0] record old: [154] 0c00008e000200000000008e03001741041d65b9117ac25639cc9d719fda7873... record new: [154] 0c00008e000100000000008e03001741041d65b9117ac25639cc9d719fda7873... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [154] 0c00008e000100000000008e03001741041d65b9117ac25639cc9d719fda7873... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [640] 16feff00000000000000000063020000570000000000000057feff31c7f055c8... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff31c7f055c8... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [323] 0b00013700010000000001370001340001313082012d3081d5a0030201020201... record new: [0] record old: [157] 0c000091000200000000009103001741041d65b9117ac25639cc9d719fda7873... record new: [157] 0c000091000100000000009103001741041d65b9117ac25639cc9d719fda7873... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [157] 0c000091000100000000009103001741041d65b9117ac25639cc9d719fda7873... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [643] 16fefd00000000000000000063020000570000000000000057fefd492ba9f6fe... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd492ba9f6fe... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (4 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (156 ms total) [----------] 10 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 11873828a9197811339124b58a1bb09f7f0d8dbb10f49c54bd1fd885cd153033 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 2f5f78d0a4c436ee6c8a4ef9d043810213fd4783633ad2e1406d2d9800fdc187 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] 7953b8dd6b98ce00b7dce803708ce3ac068b22fd0e3448e6e5e08ad61618e548 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] 347c6780ff0bbad71c283b16eb2f9cf62d24e6cdb613d51776548cb07dcde74c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 4b1e5ec1493078ea35bd3f0104e61aea14cc182ad1c47621c464c04e4b361605... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (0 ms) [----------] 10 tests from AllHashFuncs/TlsHkdfTest (1 ms total) [----------] Global test environment tear-down [==========] 785 tests from 14 test cases ran. (8037 ms total) [ PASSED ] 785 tests. ssl_gtest.sh: #10326: ssl_gtest run successfully - PASSED executing sed to parse the xml report processing the parsed report ssl_gtest.sh: #10327: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10328: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10329: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10330: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10331: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10332: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10333: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10334: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10335: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10336: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10337: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10338: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10339: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10340: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10341: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10342: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10343: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10344: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10345: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10346: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10347: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10348: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10349: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10350: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10351: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10352: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10353: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10354: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10355: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10356: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10357: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10358: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10359: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10360: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10361: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10362: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10363: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10364: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10365: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10366: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10367: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10368: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10369: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10370: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10371: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10372: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10373: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10374: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10375: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10376: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10377: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10378: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10379: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10380: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10381: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10382: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #10383: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #10384: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #10385: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #10386: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #10387: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #10388: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #10389: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #10390: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #10391: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #10392: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #10393: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #10394: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #10395: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #10396: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #10397: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #10398: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #10399: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #10400: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #10401: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #10402: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #10403: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #10404: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #10405: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #10406: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #10407: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #10408: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #10409: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #10410: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #10411: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #10412: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #10413: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #10414: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #10415: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #10416: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #10417: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #10418: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #10419: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #10420: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #10421: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #10422: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #10423: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #10424: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #10425: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #10426: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #10427: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #10428: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #10429: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #10430: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #10431: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #10432: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #10433: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #10434: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #10435: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #10436: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #10437: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #10438: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #10439: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #10440: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #10441: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #10442: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #10443: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #10444: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #10445: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #10446: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #10447: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #10448: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #10449: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #10450: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #10451: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #10452: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #10453: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #10454: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #10455: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #10456: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #10457: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #10458: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #10459: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #10460: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #10461: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #10462: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #10463: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #10464: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #10465: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #10466: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #10467: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #10468: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #10469: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #10470: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #10471: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #10472: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #10473: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #10474: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #10475: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #10476: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #10477: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #10478: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #10479: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #10480: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #10481: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #10482: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #10483: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #10484: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #10485: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #10486: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #10487: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #10488: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #10489: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #10490: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #10491: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #10492: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #10493: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #10494: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #10495: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #10496: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #10497: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #10498: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #10499: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #10500: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #10501: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #10502: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #10503: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #10504: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #10505: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #10506: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #10507: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #10508: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #10509: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #10510: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #10511: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #10512: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #10513: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #10514: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #10515: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #10516: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #10517: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #10518: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #10519: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #10520: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #10521: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #10522: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #10523: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #10524: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #10525: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #10526: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #10527: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #10528: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #10529: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #10530: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #10531: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #10532: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #10533: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #10534: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #10535: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #10536: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #10537: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #10538: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #10539: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #10540: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #10541: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #10542: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #10543: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #10544: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #10545: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #10546: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #10547: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10548: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10549: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10550: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10551: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10552: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10553: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10554: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10555: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10556: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10557: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10558: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10559: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10560: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10561: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10562: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10563: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10564: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10565: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10566: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10567: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10568: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10569: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10570: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10571: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10572: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10573: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10574: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10575: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10576: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10577: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10578: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10579: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10580: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10581: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10582: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10583: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10584: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10585: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10586: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10587: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10588: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10589: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10590: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10591: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10592: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10593: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10594: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10595: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10596: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10597: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10598: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10599: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10600: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10601: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10602: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10603: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10604: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10605: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10606: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10607: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10608: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10609: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10610: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10611: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10612: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10613: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10614: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10615: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10616: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10617: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10618: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10619: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10620: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10621: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10622: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10623: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10624: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10625: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10626: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10627: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10628: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10629: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10630: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10631: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10632: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10633: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10634: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10635: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10636: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10637: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10638: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10639: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10640: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10641: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10642: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10643: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10644: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10645: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10646: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10647: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10648: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10649: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10650: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10651: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10652: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10653: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10654: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10655: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10656: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10657: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10658: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10659: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10660: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10661: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10662: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10663: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10664: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10665: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10666: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10667: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10668: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10669: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10670: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10671: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10672: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10673: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10674: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10675: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10676: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10677: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10678: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10679: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10680: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10681: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10682: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10683: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10684: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10685: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10686: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10687: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10688: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10689: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10690: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10691: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10692: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10693: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10694: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10695: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10696: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10697: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10698: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10699: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10700: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10701: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10702: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10703: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10704: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10705: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10706: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10707: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10708: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10709: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10710: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10711: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10712: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10713: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10714: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10715: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10716: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10717: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10718: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10719: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10720: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10721: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10722: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10723: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #10724: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10725: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10726: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10727: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #10728: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10729: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10730: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10731: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #10732: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10733: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10734: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10735: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #10736: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10737: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10738: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10739: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10740: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10741: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10742: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10743: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10744: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10745: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10746: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10747: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10748: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10749: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10750: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10751: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10752: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10753: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10754: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10755: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10756: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10757: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10758: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10759: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10760: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10761: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10762: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10763: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10764: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10765: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10766: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10767: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10768: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10769: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10770: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10771: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10772: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10773: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10774: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10775: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10776: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10777: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10778: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10779: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10780: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10781: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10782: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10783: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10784: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10785: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10786: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10787: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10788: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10789: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10790: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10791: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10792: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10793: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10794: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10795: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10796: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10797: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10798: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10799: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10800: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10801: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10802: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10803: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10804: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10805: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10806: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10807: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10808: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10809: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10810: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10811: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10812: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10813: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10814: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10815: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10816: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10817: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10818: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10819: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10820: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10821: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10822: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10823: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #10824: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #10825: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #10826: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #10827: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #10828: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #10829: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #10830: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #10831: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #10832: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #10833: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #10834: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #10835: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/0 TLS 1.0, TLS_ECDHE_RSA_WITH_NULL_SHA, name = "NULL", key size = 0' - PASSED ssl_gtest.sh: #10836: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/1 TLS 1.0, TLS_RSA_WITH_RC4_128_SHA, name = "RC4", key size = 128' - PASSED ssl_gtest.sh: #10837: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/2 TLS 1.0, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, name = "3DES-EDE-CBC", key size = 168' - PASSED ssl_gtest.sh: #10838: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/3 TLS 1.0, TLS_RSA_WITH_AES_128_CBC_SHA, name = "AES-128", key size = 128' - PASSED ssl_gtest.sh: #10839: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/4 TLS 1.2, TLS_RSA_WITH_AES_256_CBC_SHA256, name = "AES-256", key size = 256' - PASSED ssl_gtest.sh: #10840: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/5 TLS 1.2, TLS_RSA_WITH_AES_128_GCM_SHA256, name = "AES-128-GCM", key size = 128' - PASSED ssl_gtest.sh: #10841: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/6 TLS 1.2, TLS_RSA_WITH_AES_256_GCM_SHA384, name = "AES-256-GCM", key size = 256' - PASSED ssl_gtest.sh: #10842: 'DamageYStream/TlsDamageDHYTest: DamageServerY/0 ("TLS", 769, 0, true)' - PASSED ssl_gtest.sh: #10843: 'DamageYStream/TlsDamageDHYTest: DamageServerY/1 ("TLS", 769, 0, false)' - PASSED ssl_gtest.sh: #10844: 'DamageYStream/TlsDamageDHYTest: DamageServerY/2 ("TLS", 769, 1, true)' - PASSED ssl_gtest.sh: #10845: 'DamageYStream/TlsDamageDHYTest: DamageServerY/3 ("TLS", 769, 1, false)' - PASSED ssl_gtest.sh: #10846: 'DamageYStream/TlsDamageDHYTest: DamageServerY/4 ("TLS", 769, 2, true)' - PASSED ssl_gtest.sh: #10847: 'DamageYStream/TlsDamageDHYTest: DamageServerY/5 ("TLS", 769, 2, false)' - PASSED ssl_gtest.sh: #10848: 'DamageYStream/TlsDamageDHYTest: DamageServerY/6 ("TLS", 769, 3, true)' - PASSED ssl_gtest.sh: #10849: 'DamageYStream/TlsDamageDHYTest: DamageServerY/7 ("TLS", 769, 3, false)' - PASSED ssl_gtest.sh: #10850: 'DamageYStream/TlsDamageDHYTest: DamageServerY/8 ("TLS", 769, 4, true)' - PASSED ssl_gtest.sh: #10851: 'DamageYStream/TlsDamageDHYTest: DamageServerY/9 ("TLS", 769, 4, false)' - PASSED ssl_gtest.sh: #10852: 'DamageYStream/TlsDamageDHYTest: DamageServerY/10 ("TLS", 769, 5, true)' - PASSED ssl_gtest.sh: #10853: 'DamageYStream/TlsDamageDHYTest: DamageServerY/11 ("TLS", 769, 5, false)' - PASSED ssl_gtest.sh: #10854: 'DamageYStream/TlsDamageDHYTest: DamageServerY/12 ("TLS", 770, 0, true)' - PASSED ssl_gtest.sh: #10855: 'DamageYStream/TlsDamageDHYTest: DamageServerY/13 ("TLS", 770, 0, false)' - PASSED ssl_gtest.sh: #10856: 'DamageYStream/TlsDamageDHYTest: DamageServerY/14 ("TLS", 770, 1, true)' - PASSED ssl_gtest.sh: #10857: 'DamageYStream/TlsDamageDHYTest: DamageServerY/15 ("TLS", 770, 1, false)' - PASSED ssl_gtest.sh: #10858: 'DamageYStream/TlsDamageDHYTest: DamageServerY/16 ("TLS", 770, 2, true)' - PASSED ssl_gtest.sh: #10859: 'DamageYStream/TlsDamageDHYTest: DamageServerY/17 ("TLS", 770, 2, false)' - PASSED ssl_gtest.sh: #10860: 'DamageYStream/TlsDamageDHYTest: DamageServerY/18 ("TLS", 770, 3, true)' - PASSED ssl_gtest.sh: #10861: 'DamageYStream/TlsDamageDHYTest: DamageServerY/19 ("TLS", 770, 3, false)' - PASSED ssl_gtest.sh: #10862: 'DamageYStream/TlsDamageDHYTest: DamageServerY/20 ("TLS", 770, 4, true)' - PASSED ssl_gtest.sh: #10863: 'DamageYStream/TlsDamageDHYTest: DamageServerY/21 ("TLS", 770, 4, false)' - PASSED ssl_gtest.sh: #10864: 'DamageYStream/TlsDamageDHYTest: DamageServerY/22 ("TLS", 770, 5, true)' - PASSED ssl_gtest.sh: #10865: 'DamageYStream/TlsDamageDHYTest: DamageServerY/23 ("TLS", 770, 5, false)' - PASSED ssl_gtest.sh: #10866: 'DamageYStream/TlsDamageDHYTest: DamageServerY/24 ("TLS", 771, 0, true)' - PASSED ssl_gtest.sh: #10867: 'DamageYStream/TlsDamageDHYTest: DamageServerY/25 ("TLS", 771, 0, false)' - PASSED ssl_gtest.sh: #10868: 'DamageYStream/TlsDamageDHYTest: DamageServerY/26 ("TLS", 771, 1, true)' - PASSED ssl_gtest.sh: #10869: 'DamageYStream/TlsDamageDHYTest: DamageServerY/27 ("TLS", 771, 1, false)' - PASSED ssl_gtest.sh: #10870: 'DamageYStream/TlsDamageDHYTest: DamageServerY/28 ("TLS", 771, 2, true)' - PASSED ssl_gtest.sh: #10871: 'DamageYStream/TlsDamageDHYTest: DamageServerY/29 ("TLS", 771, 2, false)' - PASSED ssl_gtest.sh: #10872: 'DamageYStream/TlsDamageDHYTest: DamageServerY/30 ("TLS", 771, 3, true)' - PASSED ssl_gtest.sh: #10873: 'DamageYStream/TlsDamageDHYTest: DamageServerY/31 ("TLS", 771, 3, false)' - PASSED ssl_gtest.sh: #10874: 'DamageYStream/TlsDamageDHYTest: DamageServerY/32 ("TLS", 771, 4, true)' - PASSED ssl_gtest.sh: #10875: 'DamageYStream/TlsDamageDHYTest: DamageServerY/33 ("TLS", 771, 4, false)' - PASSED ssl_gtest.sh: #10876: 'DamageYStream/TlsDamageDHYTest: DamageServerY/34 ("TLS", 771, 5, true)' - PASSED ssl_gtest.sh: #10877: 'DamageYStream/TlsDamageDHYTest: DamageServerY/35 ("TLS", 771, 5, false)' - PASSED ssl_gtest.sh: #10878: 'DamageYStream/TlsDamageDHYTest: DamageClientY/0 ("TLS", 769, 0, true)' - PASSED ssl_gtest.sh: #10879: 'DamageYStream/TlsDamageDHYTest: DamageClientY/1 ("TLS", 769, 0, false)' - PASSED ssl_gtest.sh: #10880: 'DamageYStream/TlsDamageDHYTest: DamageClientY/2 ("TLS", 769, 1, true)' - PASSED ssl_gtest.sh: #10881: 'DamageYStream/TlsDamageDHYTest: DamageClientY/3 ("TLS", 769, 1, false)' - PASSED ssl_gtest.sh: #10882: 'DamageYStream/TlsDamageDHYTest: DamageClientY/4 ("TLS", 769, 2, true)' - PASSED ssl_gtest.sh: #10883: 'DamageYStream/TlsDamageDHYTest: DamageClientY/5 ("TLS", 769, 2, false)' - PASSED ssl_gtest.sh: #10884: 'DamageYStream/TlsDamageDHYTest: DamageClientY/6 ("TLS", 769, 3, true)' - PASSED ssl_gtest.sh: #10885: 'DamageYStream/TlsDamageDHYTest: DamageClientY/7 ("TLS", 769, 3, false)' - PASSED ssl_gtest.sh: #10886: 'DamageYStream/TlsDamageDHYTest: DamageClientY/8 ("TLS", 769, 4, true)' - PASSED ssl_gtest.sh: #10887: 'DamageYStream/TlsDamageDHYTest: DamageClientY/9 ("TLS", 769, 4, false)' - PASSED ssl_gtest.sh: #10888: 'DamageYStream/TlsDamageDHYTest: DamageClientY/10 ("TLS", 769, 5, true)' - PASSED ssl_gtest.sh: #10889: 'DamageYStream/TlsDamageDHYTest: DamageClientY/11 ("TLS", 769, 5, false)' - PASSED ssl_gtest.sh: #10890: 'DamageYStream/TlsDamageDHYTest: DamageClientY/12 ("TLS", 770, 0, true)' - PASSED ssl_gtest.sh: #10891: 'DamageYStream/TlsDamageDHYTest: DamageClientY/13 ("TLS", 770, 0, false)' - PASSED ssl_gtest.sh: #10892: 'DamageYStream/TlsDamageDHYTest: DamageClientY/14 ("TLS", 770, 1, true)' - PASSED ssl_gtest.sh: #10893: 'DamageYStream/TlsDamageDHYTest: DamageClientY/15 ("TLS", 770, 1, false)' - PASSED ssl_gtest.sh: #10894: 'DamageYStream/TlsDamageDHYTest: DamageClientY/16 ("TLS", 770, 2, true)' - PASSED ssl_gtest.sh: #10895: 'DamageYStream/TlsDamageDHYTest: DamageClientY/17 ("TLS", 770, 2, false)' - PASSED ssl_gtest.sh: #10896: 'DamageYStream/TlsDamageDHYTest: DamageClientY/18 ("TLS", 770, 3, true)' - PASSED ssl_gtest.sh: #10897: 'DamageYStream/TlsDamageDHYTest: DamageClientY/19 ("TLS", 770, 3, false)' - PASSED ssl_gtest.sh: #10898: 'DamageYStream/TlsDamageDHYTest: DamageClientY/20 ("TLS", 770, 4, true)' - PASSED ssl_gtest.sh: #10899: 'DamageYStream/TlsDamageDHYTest: DamageClientY/21 ("TLS", 770, 4, false)' - PASSED ssl_gtest.sh: #10900: 'DamageYStream/TlsDamageDHYTest: DamageClientY/22 ("TLS", 770, 5, true)' - PASSED ssl_gtest.sh: #10901: 'DamageYStream/TlsDamageDHYTest: DamageClientY/23 ("TLS", 770, 5, false)' - PASSED ssl_gtest.sh: #10902: 'DamageYStream/TlsDamageDHYTest: DamageClientY/24 ("TLS", 771, 0, true)' - PASSED ssl_gtest.sh: #10903: 'DamageYStream/TlsDamageDHYTest: DamageClientY/25 ("TLS", 771, 0, false)' - PASSED ssl_gtest.sh: #10904: 'DamageYStream/TlsDamageDHYTest: DamageClientY/26 ("TLS", 771, 1, true)' - PASSED ssl_gtest.sh: #10905: 'DamageYStream/TlsDamageDHYTest: DamageClientY/27 ("TLS", 771, 1, false)' - PASSED ssl_gtest.sh: #10906: 'DamageYStream/TlsDamageDHYTest: DamageClientY/28 ("TLS", 771, 2, true)' - PASSED ssl_gtest.sh: #10907: 'DamageYStream/TlsDamageDHYTest: DamageClientY/29 ("TLS", 771, 2, false)' - PASSED ssl_gtest.sh: #10908: 'DamageYStream/TlsDamageDHYTest: DamageClientY/30 ("TLS", 771, 3, true)' - PASSED ssl_gtest.sh: #10909: 'DamageYStream/TlsDamageDHYTest: DamageClientY/31 ("TLS", 771, 3, false)' - PASSED ssl_gtest.sh: #10910: 'DamageYStream/TlsDamageDHYTest: DamageClientY/32 ("TLS", 771, 4, true)' - PASSED ssl_gtest.sh: #10911: 'DamageYStream/TlsDamageDHYTest: DamageClientY/33 ("TLS", 771, 4, false)' - PASSED ssl_gtest.sh: #10912: 'DamageYStream/TlsDamageDHYTest: DamageClientY/34 ("TLS", 771, 5, true)' - PASSED ssl_gtest.sh: #10913: 'DamageYStream/TlsDamageDHYTest: DamageClientY/35 ("TLS", 771, 5, false)' - PASSED ssl_gtest.sh: #10914: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/0 ("DTLS", 770, 0, true)' - PASSED ssl_gtest.sh: #10915: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/1 ("DTLS", 770, 0, false)' - PASSED ssl_gtest.sh: #10916: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/2 ("DTLS", 770, 1, true)' - PASSED ssl_gtest.sh: #10917: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/3 ("DTLS", 770, 1, false)' - PASSED ssl_gtest.sh: #10918: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/4 ("DTLS", 770, 2, true)' - PASSED ssl_gtest.sh: #10919: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/5 ("DTLS", 770, 2, false)' - PASSED ssl_gtest.sh: #10920: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/6 ("DTLS", 770, 3, true)' - PASSED ssl_gtest.sh: #10921: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/7 ("DTLS", 770, 3, false)' - PASSED ssl_gtest.sh: #10922: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/8 ("DTLS", 770, 4, true)' - PASSED ssl_gtest.sh: #10923: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/9 ("DTLS", 770, 4, false)' - PASSED ssl_gtest.sh: #10924: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/10 ("DTLS", 770, 5, true)' - PASSED ssl_gtest.sh: #10925: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/11 ("DTLS", 770, 5, false)' - PASSED ssl_gtest.sh: #10926: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/12 ("DTLS", 771, 0, true)' - PASSED ssl_gtest.sh: #10927: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/13 ("DTLS", 771, 0, false)' - PASSED ssl_gtest.sh: #10928: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/14 ("DTLS", 771, 1, true)' - PASSED ssl_gtest.sh: #10929: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/15 ("DTLS", 771, 1, false)' - PASSED ssl_gtest.sh: #10930: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/16 ("DTLS", 771, 2, true)' - PASSED ssl_gtest.sh: #10931: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/17 ("DTLS", 771, 2, false)' - PASSED ssl_gtest.sh: #10932: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/18 ("DTLS", 771, 3, true)' - PASSED ssl_gtest.sh: #10933: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/19 ("DTLS", 771, 3, false)' - PASSED ssl_gtest.sh: #10934: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/20 ("DTLS", 771, 4, true)' - PASSED ssl_gtest.sh: #10935: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/21 ("DTLS", 771, 4, false)' - PASSED ssl_gtest.sh: #10936: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/22 ("DTLS", 771, 5, true)' - PASSED ssl_gtest.sh: #10937: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/23 ("DTLS", 771, 5, false)' - PASSED ssl_gtest.sh: #10938: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/0 ("DTLS", 770, 0, true)' - PASSED ssl_gtest.sh: #10939: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/1 ("DTLS", 770, 0, false)' - PASSED ssl_gtest.sh: #10940: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/2 ("DTLS", 770, 1, true)' - PASSED ssl_gtest.sh: #10941: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/3 ("DTLS", 770, 1, false)' - PASSED ssl_gtest.sh: #10942: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/4 ("DTLS", 770, 2, true)' - PASSED ssl_gtest.sh: #10943: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/5 ("DTLS", 770, 2, false)' - PASSED ssl_gtest.sh: #10944: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/6 ("DTLS", 770, 3, true)' - PASSED ssl_gtest.sh: #10945: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/7 ("DTLS", 770, 3, false)' - PASSED ssl_gtest.sh: #10946: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/8 ("DTLS", 770, 4, true)' - PASSED ssl_gtest.sh: #10947: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/9 ("DTLS", 770, 4, false)' - PASSED ssl_gtest.sh: #10948: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/10 ("DTLS", 770, 5, true)' - PASSED ssl_gtest.sh: #10949: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/11 ("DTLS", 770, 5, false)' - PASSED ssl_gtest.sh: #10950: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/12 ("DTLS", 771, 0, true)' - PASSED ssl_gtest.sh: #10951: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/13 ("DTLS", 771, 0, false)' - PASSED ssl_gtest.sh: #10952: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/14 ("DTLS", 771, 1, true)' - PASSED ssl_gtest.sh: #10953: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/15 ("DTLS", 771, 1, false)' - PASSED ssl_gtest.sh: #10954: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/16 ("DTLS", 771, 2, true)' - PASSED ssl_gtest.sh: #10955: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/17 ("DTLS", 771, 2, false)' - PASSED ssl_gtest.sh: #10956: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/18 ("DTLS", 771, 3, true)' - PASSED ssl_gtest.sh: #10957: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/19 ("DTLS", 771, 3, false)' - PASSED ssl_gtest.sh: #10958: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/20 ("DTLS", 771, 4, true)' - PASSED ssl_gtest.sh: #10959: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/21 ("DTLS", 771, 4, false)' - PASSED ssl_gtest.sh: #10960: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/22 ("DTLS", 771, 5, true)' - PASSED ssl_gtest.sh: #10961: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/23 ("DTLS", 771, 5, false)' - PASSED ssl_gtest.sh: #10962: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #10963: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #10964: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #10965: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #10966: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #10967: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #10968: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #10969: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #10970: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #10971: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #10972: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #10973: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #10974: 'TlsPadding/TlsPaddingTest: Correct/0 (1, true)' - PASSED ssl_gtest.sh: #10975: 'TlsPadding/TlsPaddingTest: Correct/1 (1, false)' - PASSED ssl_gtest.sh: #10976: 'TlsPadding/TlsPaddingTest: Correct/2 (19, true)' - PASSED ssl_gtest.sh: #10977: 'TlsPadding/TlsPaddingTest: Correct/3 (19, false)' - PASSED ssl_gtest.sh: #10978: 'TlsPadding/TlsPaddingTest: Correct/4 (20, true)' - PASSED ssl_gtest.sh: #10979: 'TlsPadding/TlsPaddingTest: Correct/5 (20, false)' - PASSED ssl_gtest.sh: #10980: 'TlsPadding/TlsPaddingTest: Correct/6 (30, true)' - PASSED ssl_gtest.sh: #10981: 'TlsPadding/TlsPaddingTest: Correct/7 (30, false)' - PASSED ssl_gtest.sh: #10982: 'TlsPadding/TlsPaddingTest: Correct/8 (31, true)' - PASSED ssl_gtest.sh: #10983: 'TlsPadding/TlsPaddingTest: Correct/9 (31, false)' - PASSED ssl_gtest.sh: #10984: 'TlsPadding/TlsPaddingTest: Correct/10 (32, true)' - PASSED ssl_gtest.sh: #10985: 'TlsPadding/TlsPaddingTest: Correct/11 (32, false)' - PASSED ssl_gtest.sh: #10986: 'TlsPadding/TlsPaddingTest: Correct/12 (36, true)' - PASSED ssl_gtest.sh: #10987: 'TlsPadding/TlsPaddingTest: Correct/13 (36, false)' - PASSED ssl_gtest.sh: #10988: 'TlsPadding/TlsPaddingTest: Correct/14 (256, true)' - PASSED ssl_gtest.sh: #10989: 'TlsPadding/TlsPaddingTest: Correct/15 (256, false)' - PASSED ssl_gtest.sh: #10990: 'TlsPadding/TlsPaddingTest: Correct/16 (257, true)' - PASSED ssl_gtest.sh: #10991: 'TlsPadding/TlsPaddingTest: Correct/17 (257, false)' - PASSED ssl_gtest.sh: #10992: 'TlsPadding/TlsPaddingTest: Correct/18 (287, true)' - PASSED ssl_gtest.sh: #10993: 'TlsPadding/TlsPaddingTest: Correct/19 (287, false)' - PASSED ssl_gtest.sh: #10994: 'TlsPadding/TlsPaddingTest: Correct/20 (288, true)' - PASSED ssl_gtest.sh: #10995: 'TlsPadding/TlsPaddingTest: Correct/21 (288, false)' - PASSED ssl_gtest.sh: #10996: 'TlsPadding/TlsPaddingTest: PadTooLong/0 (1, true)' - PASSED ssl_gtest.sh: #10997: 'TlsPadding/TlsPaddingTest: PadTooLong/1 (1, false)' - PASSED ssl_gtest.sh: #10998: 'TlsPadding/TlsPaddingTest: PadTooLong/2 (19, true)' - PASSED ssl_gtest.sh: #10999: 'TlsPadding/TlsPaddingTest: PadTooLong/3 (19, false)' - PASSED ssl_gtest.sh: #11000: 'TlsPadding/TlsPaddingTest: PadTooLong/4 (20, true)' - PASSED ssl_gtest.sh: #11001: 'TlsPadding/TlsPaddingTest: PadTooLong/5 (20, false)' - PASSED ssl_gtest.sh: #11002: 'TlsPadding/TlsPaddingTest: PadTooLong/6 (30, true)' - PASSED ssl_gtest.sh: #11003: 'TlsPadding/TlsPaddingTest: PadTooLong/7 (30, false)' - PASSED ssl_gtest.sh: #11004: 'TlsPadding/TlsPaddingTest: PadTooLong/8 (31, true)' - PASSED ssl_gtest.sh: #11005: 'TlsPadding/TlsPaddingTest: PadTooLong/9 (31, false)' - PASSED ssl_gtest.sh: #11006: 'TlsPadding/TlsPaddingTest: PadTooLong/10 (32, true)' - PASSED ssl_gtest.sh: #11007: 'TlsPadding/TlsPaddingTest: PadTooLong/11 (32, false)' - PASSED ssl_gtest.sh: #11008: 'TlsPadding/TlsPaddingTest: PadTooLong/12 (36, true)' - PASSED ssl_gtest.sh: #11009: 'TlsPadding/TlsPaddingTest: PadTooLong/13 (36, false)' - PASSED ssl_gtest.sh: #11010: 'TlsPadding/TlsPaddingTest: PadTooLong/14 (256, true)' - PASSED ssl_gtest.sh: #11011: 'TlsPadding/TlsPaddingTest: PadTooLong/15 (256, false)' - PASSED ssl_gtest.sh: #11012: 'TlsPadding/TlsPaddingTest: PadTooLong/16 (257, true)' - PASSED ssl_gtest.sh: #11013: 'TlsPadding/TlsPaddingTest: PadTooLong/17 (257, false)' - PASSED ssl_gtest.sh: #11014: 'TlsPadding/TlsPaddingTest: PadTooLong/18 (287, true)' - PASSED ssl_gtest.sh: #11015: 'TlsPadding/TlsPaddingTest: PadTooLong/19 (287, false)' - PASSED ssl_gtest.sh: #11016: 'TlsPadding/TlsPaddingTest: PadTooLong/20 (288, true)' - PASSED ssl_gtest.sh: #11017: 'TlsPadding/TlsPaddingTest: PadTooLong/21 (288, false)' - PASSED ssl_gtest.sh: #11018: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #11019: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #11020: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #11021: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #11022: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #11023: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #11024: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #11025: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #11026: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #11027: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #11028: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #11029: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #11030: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #11031: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #11032: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #11033: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #11034: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #11035: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #11036: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #11037: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #11038: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #11039: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #11040: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #11041: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #11042: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #11043: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #11044: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #11045: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #11046: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #11047: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #11048: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #11049: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #11050: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #11051: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #11052: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #11053: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #11054: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #11055: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #11056: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #11057: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #11058: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #11059: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #11060: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #11061: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #11062: 'SkipTls10/TlsSkipTest: SkipCertificateRsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #11063: 'SkipTls10/TlsSkipTest: SkipCertificateDhe/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #11064: 'SkipTls10/TlsSkipTest: SkipCertificateEcdhe/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #11065: 'SkipTls10/TlsSkipTest: SkipCertificateEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #11066: 'SkipTls10/TlsSkipTest: SkipServerKeyExchange/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #11067: 'SkipTls10/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #11068: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExch/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #11069: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #11070: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #11071: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #11072: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11073: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11074: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #11075: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #11076: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11077: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11078: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #11079: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #11080: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11081: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11082: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #11083: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #11084: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11085: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11086: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #11087: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #11088: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11089: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11090: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #11091: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #11092: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11093: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11094: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #11095: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #11096: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11097: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11098: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #11099: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #11100: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #11101: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #11102: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/0 4' - PASSED ssl_gtest.sh: #11103: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/1 5' - PASSED ssl_gtest.sh: #11104: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/0 4' - PASSED ssl_gtest.sh: #11105: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/1 5' - PASSED ssl_gtest.sh: #11106: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/0 4' - PASSED ssl_gtest.sh: #11107: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/1 5' - PASSED ssl_gtest.sh: #11108: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/0 4' - PASSED ssl_gtest.sh: #11109: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/1 5' - PASSED ssl_gtest.sh: #11110: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/0 4' - PASSED ssl_gtest.sh: #11111: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/1 5' - PASSED TIMESTAMP ssl_gtests END: Thu Apr 20 15:04:28 UTC 2017 ssl_gtests.sh: Testing with shared library =============================== Running tests for cert TIMESTAMP cert BEGIN: Thu Apr 20 15:04:28 UTC 2017 cert.sh: Certutil and Crlutil Tests with ECC =============================== cert.sh: #11112: Looking for root certs module. - PASSED cert.sh: Creating a CA Certificate TestCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -f ../tests.pw cert.sh: #11113: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11114: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert TestCA -------------------------- certutil -s "CN=NSS Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11115: Creating CA Cert TestCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n TestCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -o root.cert cert.sh: #11116: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -f ../tests.pw cert.sh: #11117: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11118: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert serverCA -------------------------- certutil -s "CN=NSS Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA -t Cu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11119: Creating CA Cert serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -o root.cert cert.sh: #11120: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating CA Cert chain-1-serverCA -------------------------- certutil -s "CN=NSS Chain1 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA -t u,u,u -v 600 -c serverCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11121: Creating CA Cert chain-1-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -o root.cert cert.sh: #11122: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-serverCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating CA Cert chain-2-serverCA -------------------------- certutil -s "CN=NSS Chain2 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA -t u,u,u -v 600 -c chain-1-serverCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11123: Creating CA Cert chain-2-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-serverCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -o root.cert cert.sh: #11124: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -f ../tests.pw cert.sh: #11125: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11126: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert clientCA -------------------------- certutil -s "CN=NSS Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA -t Tu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11127: Creating CA Cert clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -o root.cert cert.sh: #11128: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating CA Cert chain-1-clientCA -------------------------- certutil -s "CN=NSS Chain1 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA -t u,u,u -v 600 -c clientCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11129: Creating CA Cert chain-1-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -o root.cert cert.sh: #11130: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-clientCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating CA Cert chain-2-clientCA -------------------------- certutil -s "CN=NSS Chain2 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA -t u,u,u -v 600 -c chain-1-clientCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11131: Creating CA Cert chain-2-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-clientCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -o root.cert cert.sh: #11132: Exporting Root Cert - PASSED cert.sh: Creating an DSA CA Certificate TestCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA cert.sh: Creating DSA CA Cert TestCA-dsa -------------------------- certutil -s "CN=NSS Test CA (DSA), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-dsa -k dsa -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11133: Creating DSA CA Cert TestCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n TestCA-dsa -r -d . -o dsaroot.cert cert.sh: #11134: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating DSA CA Cert serverCA-dsa -------------------------- certutil -s "CN=NSS Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-dsa -k dsa -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11135: Creating DSA CA Cert serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #11136: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating DSA CA Cert chain-1-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-dsa -k dsa -t u,u,u -v 600 -c serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11137: Creating DSA CA Cert chain-1-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #11138: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating DSA CA Cert chain-2-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11139: Creating DSA CA Cert chain-2-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #11140: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating DSA CA Cert clientCA-dsa -------------------------- certutil -s "CN=NSS Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-dsa -k dsa -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11141: Creating DSA CA Cert clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #11142: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-1-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating DSA CA Cert chain-1-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-dsa -k dsa -t u,u,u -v 600 -c clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11143: Creating DSA CA Cert chain-1-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #11144: Exporting DSA Root Cert - PASSED cert.sh: Creating an DSA CA Certificate chain-2-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating DSA CA Cert chain-2-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11145: Creating DSA CA Cert chain-2-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #11146: Exporting DSA Root Cert - PASSED cert.sh: Creating an EC CA Certificate TestCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA cert.sh: Creating EC CA Cert TestCA-ec -------------------------- certutil -s "CN=NSS Test CA (ECC), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-ec -k ec -q secp521r1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11147: Creating EC CA Cert TestCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n TestCA-ec -r -d . -o ecroot.cert cert.sh: #11148: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating EC CA Cert serverCA-ec -------------------------- certutil -s "CN=NSS Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-ec -k ec -q secp521r1 -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11149: Creating EC CA Cert serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n serverCA-ec -r -d . -o ecroot.cert cert.sh: #11150: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating EC CA Cert chain-1-serverCA-ec -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11151: Creating EC CA Cert chain-1-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-serverCA-ec -r -d . -o ecroot.cert cert.sh: #11152: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-serverCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA cert.sh: Creating EC CA Cert chain-2-serverCA-ec -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11153: Creating EC CA Cert chain-2-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-serverCA-ec -r -d . -o ecroot.cert cert.sh: #11154: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating EC CA Cert clientCA-ec -------------------------- certutil -s "CN=NSS Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-ec -k ec -q secp521r1 -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11155: Creating EC CA Cert clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n clientCA-ec -r -d . -o ecroot.cert cert.sh: #11156: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating EC CA Cert chain-1-clientCA-ec -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11157: Creating EC CA Cert chain-1-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-clientCA-ec -r -d . -o ecroot.cert cert.sh: #11158: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-clientCA-ec ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA cert.sh: Creating EC CA Cert chain-2-clientCA-ec -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11159: Creating EC CA Cert chain-2-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-clientCA-ec -r -d . -o ecroot.cert cert.sh: #11160: Exporting EC Root Cert - PASSED cert.sh: Creating Certificates, issued by the last =============== of a chain of CA's which are not in the same database============ Server Cert cert.sh: Initializing localhost.localdomain's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw cert.sh: #11161: Initializing localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11162: Loading root cert module to localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11163: Generate Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #11164: Sign localhost.localdomain's Request (ext) - PASSED cert.sh: Import localhost.localdomain's Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11165: Import localhost.localdomain's Cert -t u,u,u (ext) - PASSED cert.sh: Import Client Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/clientCA.ca.cert cert.sh: #11166: Import Client Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11167: Generate DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA-dsa -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #11168: Sign localhost.localdomain's DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11169: Import localhost.localdomain's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/clientCA-dsa.ca.cert cert.sh: #11170: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11171: Generate mixed DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 202 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #11172: Sign localhost.localdomain's mixed DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11173: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11174: Generate EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA-ec -m 200 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #11175: Sign localhost.localdomain's EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11176: Import localhost.localdomain's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-ec -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/clientCA-ec.ca.cert cert.sh: #11177: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11178: Generate mixed EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 201 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #11179: Sign localhost.localdomain's mixed EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11180: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the server's own CA chain into the servers DB cert.sh: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/serverCA.ca.cert cert.sh: #11181: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/chain-1-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11182: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/chain-2-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11183: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/serverCA-dsa.ca.cert cert.sh: #11184: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/chain-1-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11185: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/chain-2-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11186: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/serverCA-ec.ca.cert cert.sh: #11187: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/chain-1-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11188: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_server -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/chain-2-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11189: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED Client Cert cert.sh: Initializing ExtendedSSLUser's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw cert.sh: #11190: Initializing ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11191: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11192: Generate Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser.cert -f ../tests.pw cert.sh: #11193: Sign ExtendedSSLUser's Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11194: Import ExtendedSSLUser's Cert -t u,u,u (ext) - PASSED cert.sh: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/serverCA.ca.cert cert.sh: #11195: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11196: Generate DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA-dsa -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser-dsa.cert -f ../tests.pw cert.sh: #11197: Sign ExtendedSSLUser's DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11198: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/serverCA-dsa.ca.cert cert.sh: #11199: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11200: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 302 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser-dsamixed.cert -f ../tests.pw cert.sh: #11201: Sign ExtendedSSLUser's mixed DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11202: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11203: Generate EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA-ec -m 300 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser-ec.cert -f ../tests.pw cert.sh: #11204: Sign ExtendedSSLUser's EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11205: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA/serverCA-ec.ca.cert cert.sh: #11206: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11207: Generate mixed EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 301 -v 60 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA -i req -o ExtendedSSLUser-ecmixed.cert -f ../tests.pw cert.sh: #11208: Sign ExtendedSSLUser's mixed EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -f ../tests.pw -i ExtendedSSLUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11209: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the client's own CA chain into the servers DB cert.sh: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/clientCA.ca.cert cert.sh: #11210: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/chain-1-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11211: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/chain-2-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11212: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/clientCA-dsa.ca.cert cert.sh: #11213: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/chain-1-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11214: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/chain-2-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11215: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-ec -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/clientCA-ec.ca.cert cert.sh: #11216: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/chain-1-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11217: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ext_client -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/clientCA/chain-2-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11218: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh SUCCESS: EXT passed cert.sh: Creating Client CA Issued Certificates =============== cert.sh: Initializing TestUser's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw cert.sh: #11219: Initializing TestUser's Cert DB - PASSED cert.sh: Loading root cert module to TestUser's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11220: Loading root cert module to TestUser's Cert DB - PASSED cert.sh: Import Root CA for TestUser -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -i ../CA/TestCA.ca.cert cert.sh: #11221: Import Root CA for TestUser - PASSED cert.sh: Import DSA Root CA for TestUser -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -i ../CA/TestCA-dsa.ca.cert cert.sh: #11222: Import DSA Root CA for TestUser - PASSED cert.sh: Import EC Root CA for TestUser -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -i ../CA/TestCA-ec.ca.cert cert.sh: #11223: Import EC Root CA for TestUser - PASSED cert.sh: Generate Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11224: Generate Cert Request for TestUser - PASSED cert.sh: Sign TestUser's Request -------------------------- certutil -C -c TestCA -m 70 -v 60 -d ../CA -i req -o TestUser.cert -f ../tests.pw cert.sh: #11225: Sign TestUser's Request - PASSED cert.sh: Import TestUser's Cert -------------------------- certutil -A -n TestUser -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11226: Import TestUser's Cert - PASSED cert.sh SUCCESS: TestUser's Cert Created cert.sh: Generate DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11227: Generate DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 70 -v 60 -d ../CA -i req -o TestUser-dsa.cert -f ../tests.pw cert.sh: #11228: Sign TestUser's DSA Request - PASSED cert.sh: Import TestUser's DSA Cert -------------------------- certutil -A -n TestUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11229: Import TestUser's DSA Cert - PASSED cert.sh SUCCESS: TestUser's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11230: Generate mixed DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20070 -v 60 -d ../CA -i req -o TestUser-dsamixed.cert -f ../tests.pw cert.sh: #11231: Sign TestUser's DSA Request with RSA - PASSED cert.sh: Import TestUser's mixed DSA Cert -------------------------- certutil -A -n TestUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11232: Import TestUser's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11233: Generate EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request -------------------------- certutil -C -c TestCA-ec -m 70 -v 60 -d ../CA -i req -o TestUser-ec.cert -f ../tests.pw cert.sh: #11234: Sign TestUser's EC Request - PASSED cert.sh: Import TestUser's EC Cert -------------------------- certutil -A -n TestUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11235: Import TestUser's EC Cert - PASSED cert.sh SUCCESS: TestUser's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11236: Generate mixed EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10070 -v 60 -d ../CA -i req -o TestUser-ecmixed.cert -f ../tests.pw cert.sh: #11237: Sign TestUser's EC Request with RSA - PASSED cert.sh: Import TestUser's mixed EC Cert -------------------------- certutil -A -n TestUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11238: Import TestUser's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain ------------------------------------ cert.sh: Initializing localhost.localdomain's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw cert.sh: #11239: Initializing localhost.localdomain's Cert DB - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11240: Loading root cert module to localhost.localdomain's Cert DB - PASSED cert.sh: Import Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -i ../CA/TestCA.ca.cert cert.sh: #11241: Import Root CA for localhost.localdomain - PASSED cert.sh: Import DSA Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -i ../CA/TestCA-dsa.ca.cert cert.sh: #11242: Import DSA Root CA for localhost.localdomain - PASSED cert.sh: Import EC Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -i ../CA/TestCA-ec.ca.cert cert.sh: #11243: Import EC Root CA for localhost.localdomain - PASSED cert.sh: Generate Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11244: Generate Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's Request -------------------------- certutil -C -c TestCA -m 100 -v 60 -d ../CA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #11245: Sign localhost.localdomain's Request - PASSED cert.sh: Import localhost.localdomain's Cert -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11246: Import localhost.localdomain's Cert - PASSED cert.sh SUCCESS: localhost.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11247: Generate DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #11248: Sign localhost.localdomain's DSA Request - PASSED cert.sh: Import localhost.localdomain's DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11249: Import localhost.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11250: Generate mixed DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20100 -v 60 -d ../CA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #11251: Sign localhost.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11252: Import localhost.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11253: Generate EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #11254: Sign localhost.localdomain's EC Request - PASSED cert.sh: Import localhost.localdomain's EC Cert -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11255: Import localhost.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11256: Generate mixed EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10100 -v 60 -d ../CA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #11257: Sign localhost.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11258: Import localhost.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed EC Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain-sni -------------------------------- cert.sh: Generate Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11259: Generate Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's Request -------------------------- certutil -C -c TestCA -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain.cert -f ../tests.pw cert.sh: #11260: Sign localhost-sni.localdomain's Request - PASSED cert.sh: Import localhost-sni.localdomain's Cert -------------------------- certutil -A -n localhost-sni.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11261: Import localhost-sni.localdomain's Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11262: Generate DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsa.cert -f ../tests.pw cert.sh: #11263: Sign localhost-sni.localdomain's DSA Request - PASSED cert.sh: Import localhost-sni.localdomain's DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11264: Import localhost-sni.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11265: Generate mixed DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #11266: Sign localhost-sni.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11267: Import localhost-sni.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11268: Generate EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ec.cert -f ../tests.pw cert.sh: #11269: Sign localhost-sni.localdomain's EC Request - PASSED cert.sh: Import localhost-sni.localdomain's EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11270: Import localhost-sni.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11271: Generate mixed EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #11272: Sign localhost-sni.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw -i localhost-sni.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11273: Import localhost-sni.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed EC Cert Created cert.sh: Modify trust attributes of Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw cert.sh: #11274: Modify trust attributes of Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of DSA Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-dsa -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw cert.sh: #11275: Modify trust attributes of DSA Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-ec -t TC,TC,TC -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server -f ../tests.pw cert.sh: #11276: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh SUCCESS: SSL passed cert.sh: Creating database for OCSP stapling tests =============== cp -r /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/stapling Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -o ../stapling/ca.p12 -n TestCA -k ../tests.pw -w ../tests.pw -d ../CA pk12util: PKCS12 EXPORT SUCCESSFUL Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -i ../stapling/ca.p12 -k ../tests.pw -w ../tests.pw -d ../stapling pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Creating Client CA Issued Certificates ============== cert.sh: Initializing Alice's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw cert.sh: #11277: Initializing Alice's Cert DB - PASSED cert.sh: Loading root cert module to Alice's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11278: Loading root cert module to Alice's Cert DB - PASSED cert.sh: Import Root CA for Alice -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -i ../CA/TestCA.ca.cert cert.sh: #11279: Import Root CA for Alice - PASSED cert.sh: Import DSA Root CA for Alice -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -i ../CA/TestCA-dsa.ca.cert cert.sh: #11280: Import DSA Root CA for Alice - PASSED cert.sh: Import EC Root CA for Alice -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -i ../CA/TestCA-ec.ca.cert cert.sh: #11281: Import EC Root CA for Alice - PASSED cert.sh: Generate Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11282: Generate Cert Request for Alice - PASSED cert.sh: Sign Alice's Request -------------------------- certutil -C -c TestCA -m 30 -v 60 -d ../CA -i req -o Alice.cert -f ../tests.pw cert.sh: #11283: Sign Alice's Request - PASSED cert.sh: Import Alice's Cert -------------------------- certutil -A -n Alice -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11284: Import Alice's Cert - PASSED cert.sh SUCCESS: Alice's Cert Created cert.sh: Generate DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11285: Generate DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 30 -v 60 -d ../CA -i req -o Alice-dsa.cert -f ../tests.pw cert.sh: #11286: Sign Alice's DSA Request - PASSED cert.sh: Import Alice's DSA Cert -------------------------- certutil -A -n Alice-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11287: Import Alice's DSA Cert - PASSED cert.sh SUCCESS: Alice's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11288: Generate mixed DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20030 -v 60 -d ../CA -i req -o Alice-dsamixed.cert -f ../tests.pw cert.sh: #11289: Sign Alice's DSA Request with RSA - PASSED cert.sh: Import Alice's mixed DSA Cert -------------------------- certutil -A -n Alice-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11290: Import Alice's mixed DSA Cert - PASSED cert.sh SUCCESS: Alice's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11291: Generate EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request -------------------------- certutil -C -c TestCA-ec -m 30 -v 60 -d ../CA -i req -o Alice-ec.cert -f ../tests.pw cert.sh: #11292: Sign Alice's EC Request - PASSED cert.sh: Import Alice's EC Cert -------------------------- certutil -A -n Alice-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11293: Import Alice's EC Cert - PASSED cert.sh SUCCESS: Alice's EC Cert Created cert.sh: Generate mixed EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11294: Generate mixed EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10030 -v 60 -d ../CA -i req -o Alice-ecmixed.cert -f ../tests.pw cert.sh: #11295: Sign Alice's EC Request with RSA - PASSED cert.sh: Import Alice's mixed EC Cert -------------------------- certutil -A -n Alice-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/alicedir -f ../tests.pw -i Alice-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11296: Import Alice's mixed EC Cert - PASSED cert.sh SUCCESS: Alice's mixed EC Cert Created cert.sh: Initializing Bob's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw cert.sh: #11297: Initializing Bob's Cert DB - PASSED cert.sh: Loading root cert module to Bob's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11298: Loading root cert module to Bob's Cert DB - PASSED cert.sh: Import Root CA for Bob -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -i ../CA/TestCA.ca.cert cert.sh: #11299: Import Root CA for Bob - PASSED cert.sh: Import DSA Root CA for Bob -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -i ../CA/TestCA-dsa.ca.cert cert.sh: #11300: Import DSA Root CA for Bob - PASSED cert.sh: Import EC Root CA for Bob -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -i ../CA/TestCA-ec.ca.cert cert.sh: #11301: Import EC Root CA for Bob - PASSED cert.sh: Generate Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11302: Generate Cert Request for Bob - PASSED cert.sh: Sign Bob's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o Bob.cert -f ../tests.pw cert.sh: #11303: Sign Bob's Request - PASSED cert.sh: Import Bob's Cert -------------------------- certutil -A -n Bob -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11304: Import Bob's Cert - PASSED cert.sh SUCCESS: Bob's Cert Created cert.sh: Generate DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11305: Generate DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o Bob-dsa.cert -f ../tests.pw cert.sh: #11306: Sign Bob's DSA Request - PASSED cert.sh: Import Bob's DSA Cert -------------------------- certutil -A -n Bob-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11307: Import Bob's DSA Cert - PASSED cert.sh SUCCESS: Bob's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11308: Generate mixed DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o Bob-dsamixed.cert -f ../tests.pw cert.sh: #11309: Sign Bob's DSA Request with RSA - PASSED cert.sh: Import Bob's mixed DSA Cert -------------------------- certutil -A -n Bob-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11310: Import Bob's mixed DSA Cert - PASSED cert.sh SUCCESS: Bob's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11311: Generate EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o Bob-ec.cert -f ../tests.pw cert.sh: #11312: Sign Bob's EC Request - PASSED cert.sh: Import Bob's EC Cert -------------------------- certutil -A -n Bob-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11313: Import Bob's EC Cert - PASSED cert.sh SUCCESS: Bob's EC Cert Created cert.sh: Generate mixed EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11314: Generate mixed EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o Bob-ecmixed.cert -f ../tests.pw cert.sh: #11315: Sign Bob's EC Request with RSA - PASSED cert.sh: Import Bob's mixed EC Cert -------------------------- certutil -A -n Bob-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/bobdir -f ../tests.pw -i Bob-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11316: Import Bob's mixed EC Cert - PASSED cert.sh SUCCESS: Bob's mixed EC Cert Created cert.sh: Creating Dave's Certificate ------------------------- cert.sh: Initializing Dave's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw cert.sh: #11317: Initializing Dave's Cert DB - PASSED cert.sh: Loading root cert module to Dave's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11318: Loading root cert module to Dave's Cert DB - PASSED cert.sh: Import Root CA for Dave -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -i ../CA/TestCA.ca.cert cert.sh: #11319: Import Root CA for Dave - PASSED cert.sh: Import DSA Root CA for Dave -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -i ../CA/TestCA-dsa.ca.cert cert.sh: #11320: Import DSA Root CA for Dave - PASSED cert.sh: Import EC Root CA for Dave -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -i ../CA/TestCA-ec.ca.cert cert.sh: #11321: Import EC Root CA for Dave - PASSED cert.sh: Generate Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11322: Generate Cert Request for Dave - PASSED cert.sh: Sign Dave's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o Dave.cert -f ../tests.pw cert.sh: #11323: Sign Dave's Request - PASSED cert.sh: Import Dave's Cert -------------------------- certutil -A -n Dave -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11324: Import Dave's Cert - PASSED cert.sh SUCCESS: Dave's Cert Created cert.sh: Generate DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11325: Generate DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o Dave-dsa.cert -f ../tests.pw cert.sh: #11326: Sign Dave's DSA Request - PASSED cert.sh: Import Dave's DSA Cert -------------------------- certutil -A -n Dave-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11327: Import Dave's DSA Cert - PASSED cert.sh SUCCESS: Dave's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11328: Generate mixed DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o Dave-dsamixed.cert -f ../tests.pw cert.sh: #11329: Sign Dave's DSA Request with RSA - PASSED cert.sh: Import Dave's mixed DSA Cert -------------------------- certutil -A -n Dave-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11330: Import Dave's mixed DSA Cert - PASSED cert.sh SUCCESS: Dave's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11331: Generate EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o Dave-ec.cert -f ../tests.pw cert.sh: #11332: Sign Dave's EC Request - PASSED cert.sh: Import Dave's EC Cert -------------------------- certutil -A -n Dave-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11333: Import Dave's EC Cert - PASSED cert.sh SUCCESS: Dave's EC Cert Created cert.sh: Generate mixed EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11334: Generate mixed EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o Dave-ecmixed.cert -f ../tests.pw cert.sh: #11335: Sign Dave's EC Request with RSA - PASSED cert.sh: Import Dave's mixed EC Cert -------------------------- certutil -A -n Dave-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dave -f ../tests.pw -i Dave-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11336: Import Dave's mixed EC Cert - PASSED cert.sh SUCCESS: Dave's mixed EC Cert Created cert.sh: Creating multiEmail's Certificate -------------------- cert.sh: Initializing Eve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw cert.sh: #11337: Initializing Eve's Cert DB - PASSED cert.sh: Loading root cert module to Eve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11338: Loading root cert module to Eve's Cert DB - PASSED cert.sh: Import Root CA for Eve -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -i ../CA/TestCA.ca.cert cert.sh: #11339: Import Root CA for Eve - PASSED cert.sh: Import DSA Root CA for Eve -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -i ../CA/TestCA-dsa.ca.cert cert.sh: #11340: Import DSA Root CA for Eve - PASSED cert.sh: Import EC Root CA for Eve -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -i ../CA/TestCA-ec.ca.cert cert.sh: #11341: Import EC Root CA for Eve - PASSED cert.sh: Generate Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11342: Generate Cert Request for Eve - PASSED cert.sh: Sign Eve's Request -------------------------- certutil -C -c TestCA -m 60 -v 60 -d ../CA -i req -o Eve.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #11343: Sign Eve's Request - PASSED cert.sh: Import Eve's Cert -------------------------- certutil -A -n Eve -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11344: Import Eve's Cert - PASSED cert.sh SUCCESS: Eve's Cert Created cert.sh: Generate DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11345: Generate DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 60 -v 60 -d ../CA -i req -o Eve-dsa.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #11346: Sign Eve's DSA Request - PASSED cert.sh: Import Eve's DSA Cert -------------------------- certutil -A -n Eve-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11347: Import Eve's DSA Cert - PASSED cert.sh SUCCESS: Eve's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11348: Generate mixed DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20060 -v 60 -d ../CA -i req -o Eve-dsamixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #11349: Sign Eve's DSA Request with RSA - PASSED cert.sh: Import Eve's mixed DSA Cert -------------------------- certutil -A -n Eve-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11350: Import Eve's mixed DSA Cert - PASSED cert.sh SUCCESS: Eve's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11351: Generate EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request -------------------------- certutil -C -c TestCA-ec -m 60 -v 60 -d ../CA -i req -o Eve-ec.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #11352: Sign Eve's EC Request - PASSED cert.sh: Import Eve's EC Cert -------------------------- certutil -A -n Eve-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11353: Import Eve's EC Cert - PASSED cert.sh SUCCESS: Eve's EC Cert Created cert.sh: Generate mixed EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11354: Generate mixed EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10060 -v 60 -d ../CA -i req -o Eve-ecmixed.cert -f ../tests.pw -7 eve@bogus.net,eve@bogus.cc,beve@bogus.com cert.sh: #11355: Sign Eve's EC Request with RSA - PASSED cert.sh: Import Eve's mixed EC Cert -------------------------- certutil -A -n Eve-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eve -f ../tests.pw -i Eve-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11356: Import Eve's mixed EC Cert - PASSED cert.sh SUCCESS: Eve's mixed EC Cert Created cert.sh: Importing Certificates ============================== cert.sh: Import Bob's cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob.cert cert.sh: #11357: Import Bob's cert into Alice's db - PASSED cert.sh: Import Dave's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #11358: Import Dave's cert into Alice's DB - PASSED cert.sh: Import Dave's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #11359: Import Dave's cert into Bob's DB - PASSED cert.sh: Import Eve's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #11360: Import Eve's cert into Alice's DB - PASSED cert.sh: Import Eve's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #11361: Import Eve's cert into Bob's DB - PASSED cert.sh: Importing EC Certificates ============================== cert.sh: Import Bob's EC cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob-ec.cert cert.sh: #11362: Import Bob's EC cert into Alice's db - PASSED cert.sh: Import Dave's EC cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #11363: Import Dave's EC cert into Alice's DB - PASSED cert.sh: Import Dave's EC cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #11364: Import Dave's EC cert into Bob's DB - PASSED cert.sh SUCCESS: SMIME passed cert.sh: Creating FIPS 140 DSA Certificates ============== cert.sh: Initializing FIPS PUB 140 Test Certificate's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips -f ../tests.fipspw cert.sh: #11365: Initializing FIPS PUB 140 Test Certificate's Cert DB - PASSED cert.sh: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11366: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) - PASSED cert.sh: Enable FIPS mode on database ----------------------- modutil -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips -fips true WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: FIPS mode enabled. cert.sh: #11367: Enable FIPS mode on database for FIPS PUB 140 Test Certificate - PASSED cert.sh: Generate Certificate for FIPS PUB 140 Test Certificate -------------------------- certutil -s "CN=FIPS PUB 140 Test Certificate, E=fips@bogus.com, O=BOGUS NSS, OU=FIPS PUB 140, L=Mountain View, ST=California, C=US" -S -n FIPS_PUB_140_Test_Certificate -x -t Cu,Cu,Cu -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips -f ../tests.fipspw -k dsa -v 600 -m 500 -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11368: Generate Certificate for FIPS PUB 140 Test Certificate - PASSED cert.sh SUCCESS: FIPS passed cert.sh: Creating Server CA Issued Certificate for EC Curves Test Certificates ------------------------------------ cert.sh: Initializing EC Curve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw cert.sh: #11369: Initializing EC Curve's Cert DB - PASSED cert.sh: Loading root cert module to EC Curve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11370: Loading root cert module to EC Curve's Cert DB - PASSED cert.sh: Import EC Root CA for EC Curves Test Certificates -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves -i ../CA/TestCA-ec.ca.cert cert.sh: #11371: Import EC Root CA for EC Curves Test Certificates - PASSED cert.sh: Generate EC Cert Request for Curve-nistp256 -------------------------- certutil -s "CN=Curve-nistp256, E=Curve-nistp256-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp256 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11372: Generate EC Cert Request for Curve-nistp256 - PASSED cert.sh: Sign Curve-nistp256's EC Request -------------------------- certutil -C -c TestCA-ec -m 2001 -v 60 -d ../CA -i req -o Curve-nistp256-ec.cert -f ../tests.pw cert.sh: #11373: Sign Curve-nistp256's EC Request - PASSED cert.sh: Import Curve-nistp256's EC Cert -------------------------- certutil -A -n Curve-nistp256-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -i Curve-nistp256-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11374: Import Curve-nistp256's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp384 -------------------------- certutil -s "CN=Curve-nistp384, E=Curve-nistp384-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp384 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11375: Generate EC Cert Request for Curve-nistp384 - PASSED cert.sh: Sign Curve-nistp384's EC Request -------------------------- certutil -C -c TestCA-ec -m 2002 -v 60 -d ../CA -i req -o Curve-nistp384-ec.cert -f ../tests.pw cert.sh: #11376: Sign Curve-nistp384's EC Request - PASSED cert.sh: Import Curve-nistp384's EC Cert -------------------------- certutil -A -n Curve-nistp384-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -i Curve-nistp384-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11377: Import Curve-nistp384's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp521 -------------------------- certutil -s "CN=Curve-nistp521, E=Curve-nistp521-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp521 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11378: Generate EC Cert Request for Curve-nistp521 - PASSED cert.sh: Sign Curve-nistp521's EC Request -------------------------- certutil -C -c TestCA-ec -m 2003 -v 60 -d ../CA -i req -o Curve-nistp521-ec.cert -f ../tests.pw cert.sh: #11379: Sign Curve-nistp521's EC Request - PASSED cert.sh: Import Curve-nistp521's EC Cert -------------------------- certutil -A -n Curve-nistp521-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/eccurves -f ../tests.pw -i Curve-nistp521-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11380: Import Curve-nistp521's EC Cert - PASSED cert.sh: Initializing TestExt's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw cert.sh: #11381: Initializing TestExt's Cert DB - PASSED cert.sh: Loading root cert module to TestExt's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11382: Loading root cert module to TestExt's Cert DB - PASSED cert.sh: Import Root CA for TestExt -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -i ../CA/TestCA.ca.cert cert.sh: #11383: Import Root CA for TestExt - PASSED cert.sh: Import DSA Root CA for TestExt -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -i ../CA/TestCA-dsa.ca.cert cert.sh: #11384: Import DSA Root CA for TestExt - PASSED cert.sh: Import EC Root CA for TestExt -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -i ../CA/TestCA-ec.ca.cert cert.sh: #11385: Import EC Root CA for TestExt - PASSED cert.sh: Generate Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11386: Generate Cert Request for TestExt - PASSED cert.sh: Sign TestExt's Request -------------------------- certutil -C -c TestCA -m 90 -v 60 -d ../CA -i req -o TestExt.cert -f ../tests.pw cert.sh: #11387: Sign TestExt's Request - PASSED cert.sh: Import TestExt's Cert -------------------------- certutil -A -n TestExt -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11388: Import TestExt's Cert - PASSED cert.sh SUCCESS: TestExt's Cert Created cert.sh: Generate DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11389: Generate DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 90 -v 60 -d ../CA -i req -o TestExt-dsa.cert -f ../tests.pw cert.sh: #11390: Sign TestExt's DSA Request - PASSED cert.sh: Import TestExt's DSA Cert -------------------------- certutil -A -n TestExt-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11391: Import TestExt's DSA Cert - PASSED cert.sh SUCCESS: TestExt's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11392: Generate mixed DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20090 -v 60 -d ../CA -i req -o TestExt-dsamixed.cert -f ../tests.pw cert.sh: #11393: Sign TestExt's DSA Request with RSA - PASSED cert.sh: Import TestExt's mixed DSA Cert -------------------------- certutil -A -n TestExt-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11394: Import TestExt's mixed DSA Cert - PASSED cert.sh SUCCESS: TestExt's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11395: Generate EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request -------------------------- certutil -C -c TestCA-ec -m 90 -v 60 -d ../CA -i req -o TestExt-ec.cert -f ../tests.pw cert.sh: #11396: Sign TestExt's EC Request - PASSED cert.sh: Import TestExt's EC Cert -------------------------- certutil -A -n TestExt-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11397: Import TestExt's EC Cert - PASSED cert.sh SUCCESS: TestExt's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11398: Generate mixed EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10090 -v 60 -d ../CA -i req -o TestExt-ecmixed.cert -f ../tests.pw cert.sh: #11399: Sign TestExt's EC Request with RSA - PASSED cert.sh: Import TestExt's mixed EC Cert -------------------------- certutil -A -n TestExt-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -i TestExt-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11400: Import TestExt's mixed EC Cert - PASSED cert.sh SUCCESS: TestExt's mixed EC Cert Created certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt1 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt1, E=TestExt1@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt1 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b3:4f:41 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Thu Apr 20 15:05:52 2017 Not After : Thu Jul 20 15:05:52 2017 Subject: "CN=TestExt1,E=TestExt1@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:d8:ae:b0:d7:b6:ba:41:7b:5b:bf:a4:db:c4:f8:8d: 73:8b:73:5e:5f:2b:7d:6a:fb:80:7b:3a:72:1a:18:a1: 22:4a:07:30:be:fb:85:7b:6c:46:01:89:5c:ca:92:26: 22:5c:db:ca:f6:fa:27:81:b8:4a:b8:b9:5f:01:f5:5e: 5f:32:bb:29:2d:67:9b:49:b9:9f:2a:5b:2b:1a:f2:b4: 8e:e3:a6:c6:ea:77:34:2a:a4:75:d3:43:c4:ed:10:17: 53:d9:e1:7a:3c:6b:19:d2:f6:75:04:8d:1e:96:94:be: 12:23:93:d1:1b:8f:ad:d1:3f:a7:60:a8:2d:f2:a1:0b: 99:dd:66:b3:41:42:b6:17:6d:52:2d:b0:78:a9:bd:c4: e9:ce:82:8c:41:86:3d:6d:d3:0d:32:74:29:6b:72:4d: 81:bc:51:27:db:fd:fd:b9:c5:c8:11:66:2c:87:5c:f3: e9:3f:ff:2b:a9:da:f3:46:dc:f6:49:3e:97:af:1c:8d: bb:c0:df:1d:4e:cf:bf:10:93:7f:7a:fa:da:15:78:f2: 75:f6:fd:d8:99:d2:27:fa:ad:d2:96:22:f0:7a:85:8e: a4:45:d2:75:01:4b:4a:e6:61:dd:9c:fa:67:ce:36:e9: b2:d5:8a:32:73:ef:e5:c8:9c:3e:f7:0d:77:eb:11:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 82:c9:ed:c9:b2:8f:a3:89:cd:2d:f2:ed:71:48:e8:27: 21:48:07:14:05:a5:7b:56:93:7f:25:e5:47:c0:b7:95: a5:7c:f9:88:3f:2a:bf:af:ba:90:eb:91:cc:1f:66:7e: 4a:4e:c4:1b:62:74:bf:ee:dc:9c:d0:a7:7c:87:10:23: 94:2f:bc:6a:7b:05:2d:21:b9:0e:6c:5b:f4:2f:82:7d: 46:61:1a:05:c7:60:c5:b3:6e:ad:7c:47:28:e4:09:9f: 58:59:88:f0:db:fb:59:c6:58:6a:e0:8b:0e:52:78:a9: 49:27:00:91:13:5f:b1:0f:d6:cf:d5:7a:bc:11:63:5c: b0:fe:1e:ce:78:74:e2:8e:c0:b7:ce:de:52:f2:45:82: 9d:aa:7b:26:12:ea:fa:9e:36:32:80:56:89:0e:b1:43: de:3e:b8:82:20:50:7b:ae:6a:f5:23:3b:bb:82:a8:8a: 86:17:29:ba:74:b0:0a:ef:6c:3e:9d:5a:46:39:ef:8e: 8d:5d:8a:fc:4f:d7:cc:b6:89:06:62:54:5a:d7:03:fd: 49:59:46:16:d4:c2:44:31:4e:48:90:3b:f8:c8:d4:32: e1:ef:a9:3c:aa:96:af:64:db:f3:2a:16:79:e9:02:da: 18:a1:c3:b9:33:45:8c:f4:54:b4:5b:00:47:95:60:0c Fingerprint (SHA-256): AD:22:CF:87:B4:EF:D1:05:DD:9A:D0:0C:8F:08:A0:98:B4:A0:5D:41:DC:DF:CC:71:5D:24:F7:A3:43:19:C9:4B Fingerprint (SHA1): 94:41:D7:6B:07:A7:CA:1D:28:C1:77:4B:F6:5A:CF:43:F4:33:47:D6 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11401: Certificate Key Usage Extension (1) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt2 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt2, E=TestExt2@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt2 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b3:4f:43 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Thu Apr 20 15:05:53 2017 Not After : Thu Jul 20 15:05:53 2017 Subject: "CN=TestExt2,E=TestExt2@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:9a:89:f1:c9:4e:1b:9f:16:0c:42:2b:2a:17:c1:e0: 51:a7:8d:fc:f5:b4:29:00:1a:22:53:20:41:7b:0e:6b: e0:f9:0d:a3:f1:00:2e:3c:ee:42:d4:f2:da:0f:fb:21: 5b:8d:fd:28:6d:1c:40:e1:4a:c9:70:21:5f:8f:67:3b: 29:ed:90:87:e8:dd:76:67:6d:2d:1d:3e:f1:c6:ab:3b: 0a:0f:fb:8b:e7:ac:65:0c:c4:74:ca:ba:d2:bf:7b:d1: 39:5b:63:c0:76:5e:37:bb:29:89:ed:fe:1e:f7:6b:64: 41:3f:a8:9e:8b:ad:df:0d:77:58:b9:35:6c:e6:f2:c7: 27:ed:01:80:a9:08:83:c7:63:03:8a:6a:12:cc:4a:4a: b9:3f:75:39:10:b2:48:43:ef:1c:95:3b:93:d1:19:69: a2:23:e9:81:9c:97:0c:2f:c6:05:89:94:d2:25:5e:9e: 29:c9:84:19:42:a3:c0:02:5e:fb:76:4c:23:6c:0d:71: 24:f4:83:78:33:34:42:97:aa:e9:ca:11:ac:bd:dc:ae: 98:ee:27:e9:c9:db:73:90:60:13:a6:72:38:42:c7:08: 28:cd:0c:a8:e0:45:e6:d6:b7:a0:dc:df:41:4a:7f:8e: 56:2d:8b:b6:43:c1:7b:df:f1:ef:ac:5c:81:bd:02:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2e:57:ad:cd:9e:cc:34:95:2c:ef:04:64:1e:0a:69:2d: 03:49:bc:dc:a4:9e:90:a7:98:5c:1e:a3:2a:b7:1f:8c: b0:c2:76:33:03:9a:38:e0:71:fb:7c:7b:44:80:63:d5: 5c:92:ce:62:53:74:19:df:db:de:08:09:14:4e:57:b6: 57:e6:9c:b0:01:dd:0d:e9:eb:6f:f1:6b:f5:e0:43:1c: 25:91:04:cf:e9:9b:2a:62:17:4e:b5:db:f7:58:4c:9d: 9a:16:ca:ec:f3:d2:63:f2:29:12:e3:c6:45:97:1e:1c: 8c:59:a9:c6:1e:dd:73:4d:96:7c:65:e2:f4:5f:f4:6e: ca:42:ff:c5:47:0e:23:f4:af:f8:73:2b:9d:e5:6f:75: 26:7c:fd:8f:1b:b4:ec:be:58:9f:1d:2f:5b:33:85:61: d8:d1:f4:9c:45:48:56:6a:c4:e3:14:f9:94:a4:bd:e9: 6f:d7:1e:6d:2c:04:c8:08:e6:c9:01:66:df:ab:12:c7: 01:3e:4a:08:aa:4b:de:58:6f:90:e2:8d:8f:ae:01:e9: 20:81:08:fc:e5:73:65:fa:39:3e:e3:1a:62:ad:1b:d2: cf:d1:f6:fb:5b:7f:50:51:64:c1:4c:c0:d4:27:3f:1d: 87:35:3a:8e:9f:e5:de:e6:f7:cd:64:36:fb:aa:e4:5c Fingerprint (SHA-256): 75:8C:1E:1A:92:C4:06:75:F2:5F:00:B7:27:0B:7D:72:1B:CB:96:43:0B:C6:58:76:C1:FF:AC:7A:96:0A:03:4E Fingerprint (SHA1): 88:60:65:6B:15:D4:5F:5A:04:5A:76:F5:9F:DB:BE:B4:88:6F:7D:A3 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11402: Certificate Key Usage Extension (2) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt3 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt3, E=TestExt3@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: y -1 n Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt3 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b3:4f:46 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Thu Apr 20 15:05:54 2017 Not After : Thu Jul 20 15:05:54 2017 Subject: "CN=TestExt3,E=TestExt3@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f0:1d:85:a4:7d:4f:e4:be:07:52:ed:02:79:00:be:58: 03:da:89:a1:55:24:75:e7:98:ae:2c:22:4e:97:cf:f6: 0c:ba:c7:de:a3:f3:57:72:78:4b:a4:7a:b6:40:13:ec: 0d:54:76:11:ab:1f:cc:58:86:5c:a7:a4:4c:fc:f8:30: 8f:96:65:0a:7f:d6:d0:d9:d7:6e:ea:01:b9:31:f9:52: 96:28:ee:32:44:05:b1:3d:db:c8:fc:d2:1b:24:21:9a: c1:03:a0:a7:43:52:db:42:6f:31:b5:86:4d:ea:41:1f: 28:36:0f:be:05:af:8c:53:79:16:6e:32:e2:3d:2c:ed: 08:70:87:71:4a:c4:06:7e:00:fc:43:a1:93:5d:6a:cc: 05:11:19:4e:0f:25:f5:56:43:a2:fc:96:9b:96:c6:dd: bf:94:62:b0:c6:4e:de:df:95:f9:ee:61:a3:fe:af:4f: f5:14:c5:4d:db:72:5d:a7:af:65:7d:d5:58:d5:15:86: 6f:a5:a0:1a:25:c0:f6:11:0b:d8:ac:37:12:e2:5f:8e: e7:0f:2a:8b:9a:5f:70:60:f0:d4:ef:ff:b5:de:64:f1: f3:95:6a:fb:0f:cd:cb:fa:3b:58:b6:e4:8e:03:1e:e0: d0:57:4a:e6:02:db:ff:36:65:53:ad:0e:ee:4f:a3:77 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:40:50:8b:92:82:ec:0a:c4:45:c3:ff:90:58:76:13: 7c:98:bb:26:84:52:92:c7:36:03:f7:80:77:9f:06:0f: a2:75:dd:0e:99:92:d3:f4:b6:63:0b:cb:54:fb:88:ca: 91:41:4f:24:02:67:98:31:bb:b8:de:60:29:8a:f1:b8: 54:5e:4f:18:e7:b2:37:47:f6:1d:0d:9d:e7:cb:2e:82: 82:d2:96:7f:4f:0a:f0:00:94:28:06:4d:95:14:dd:2f: 92:68:eb:b6:a5:88:f3:94:cc:f0:e8:57:df:cb:af:61: ad:2d:3f:18:77:e1:b2:4b:e0:07:95:73:50:c4:d9:8e: 06:f6:b3:c3:76:36:1a:06:95:26:bc:89:d8:70:dc:24: 57:a2:8a:d5:33:58:e0:5a:86:cd:64:2c:c7:01:75:ae: 8c:a9:04:47:53:9d:f8:3a:4f:ef:94:29:78:88:1a:9d: ee:c7:10:a0:e2:27:e2:9a:ba:d6:f6:86:9d:9f:98:6f: 88:07:40:83:68:cc:86:e7:58:f1:23:ad:8f:0f:d7:76: dc:56:87:ef:29:f6:28:21:77:a0:79:4d:36:15:8f:8f: dd:ec:5f:6b:91:fb:fe:0f:3f:d7:e5:e0:71:04:56:55: 4d:9b:af:b9:1b:ec:85:ca:87:cc:42:2a:fc:f3:c1:02 Fingerprint (SHA-256): 63:F0:8A:A9:7E:BA:DD:53:D9:31:BB:60:A8:43:0E:A5:74:FD:A4:11:2D:6B:52:33:ED:E8:9A:0F:EF:4A:0E:0F Fingerprint (SHA1): D5:99:EA:35:74:0C:F8:5A:1E:32:27:24:66:2F:90:4D:6E:CF:82:96 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11403: Certificate Basic Constraints Extension (3) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt4 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt4, E=TestExt4@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: n -1 y Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt4 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b3:4f:48 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Thu Apr 20 15:05:55 2017 Not After : Thu Jul 20 15:05:55 2017 Subject: "CN=TestExt4,E=TestExt4@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:2f:da:50:f1:07:de:7c:02:1b:34:43:23:18:e7:c6: 80:17:13:1b:01:78:7f:86:04:cb:f8:89:70:ff:2e:d3: 4f:c6:99:69:b9:89:96:44:49:ed:94:d6:e5:da:21:9f: 41:92:54:10:ba:4b:5d:68:68:4b:96:9b:68:00:9f:96: 60:89:20:9b:1f:92:53:c7:d2:0d:59:b0:04:51:08:a9: 8b:49:09:3e:49:7d:a8:c9:8a:db:77:a8:e3:17:58:c0: 4c:70:d4:0b:a1:74:c6:14:57:8d:f6:a9:ba:9e:20:1d: 07:de:b9:2f:d3:bd:92:f7:a8:cc:17:75:e3:75:a8:53: 64:85:7e:2b:81:92:25:71:c9:0f:64:8a:2d:e5:2e:d3: b2:d1:2b:83:93:30:fa:ba:fb:8b:77:ae:0f:ed:fc:9a: 1b:67:70:6a:8a:b2:63:8b:de:dc:ba:0c:9c:b3:dd:f2: 6c:33:11:1f:95:44:e8:7e:a4:66:80:59:91:b0:7d:26: c8:75:a0:b5:50:f7:b4:f1:04:58:3c:e0:60:51:1d:4c: cf:02:6a:92:ae:03:df:da:42:ca:24:7e:78:fe:61:7a: 9f:1e:d5:e9:c9:8c:15:ef:bc:69:0b:6a:ee:16:10:b0: b0:de:03:77:bc:6f:be:14:49:71:04:a3:33:e3:92:6b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is not a CA. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 55:32:39:16:fa:9c:25:de:ae:d1:f1:71:f7:4a:9f:2a: 8e:62:4b:7d:2e:3c:af:ee:c8:f7:f5:a0:48:43:b0:70: f8:61:1c:86:88:a9:1b:b0:0d:72:d7:2b:46:ab:a8:18: 30:ac:e4:e1:1b:0d:ce:71:8e:1c:42:46:40:a0:53:4c: 6e:7c:40:fb:ef:93:22:03:b8:8c:c9:f5:ab:4f:bc:6b: fe:11:bd:ca:b1:91:db:5e:8f:13:cb:df:13:0d:3d:67: cd:60:3e:58:78:bb:74:11:00:c7:24:39:51:74:0e:31: 95:c6:6f:3c:d3:ac:29:14:ca:f3:7e:22:86:43:38:9f: 80:01:e4:8d:c8:4b:cf:0d:82:77:9b:26:ba:4c:b7:c9: 84:d0:70:43:4e:a9:b1:e5:fd:b5:31:1e:ba:a6:54:c3: 1e:17:17:6e:0d:f1:19:7b:46:bf:66:61:f5:b2:ec:ed: 83:86:ff:39:03:2f:d9:77:97:04:66:cc:cb:d3:36:dd: 99:f2:d5:4a:7d:d2:1f:cd:55:65:2c:74:32:ec:3e:78: 43:44:d9:18:ac:7d:4a:e4:48:57:f6:3a:60:66:57:ec: e1:9d:7f:55:3b:f6:4f:18:d6:32:b5:d8:ea:f0:94:2b: b3:c2:a3:20:3f:31:22:9b:c9:84:2f:de:dc:3e:03:e6 Fingerprint (SHA-256): 72:0D:D3:B6:E0:DD:D4:56:B3:93:EE:56:6D:09:F8:60:FA:0C:E3:B7:A8:FB:D0:10:04:9E:2D:21:AD:F7:19:3B Fingerprint (SHA1): 11:35:3D:6A:77:48:CD:1D:03:EB:5C:35:78:01:71:6E:88:BE:AB:DE Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11404: Certificate Basic Constraints Extension (4) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt5 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt5, E=TestExt5@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: y 12341235123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt5 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b3:4f:4a Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Thu Apr 20 15:05:57 2017 Not After : Thu Jul 20 15:05:57 2017 Subject: "CN=TestExt5,E=TestExt5@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:ee:2b:e2:3e:ef:85:05:2c:5f:3c:80:a0:d4:e7:38: a1:67:b8:11:bf:ea:2f:e0:80:c4:1c:89:55:81:68:b7: 88:96:3c:53:21:f3:0e:24:bc:a9:78:24:71:48:2f:6f: 89:04:a8:80:69:b0:fe:3d:cd:6b:89:36:65:55:a4:3a: fb:86:a9:f4:f6:d5:6d:57:5a:08:5f:f8:de:2b:90:00: 7f:ab:fe:c0:59:58:64:37:a1:61:70:60:18:9b:73:9d: 05:d5:7c:f8:9d:41:d9:aa:1e:2f:8c:7a:4f:1f:ad:40: d4:90:61:ba:ff:fd:56:5e:1e:41:88:62:56:f8:94:e2: 55:15:d8:03:9f:2f:77:49:44:81:c5:7f:c9:68:3d:1c: b2:22:cd:4a:d0:15:6a:d1:5a:cd:bd:ee:4e:1d:18:b2: bb:b1:e0:35:18:41:e4:eb:4a:1a:3c:82:ce:c2:65:4a: 09:69:ca:ab:72:31:46:9f:c7:8c:08:af:76:8a:00:ff: 0b:bb:95:c2:62:3a:d0:70:3d:06:d4:4e:af:01:10:18: b5:6d:1c:32:78:52:ad:95:1c:6d:d4:34:66:7c:de:25: a2:69:8c:5a:2b:25:08:53:53:fe:ea:3f:26:3c:4a:7f: 64:97:95:6d:21:34:e4:60:4a:0a:26:bc:8a:42:34:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Key ID: 12341235123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:88:a7:8e:e3:f0:14:19:54:f3:f9:dc:44:41:75:0b: 7c:32:72:46:7e:62:53:5d:59:85:86:02:fa:61:08:e7: 79:d2:53:43:69:cd:ed:8d:d7:df:56:1e:f7:47:c4:df: c6:fd:f2:1c:31:77:c6:59:f2:db:b8:48:f5:fd:50:ba: 17:e7:8b:f7:bc:00:9b:c0:ac:6d:73:43:3b:3d:bb:6e: d3:52:1d:ca:cc:f0:ba:86:bb:44:73:ed:43:08:b3:25: a7:bd:28:01:5a:1e:37:98:8a:5e:d7:be:b0:d2:70:a8: 6f:96:0f:c2:25:cc:5f:dd:f7:11:4e:e4:e4:85:0a:ec: 55:63:c2:6b:0c:24:22:03:cd:79:da:62:60:dd:af:b8: 48:c7:1f:a6:3b:c1:8c:64:1c:ac:c6:44:d2:5e:41:c8: bc:d2:d5:55:ac:b0:45:aa:5c:8a:5a:fc:46:67:37:df: c3:17:67:bd:06:d6:92:67:ea:eb:0a:43:fc:11:e8:b0: a9:0b:04:49:4a:21:1d:f7:26:12:93:7e:49:50:d9:b9: 27:27:4f:b7:8c:7f:d8:bf:45:8b:0d:1b:6c:04:09:62: 7f:ba:a3:7b:0c:21:ea:2a:ae:43:7d:9b:c6:49:fe:de: 3e:f5:ce:9b:27:0d:00:da:50:3c:17:7c:5a:15:c5:2f Fingerprint (SHA-256): A7:5B:52:6D:8A:03:2A:E3:B2:74:EC:32:E9:CB:FE:B6:5B:9F:2A:03:DD:FD:26:64:10:C5:4E:88:5F:E8:16:BA Fingerprint (SHA1): 5D:85:29:18:F6:E3:33:0A:38:07:F8:3D:B1:B1:41:8C:0B:10:3B:19 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11405: Certificate Authority Key Identifier Extension (5) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt6 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt6, E=TestExt6@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: y 3 test.com 214123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt6 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b3:4f:4c Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Thu Apr 20 15:05:58 2017 Not After : Thu Jul 20 15:05:58 2017 Subject: "CN=TestExt6,E=TestExt6@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:15:5d:b0:56:59:7b:6b:f3:d2:1e:26:f0:c2:17:ec: a5:49:bd:d5:f0:ea:ad:8d:a3:0d:b9:51:8e:a2:e8:59: 56:e3:e8:88:e4:3f:cb:5d:d9:c6:d5:e6:27:56:12:ff: 5d:1a:29:77:4a:8a:03:0a:e4:45:ee:cb:bb:1d:de:66: 9c:9b:56:ad:d4:ca:f9:a4:88:21:a8:a5:9a:3d:5c:df: 18:1e:e6:bc:5e:65:ab:f4:e3:e5:a4:19:06:48:cc:79: ab:86:01:b1:e2:1a:2c:cb:4b:64:1f:10:a1:6e:fd:1b: 10:df:eb:61:07:40:6c:73:97:ba:eb:5c:a5:01:00:4f: f5:97:f1:11:67:56:00:4e:3e:7a:04:43:b9:83:e6:58: 27:5a:34:9d:c5:39:81:60:a9:92:09:42:e5:b5:7e:84: 57:b8:7e:34:4e:ba:6d:8b:0d:e2:19:b6:50:16:b6:7e: 00:97:ee:c1:cc:96:6d:b5:52:82:03:c1:b7:eb:0f:e2: 8a:ef:92:76:3c:eb:dd:a9:c9:ea:ad:23:ea:9a:5e:fa: 1e:40:55:45:e0:eb:0e:2d:f1:49:aa:ef:f8:66:c5:54: 48:d2:97:9c:03:16:6c:90:e2:46:c6:6f:e2:04:53:89: a7:02:20:4f:fa:6d:1f:86:dc:06:c9:15:1d:0c:fc:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Issuer: DNS name: "test.com" Serial Number: 214123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:55:60:29:2d:d0:10:3f:1f:ca:4b:66:26:d8:00:13: 4e:af:43:00:95:a5:d4:f2:fb:a4:5e:ef:dd:98:ed:2a: 2f:70:b9:b1:d7:96:d7:50:92:6d:36:5e:b0:26:6b:a1: f8:33:01:61:89:da:6a:40:e1:7b:e6:c0:5a:ea:56:fa: 92:1e:2e:5b:42:b8:7f:f6:9f:e7:ce:0c:8d:b3:11:89: 4d:7d:b2:5c:86:ca:60:c7:0b:38:a1:ef:b6:67:23:e5: 33:3d:58:6c:c6:4a:c0:58:30:15:33:85:03:35:e3:76: e9:66:8e:e8:22:71:92:c7:42:98:35:9b:77:ac:18:32: b9:fb:62:05:4e:d6:8c:cf:66:49:9b:5f:a3:46:70:db: 89:34:30:04:9d:da:dc:af:ce:fd:de:1c:73:47:14:3f: 7f:23:19:cf:64:17:ca:b9:6c:8b:41:48:a7:6d:54:a1: 30:c8:62:8f:4a:78:75:15:7c:f5:47:0b:a2:a1:c5:17: 3e:21:60:19:1c:ce:83:78:52:92:55:d9:e3:18:1b:02: 54:30:db:ff:c4:bc:94:16:3e:c6:9d:06:7a:80:41:b9: 75:da:bb:27:95:16:f7:77:21:36:39:20:7f:52:31:25: fc:c6:16:8a:71:17:ff:2f:fd:4c:bc:f6:c4:c2:ff:fa Fingerprint (SHA-256): 60:EA:38:17:57:0B:EE:1F:9D:A5:72:BF:A7:60:3D:CF:0D:66:13:88:5A:61:10:8E:CA:C5:CB:B6:13:2C:EE:AC Fingerprint (SHA1): 1F:47:60:9F:0D:E6:BD:E4:2D:79:96:D7:1F:31:3F:8B:EF:79:FF:FD Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11406: Certificate Authority Key Identifier Extension (6) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt7 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt7, E=TestExt7@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 1 2 rfc822@name.tld 3 test.com 8 1.2.3.4 9 OID.0.2.213 10 0 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt7 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b3:4f:4e Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Thu Apr 20 15:05:59 2017 Not After : Thu Jul 20 15:05:59 2017 Subject: "CN=TestExt7,E=TestExt7@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:c2:0d:5a:70:c6:b6:7e:b5:cd:38:b6:ec:81:6e:4d: 8a:22:05:93:44:a5:1f:95:e7:cd:75:c2:7e:49:84:8b: b2:e2:17:45:7f:20:23:97:ca:9d:70:f7:7b:53:70:05: ae:92:79:57:47:d4:f0:29:2b:08:bf:d9:5a:e0:e4:ca: 29:8d:d0:da:cd:e8:2b:54:72:a0:42:16:92:4e:43:ce: 53:59:18:74:c4:45:56:3c:22:d4:aa:c1:e2:30:03:a9: e7:2b:49:81:ea:d3:2b:76:55:58:34:2b:3a:fa:b9:de: 51:7d:c5:a6:90:60:c5:a0:8b:ec:7f:28:26:f4:06:3d: f0:73:a1:92:08:73:d2:3f:0f:1a:b9:36:95:7c:17:60: 3c:87:09:95:13:1c:34:ac:61:d8:1a:8c:34:af:4c:73: 37:07:b3:28:12:b0:24:83:8c:ea:56:45:76:5f:98:6e: 9b:9f:95:51:bc:fd:cb:1e:44:be:88:a6:3e:c1:2f:2f: e6:a1:66:ed:50:1f:cc:74:22:10:46:13:6b:51:77:26: af:50:8e:92:68:c9:73:86:02:27:52:a4:4d:77:8e:82: c8:41:65:dd:e2:72:09:6e:8b:0b:30:f7:10:e1:81:40: eb:4f:ff:81:89:71:6c:40:03:de:63:25:8d:bc:04:59 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RFC822 Name: "rfc822@name.tld" DNS name: "test.com" IP Address: 87:07:31:2e:32:2e:33:2e:34 Registered ID: OID.2.955.79.73.68.46.48.46.50.46.50.49.51 Reasons: 80 (7 least significant bits unused) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:60:94:1e:ec:5d:56:f1:c2:f8:47:a3:3d:9c:a0:16: c7:22:8d:b7:49:83:88:4b:fe:2a:41:67:a7:87:3e:2d: 88:ad:9e:15:17:c5:03:6d:94:52:30:18:f8:ed:d0:be: d9:45:6d:56:a4:94:59:44:b9:0e:ea:22:ee:fe:e5:34: d3:c4:18:6c:af:fb:7d:87:de:23:ed:95:0a:56:fb:ce: a3:f6:1e:bf:27:28:ca:de:c1:e3:e8:71:02:5d:4e:42: 7a:c3:b2:ab:c4:f7:f7:5a:17:ae:b1:06:7e:cb:a2:e3: e8:e6:fa:5f:62:c1:1f:42:dc:64:96:4d:50:85:54:01: 68:d8:cc:06:c6:dd:a5:a7:5b:aa:99:2c:0e:c9:21:49: c2:bd:5b:ff:74:b4:5f:0b:b1:46:c1:0c:c9:78:3c:7c: b6:44:03:e0:78:d9:0b:af:34:6d:2c:8b:05:8f:ef:a5: b7:5b:7b:38:2b:60:40:6f:45:6e:fe:b8:ce:e8:30:90: cf:56:a3:b7:e0:ad:59:7a:c3:4c:6b:36:2a:6a:84:7e: c9:9e:d6:de:ad:6f:76:a4:8a:a4:1f:f2:fd:60:04:ce: 38:54:3f:de:d2:07:83:99:d4:27:14:80:9e:40:05:92: 5a:3e:73:f0:8b:2a:01:74:63:3c:b9:57:32:70:24:9c Fingerprint (SHA-256): 92:E7:F3:70:C6:F0:D3:12:7C:47:44:6C:4A:35:3D:B2:0E:55:B5:A5:41:20:32:D3:E6:3E:3B:D0:9F:0D:9F:88 Fingerprint (SHA1): 57:8C:32:A7:69:6C:EE:5D:44:BB:BE:F3:36:D2:5C:7B:7F:24:63:27 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11407: CRL Distribution Points Extension (7) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt8 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt8, E=TestExt8@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 2 SN=asdfsdf 4 3 test.com 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Enter the relative name: Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt8 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b3:4f:51 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Thu Apr 20 15:06:00 2017 Not After : Thu Jul 20 15:06:00 2017 Subject: "CN=TestExt8,E=TestExt8@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f1:00:25:39:7b:58:ba:08:e4:e9:27:d6:f2:21:c4:ec: 76:81:9e:1e:07:61:18:02:f0:d7:3b:e6:23:c4:fd:e0: 73:28:8d:32:f2:d7:93:19:df:fd:7c:8f:14:d4:67:c1: 20:28:32:3f:bc:16:28:96:89:38:a0:22:39:df:36:c8: 8a:30:e9:9a:97:ec:37:7e:ed:fe:da:ca:aa:39:d2:18: 45:af:7b:87:cb:f1:08:e7:53:f7:44:c8:46:0a:4d:44: 8b:5f:ea:44:5f:e3:34:7e:37:a3:43:7e:4c:cd:f7:b4: 02:40:06:7f:a4:26:a8:cc:a8:4b:fa:44:af:6c:6c:8b: 58:82:cc:6c:1a:ca:9e:ab:a7:94:8c:3d:0d:ab:1c:c4: 4b:b1:60:da:97:e6:69:c0:fa:f6:3d:43:89:4e:84:6e: f7:21:49:fb:0b:04:e1:13:c5:fc:7e:8b:58:20:ac:7d: 53:b5:71:fa:73:61:75:3c:9c:9e:ff:89:6c:c4:66:89: 50:62:a3:99:35:ed:92:27:63:07:cf:00:d9:94:58:51: 82:4a:1d:63:14:6d:73:e8:e3:ed:7c:72:66:a1:bd:cd: c3:de:1a:82:47:77:a0:76:cf:e6:47:9f:5b:f1:6f:22: a3:31:a2:c2:47:d2:ee:fb:f7:97:fc:82:d2:94:f4:21 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RDN: "SN=asdfsdf" Reasons: 08 (7 least significant bits unused) CRL issuer: DNS name: "test.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 72:f7:38:59:c9:cb:65:89:4a:87:2b:37:9a:dd:28:fb: 29:b9:f6:12:0e:d4:af:e1:69:48:02:51:61:73:ff:66: 46:56:d0:6f:c2:80:60:93:f2:1b:6b:04:4c:a0:46:5e: 25:cf:77:bf:3b:bc:6a:20:af:59:ce:14:39:2b:35:81: e5:ea:f6:15:10:bb:9d:89:03:89:d8:80:2e:43:e5:39: 85:a0:79:11:75:05:f7:f9:cd:ae:cf:a6:72:db:b5:ef: 6c:ba:5f:76:18:34:f9:ff:28:d8:30:ca:a1:fe:1b:56: de:1c:94:c3:bd:44:b1:9e:2b:a7:cc:b7:7c:a3:0e:28: 72:a3:9f:bc:20:b6:fd:dc:84:22:fe:58:24:a9:c1:fa: b7:cf:6f:c9:21:c1:9a:c8:53:25:d7:9a:4f:af:96:e6: 54:1a:30:78:bd:7e:1e:bd:b3:a8:3f:02:81:7a:eb:c1: 73:dc:90:d6:df:ad:55:a1:44:2a:f0:98:47:94:5d:0e: 50:7d:cb:fc:a1:67:7c:56:08:91:7a:c5:77:3c:e6:5d: 62:3a:e7:96:77:ed:3d:01:51:3c:86:74:ac:c3:52:9a: 92:7f:5f:13:46:f4:55:71:c5:98:c8:35:e9:07:9f:9f: 13:4b:43:d0:0d:e3:c2:3f:49:14:cd:58:de:76:2b:b6 Fingerprint (SHA-256): 17:29:46:8E:5D:5F:39:BA:96:EA:52:2B:56:AA:D7:97:7B:13:69:06:53:08:74:C4:46:44:CA:F0:9F:A4:A4:B0 Fingerprint (SHA1): 34:30:A3:20:EC:6A:CA:F2:C6:5C:68:98:77:2D:AE:3C:0F:74:B2:70 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11408: CRL Distribution Points Extension (8) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt9 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt9, E=TestExt9@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 0 1 2 10 n Generating key. This may take a few moments... 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt9 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b3:4f:52 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Validity: Not Before: Thu Apr 20 15:06:01 2017 Not After : Thu Jul 20 15:06:01 2017 Subject: "CN=TestExt9,E=TestExt9@bogus.com,O=BOGUS NSS,L=Mountain Vie w,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:ea:a1:cf:2e:27:8f:8f:69:87:5f:8c:72:d7:51:89: 89:4d:68:90:93:f2:75:d7:17:fd:0b:04:f5:74:0f:d5: e8:23:ce:cf:e4:2d:b8:57:a0:58:a8:a8:0f:ca:da:b8: 47:7b:1b:b2:bb:b9:d3:83:91:c6:6a:db:be:ea:ab:4c: 95:e5:e5:2c:bb:8b:ce:d0:d7:22:12:5e:77:b5:30:22: e8:30:a1:3e:cb:da:93:11:94:0b:f3:8b:4c:79:80:9a: a2:1a:77:7f:66:6d:69:8b:f7:11:79:95:5e:04:84:7a: fd:4f:8e:be:82:b5:f2:4c:1e:2e:8e:e2:3d:21:35:e4: 43:01:81:05:19:f8:8d:0d:75:41:06:59:5d:ae:01:11: 37:c4:8d:43:9b:42:5e:8e:f6:2b:0d:d7:b3:5d:91:61: 7b:8a:40:c6:dc:de:62:ac:67:a2:fd:50:0a:21:a7:b5: 62:49:5a:24:02:56:9c:a5:60:cb:56:24:55:7a:54:8b: f2:c0:a2:be:a4:5a:9c:1d:1e:a6:3f:7b:38:d2:d2:6c: 2c:53:76:d8:70:2a:b3:2e:6f:bb:dd:1c:a0:67:d2:69: 18:88:11:dd:dd:0c:34:61:0a:c5:e0:66:ef:8c:4f:c9: 03:93:f5:9b:d7:4d:c7:87:8f:53:53:fb:9a:d4:71:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:33:2e:de:12:b8:79:98:e3:57:a7:25:80:4b:37:61: e9:f3:48:93:69:b6:7b:90:80:a3:8c:23:a0:ca:3a:ba: 1b:79:15:11:3a:7d:b1:19:5b:d3:a8:d2:8a:cc:1b:b1: 0d:2a:f8:76:15:39:1c:39:43:41:cd:16:ff:87:4e:dc: dc:c4:ba:67:60:42:de:71:6d:b3:6d:f7:90:7c:91:ea: 00:bd:c4:43:a4:1e:96:d3:d4:43:d3:37:64:c4:02:bb: 1a:7d:4d:90:8a:13:a3:eb:58:e3:19:5e:42:ec:a3:bd: 82:4b:e6:03:94:4e:da:09:b8:ea:3a:ab:13:bd:43:56: f2:8d:53:39:db:e8:56:c8:d4:23:a9:e5:77:00:80:a8: 5e:b5:da:9c:ff:94:77:5a:24:6d:54:df:4e:38:cd:17: 00:15:3e:f5:16:51:38:e1:f6:aa:4d:c2:2b:54:c0:8a: 24:7b:11:66:2a:7c:67:be:8b:60:10:8d:9d:33:19:a5: 27:70:8f:ae:94:7b:90:1b:ac:9c:49:a4:6a:24:a9:17: 6d:35:f7:cb:9b:9f:d2:92:aa:ba:91:32:d2:fe:57:2d: c2:a1:44:e6:58:a4:7b:4b:af:37:12:be:ef:d4:21:5b: 51:45:a1:dd:9e:c3:c7:f7:71:bc:bc:ea:6c:61:37:d4 Fingerprint (SHA-256): 2A:19:29:CF:E0:2D:2A:36:3F:C7:AB:7E:4E:D2:55:48:C4:92:25:1E:E6:A0:7A:AA:9D:D4:AB:7C:36:16:5E:9D Fingerprint (SHA1): 25:87:30:0E:1C:6D:FA:D9:8A:44:7A:FF:F4:16:9B:94:CD:93:CB:BA Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11409: Certificate Type Extension (9) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt10 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt10, E=TestExt10@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt10 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b3:4f:54 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Thu Apr 20 15:06:02 2017 Not After : Thu Jul 20 15:06:02 2017 Subject: "CN=TestExt10,E=TestExt10@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:d7:7d:d5:7c:db:d6:0a:83:f1:f0:12:b6:53:0f:06: d4:30:9b:90:e1:47:eb:4f:29:24:9d:e1:89:d3:58:55: ee:59:0f:33:cd:0d:5f:8b:68:da:19:fd:8f:ee:7c:a9: a0:48:12:ea:b0:1f:fc:8c:d3:9a:f6:ad:34:18:ca:2e: fb:66:4a:59:87:e6:f2:fa:44:79:05:2a:25:5a:01:a5: bd:c3:4a:e7:76:c3:7b:c4:2b:3b:a5:0d:bd:a7:ef:b9: a5:4b:1e:57:07:a2:cb:90:6a:02:2c:39:56:cd:fc:a7: b8:6b:51:41:86:45:ac:20:52:2f:39:c0:2a:8e:b1:12: 14:4c:13:d6:10:f5:d8:85:35:9d:6b:f4:2b:e6:ca:4f: 9c:4d:53:95:22:d1:5a:28:3a:f4:41:bf:ff:44:dd:78: ea:0e:90:1f:8e:11:cb:b0:66:66:3a:f7:ed:0c:c8:c4: e5:ed:4a:1a:a6:4b:0a:30:15:92:bd:f8:5d:bb:09:22: 97:25:24:b6:6a:fd:c4:16:af:75:6f:10:63:30:30:d3: 2c:85:4a:5b:02:1d:fb:b0:91:05:57:c4:09:9b:0b:90: 92:2d:c0:2b:92:5a:54:70:bf:8a:3b:84:8f:24:b4:eb: 41:bc:40:7c:49:97:36:b7:20:01:4c:e3:27:bd:c9:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Extended Key Usage Critical: True TLS Web Server Authentication Certificate TLS Web Client Authentication Certificate Code Signing Certificate E-Mail Protection Certificate Time Stamping Certifcate OCSP Responder Certificate Strong Crypto Export Approved Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7f:85:06:b2:1d:b2:a1:59:5f:b1:50:d7:bd:68:bb:1a: 02:a2:62:30:38:8f:51:42:a0:e3:50:d3:d1:f3:35:19: 74:7c:2e:e8:d6:45:0c:42:3b:21:00:07:b1:51:c3:eb: 69:4b:84:c6:32:70:2d:23:85:71:b9:61:d9:e7:09:9d: 27:af:69:a2:d6:0b:54:71:75:b9:0c:9f:0a:6c:14:76: 4d:9c:6a:b2:09:9b:ec:cf:06:b0:55:ef:48:70:47:54: 41:16:f9:55:14:be:1e:97:b5:62:4a:3d:39:f1:d1:df: 2e:f7:c4:df:1b:55:2e:94:84:b0:5c:e0:2a:a6:12:2f: 26:4c:f1:9e:6e:38:9e:89:25:06:dc:3e:5e:1c:ac:4f: 7d:0c:2e:79:c2:a6:66:86:42:5c:6a:85:5a:43:72:b6: 0e:ef:d1:f9:b8:4c:86:92:e7:33:96:79:6a:9f:0a:3b: eb:da:8a:ab:25:9b:9a:e5:17:3f:66:2c:da:0d:33:b5: da:3e:61:02:39:c0:8c:ef:c9:24:e1:0c:fa:16:17:37: fb:5d:a9:c8:ea:6d:12:3c:fc:65:24:66:4f:a3:e9:64: 88:b2:bf:13:35:6f:c4:aa:e7:e9:d5:e3:9d:1f:64:f6: 87:02:53:7c:a5:dc:4c:ff:8d:e9:74:e7:1c:e0:ce:5e Fingerprint (SHA-256): C3:61:A6:DD:3D:58:58:65:C3:9C:1D:CE:B1:50:C3:87:03:5E:B9:67:95:07:B2:54:DE:E8:73:AE:8B:24:AD:9A Fingerprint (SHA1): 1B:E2:17:71:C7:DD:27:27:47:F6:13:56:8B:7B:0F:7A:D1:D8:91:F9 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11410: Extended Key Usage Extension (10) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -S -n TestExt11 -t u,u,u -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/tempcert -s CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/test.args certutil options: 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -L -n TestExt11 Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b3:4f:57 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Thu Apr 20 15:06:03 2017 Not After : Thu Jul 20 15:06:03 2017 Subject: "CN=TestExt11,E=TestExt11@bogus.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:47:04:66:fb:df:83:6d:5d:06:28:97:03:ed:b6:59: 24:f1:d7:bb:9b:5d:01:bf:0f:62:64:5f:fb:07:5a:a8: de:8e:65:7f:b6:77:3c:14:90:8d:ae:a7:bb:8c:44:5b: d1:32:59:c6:a7:d6:ed:8f:77:17:03:cd:5d:cb:5e:6d: 86:94:3e:d4:ca:37:c2:01:30:62:9a:60:bd:39:3a:d1: 62:86:2a:27:74:6b:4a:d8:95:1b:34:9a:15:7e:e7:f7: 51:c0:94:ce:a1:00:71:da:f1:2f:40:d1:36:bb:11:d2: 8e:9a:ec:a5:8d:87:b4:18:9b:20:2e:e9:0d:1d:f4:a7: 11:37:2f:2f:d3:c3:7b:eb:aa:a4:30:26:9f:2c:22:bb: d3:5a:0f:2b:5a:1c:b9:c0:9b:8b:e1:57:4b:08:49:57: c0:0a:5f:01:51:67:1a:db:62:9e:0a:48:3c:19:8b:ff: 4e:ca:a1:21:94:d9:16:69:81:e0:fc:2b:b0:df:7f:76: 66:83:45:ef:03:3f:47:62:7e:aa:8e:72:20:22:02:7e: 0a:1c:23:ca:d8:62:0b:9a:a8:15:49:56:8b:29:25:64: ce:11:01:ee:a2:ff:55:84:77:fe:a1:0c:49:45:ee:f5: 22:d6:63:cf:c0:3c:c7:c9:8e:b8:c4:89:b8:1d:f2:ab Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0f:87:d1:fb:d5:1b:94:b2:91:d3:bb:d0:8b:3f:b2:3a: 09:e5:3f:e8:c6:d3:cf:5f:52:bf:c5:e9:77:32:7d:13: 8b:f6:ec:02:f1:68:33:e6:97:aa:b8:85:a3:8c:5f:e6: 6c:f3:c4:23:96:84:03:9b:ad:eb:f7:34:e6:bd:0d:c0: 44:5e:ae:eb:4a:5f:fe:be:d7:f7:eb:31:4c:7f:8e:87: 6e:60:74:eb:a3:a4:df:d1:6c:d6:00:fd:de:41:5f:bd: ee:e2:0a:07:b4:94:e4:ac:b5:a9:1e:7c:7f:df:56:ea: 7a:7f:ab:34:d2:d1:f2:1a:7c:de:dc:95:6e:96:f6:0b: 29:df:41:12:f7:37:80:d7:5b:59:4e:ae:a8:a5:9a:f8: 82:6d:b9:df:51:74:cd:d1:db:19:ec:58:ca:f0:c6:0c: 22:2c:be:0a:4f:1f:23:4b:33:b3:07:8d:6e:7a:2c:a9: f3:ba:86:c6:46:a9:c8:64:e4:15:9f:54:64:ec:61:3e: 7f:8b:35:91:af:17:1a:9b:52:00:8c:8c:c3:2b:c3:54: df:a5:d9:fd:3c:d1:1a:87:25:d6:4a:49:73:80:d7:c2: de:c1:b5:45:6f:31:10:6e:34:f9:3f:8d:61:ec:a1:35: 25:72:0f:e9:fd:25:51:ef:79:ad:f1:8e:4b:74:16:71 Fingerprint (SHA-256): 5C:09:A9:D2:53:71:EB:8E:66:30:35:83:6E:C2:97:73:08:13:C0:4F:0B:26:DF:67:FB:56:55:3E:1D:73:27:7D Fingerprint (SHA1): 37:4D:20:1D:1B:FA:AA:4A:FA:90:02:E0:E1:6F:3B:0A:19:E4:F6:F3 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11411: Certificate Key Usage Extension (11) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #11412: create cert with invalid SAN parameter (12) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com,dns:www.example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #11413: create cert with invalid SAN parameter (13) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN dns:example.com,dns:www.example.com Generating key. This may take a few moments... cert.sh: #11414: create cert with valid SAN parameter (14) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b3:4f:5d Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Thu Apr 20 15:06:06 2017 Not After : Thu Jul 20 15:06:06 2017 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:c2:b4:1c:ff:18:ee:00:11:a0:64:98:3a:01:1a:ac: 42:1d:cc:80:8d:fc:09:70:a9:64:53:15:c5:15:db:de: 83:cc:d0:09:07:f3:62:42:05:51:01:21:19:f8:43:6e: ab:f8:14:52:90:51:8e:6e:5a:84:a1:a7:ac:80:28:78: aa:73:7b:2f:9a:de:1a:69:cd:84:9b:fa:e9:4c:a5:90: 91:40:30:12:c7:32:6e:87:2c:e0:b3:7b:5a:2c:5f:15: 38:85:29:1d:c0:1d:68:ed:92:88:7c:97:cb:3c:ca:7b: 01:d0:29:f3:12:c8:db:7a:d8:d0:3d:9c:17:ab:66:a6: d7:97:77:d0:5f:7b:a1:30:b5:f8:bf:46:ba:be:96:b2: 6e:ec:c4:7b:dd:c0:7d:9a:69:7c:10:20:f7:d6:7a:01: 2e:a0:3a:22:3b:f5:af:23:31:26:3b:cf:8b:22:a9:a2: d3:87:c1:74:0f:6a:95:53:38:6f:59:2c:59:2a:c4:c0: 24:cb:46:c1:02:17:80:d8:ab:ff:1c:4d:bf:ad:90:63: 05:7c:1a:1c:c6:b1:47:40:ad:d3:3e:2e:9b:6d:c3:95: b8:ab:d1:f2:ef:d0:49:84:42:0d:36:ec:01:4a:de:23: 68:66:d9:c1:88:b2:ec:75:37:42:05:61:0d:43:64:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a3:2e:88:0d:49:ef:f0:59:0c:ee:a1:12:eb:03:57:62: 38:f4:53:d6:07:85:9c:33:f5:0c:eb:4b:70:ca:d6:40: f6:73:8f:2e:13:e3:88:b9:5b:0f:13:60:a1:1c:bb:24: c9:ea:97:c5:96:82:3f:fc:a8:b8:b2:e6:f4:82:c0:e1: a5:77:da:6d:c3:a9:d3:78:a6:25:44:c1:80:26:50:82: 0e:b4:0a:75:3e:22:60:33:20:73:f6:91:78:52:0e:3e: ab:fa:e4:23:1b:79:bd:35:c1:24:a3:3c:30:fd:ae:11: a3:68:10:7b:76:a5:69:86:99:cd:6c:6e:68:87:13:15: e7:15:c6:69:c1:ec:26:25:8a:2a:7a:fa:78:57:95:b3: 11:cf:0a:d5:00:f7:ac:62:23:28:c4:e1:e8:db:fb:c4: 66:3e:7f:57:07:80:0e:95:21:4a:29:84:8b:dd:74:04: 0b:b5:e3:56:70:a0:af:ec:7e:fa:cc:e2:9f:76:a6:94: 32:72:6c:cf:c0:3b:4e:b2:19:9d:a6:91:b0:13:67:2d: bd:63:50:1e:98:b1:13:12:9e:07:4d:96:d9:80:96:c0: 95:0e:78:2d:62:9a:00:7d:c3:fa:5a:76:f7:36:de:f0: 0d:88:0d:50:75:f1:2d:bf:a8:58:cb:3e:a1:1d:eb:d5 Fingerprint (SHA-256): 81:86:52:1A:E5:97:DF:C2:2D:5D:2E:95:EB:D2:B3:8A:C3:15:34:E1:20:C3:55:D5:9D:F3:ED:D6:B9:71:70:C5 Fingerprint (SHA1): 76:8F:7A:11:0A:90:33:29:44:7C:30:E7:D1:68:7A:3E:90:8A:2E:02 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11415: create cert with valid SAN parameter (15) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN --dump-ext-val 2.5.29.17 writing output to /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der cert.sh: #11416: dump extension 2.5.29.17 to file /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der (16) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #11417: create cert with valid SAN parameter (17) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #11418: expect failure to list cert, because we deleted it (18) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der: error 0: Success cert.sh: #11419: create cert with invalid generic ext parameter (19) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der: error 0: Success cert.sh: #11420: create cert with invalid generic ext parameter (20) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der: error 0: Success cert.sh: #11421: create cert with invalid generic ext parameter (21) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric 2.5.29.17:not-critical:/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions/sanext.der Generating key. This may take a few moments... cert.sh: #11422: create cert with valid generic ext parameter (22) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:a9:b3:4f:65 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Thu Apr 20 15:06:11 2017 Not After : Thu Jul 20 15:06:11 2017 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:7d:df:ba:6c:36:00:0d:76:9d:0d:d3:e1:92:57:c6: 64:f9:e0:2a:05:79:fc:b9:30:c7:26:3e:c3:1c:52:1d: 54:e6:ae:4d:5d:5c:0e:74:27:3a:d5:5f:03:fa:89:e3: e5:b8:9a:c9:f2:a4:bf:4d:b2:94:1a:b7:13:63:d1:6a: 43:bc:2e:ad:2b:b0:af:ba:ac:3b:cd:1a:91:d0:3e:5b: 25:01:20:8b:96:c7:ba:b7:cd:7b:a9:46:b4:60:2e:bf: f8:b3:34:a6:77:d9:d4:f0:65:da:06:4e:37:98:ad:41: d9:50:e2:3f:87:e6:75:37:66:02:ca:eb:d0:ae:a1:b3: 8a:44:8f:0e:e6:9c:76:7e:b8:d3:23:a4:08:91:c2:d9: ff:39:0e:df:85:04:e1:fd:93:3e:e5:b6:de:6a:75:7d: 46:44:a2:cb:5b:e1:38:22:49:68:41:e3:fd:d4:e2:be: 62:f0:d2:ab:da:6a:bb:1a:39:c3:3a:bc:e2:27:8c:8f: d7:9f:75:53:c9:b9:80:a7:4a:69:9c:18:21:6b:ed:94: 29:d6:e0:d1:c7:de:fc:48:17:dc:58:62:77:9a:32:d1: 02:60:4e:2d:1d:c5:40:76:5b:ca:aa:d5:d4:56:c3:ab: 0b:c8:3d:be:99:05:41:04:01:84:47:12:00:94:ee:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:dc:eb:c5:be:6e:2d:10:ec:b2:cf:4a:84:31:d1:41: fd:44:17:43:e6:02:56:f3:5f:27:98:5b:b5:1c:9f:f7: 02:34:7c:f1:77:1b:53:a4:b1:3a:39:e0:97:f6:62:4a: b3:ab:c5:70:42:a0:3e:49:d2:da:c8:fb:ac:de:04:8a: b9:5a:ec:2e:c7:75:6f:69:93:89:45:b1:af:0d:81:d8: a4:eb:0a:42:8d:c9:58:31:c9:53:33:5e:15:83:76:c3: e7:37:60:67:31:f0:b5:5f:ee:0f:71:03:7e:06:8e:18: 58:63:c5:dc:6d:bd:5a:fc:5c:61:e0:56:cf:06:2d:b4: 9b:a7:ad:a4:83:08:3e:19:31:76:22:f5:2c:55:aa:15: 90:62:cd:f5:68:94:42:a0:5e:84:9c:b1:a2:bd:d6:9d: be:c2:eb:69:c1:f5:bb:42:5c:ab:cf:5a:76:e9:aa:bd: 15:e9:05:55:8e:33:a3:88:8d:77:08:3a:31:1e:76:88: a8:14:e1:2d:ce:e3:aa:31:8a:5c:62:d7:ca:32:7d:ef: b4:cd:bb:94:7f:3d:f5:d2:61:0a:22:dd:83:45:d8:88: f4:75:3d:25:79:6a:02:77:d7:d8:05:42:1d:7c:53:4d: 58:38:72:45:7d:5a:8c:fe:1c:54:3b:b4:e2:f8:a0:e8 Fingerprint (SHA-256): 86:23:55:39:22:52:6D:C9:42:3B:5E:A3:A3:35:AD:CD:78:71:33:74:6C:C7:0A:85:BE:F0:D1:9B:2E:6B:5D:BA Fingerprint (SHA1): 9E:E8:8F:83:0F:F4:40:43:19:D1:FF:29:74:2C:56:E1:A6:AB:1F:38 Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #11423: create cert with valid generic ext parameter (23) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #11424: create cert with valid generic ext parameter (24) - PASSED certutil -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #11425: expect failure to list cert, because we deleted it (25) - PASSED cert.sh: Create A Password Test Cert ============== cert.sh: Create A Password Test Ca -------- cert.sh: Creating a CA Certificate PasswordCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dbpass cert.sh: Creating CA Cert DB -------------------------- certutil -s "CN=TestExt11, E=TestExt11@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dbpass -f ../tests.pw cert.sh: #11426: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dbpass WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11427: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert PasswordCA -------------------------- certutil -s "CN=NSS Password Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dbpass -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #11428: Creating CA Cert PasswordCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n PasswordCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dbpass -o root.cert cert.sh: #11429: Exporting Root Cert - PASSED cert.sh: Changing password on Password Test Cert's Cert DB -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dbpass -f ../tests.pw -@ ../tests.fipspw Password changed successfully. cert.sh: #11430: Changing password on Password Test Cert's Cert DB - PASSED cert.sh: Generate Certificate for Password Test Cert with new password -------------------------- certutil -s "CN=Password Test Cert, E=password@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCert -c PasswordCA -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dbpass -f ../tests.fipspw -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11431: Generate Certificate for Password Test Cert with new password - PASSED cert.sh SUCCESS: PASSWORD passed cert.sh: Verify Certificate for Password Test Cert with new password -------------------------- certutil -V -n PasswordCert -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/dbpass -f ../tests.fipspw certutil: certificate is valid cert.sh: #11432: Verify Certificate for Password Test Cert with new password - PASSED cert.sh: Creating Distrusted Certificate cert.sh: Initializing Distrusted's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw cert.sh: #11433: Initializing Distrusted's Cert DB - PASSED cert.sh: Loading root cert module to Distrusted's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #11434: Loading root cert module to Distrusted's Cert DB - PASSED cert.sh: Import Root CA for Distrusted -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -i ../CA/TestCA.ca.cert cert.sh: #11435: Import Root CA for Distrusted - PASSED cert.sh: Import DSA Root CA for Distrusted -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -i ../CA/TestCA-dsa.ca.cert cert.sh: #11436: Import DSA Root CA for Distrusted - PASSED cert.sh: Import EC Root CA for Distrusted -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -i ../CA/TestCA-ec.ca.cert cert.sh: #11437: Import EC Root CA for Distrusted - PASSED cert.sh: Generate Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11438: Generate Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's Request -------------------------- certutil -C -c TestCA -m 2000 -v 60 -d ../CA -i req -o Distrusted.cert -f ../tests.pw cert.sh: #11439: Sign Distrusted's Request - PASSED cert.sh: Import Distrusted's Cert -------------------------- certutil -A -n Distrusted -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11440: Import Distrusted's Cert - PASSED cert.sh SUCCESS: Distrusted's Cert Created cert.sh: Generate DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11441: Generate DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 2000 -v 60 -d ../CA -i req -o Distrusted-dsa.cert -f ../tests.pw cert.sh: #11442: Sign Distrusted's DSA Request - PASSED cert.sh: Import Distrusted's DSA Cert -------------------------- certutil -A -n Distrusted-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11443: Import Distrusted's DSA Cert - PASSED cert.sh SUCCESS: Distrusted's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11444: Generate mixed DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 22000 -v 60 -d ../CA -i req -o Distrusted-dsamixed.cert -f ../tests.pw cert.sh: #11445: Sign Distrusted's DSA Request with RSA - PASSED cert.sh: Import Distrusted's mixed DSA Cert -------------------------- certutil -A -n Distrusted-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11446: Import Distrusted's mixed DSA Cert - PASSED cert.sh SUCCESS: Distrusted's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11447: Generate EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request -------------------------- certutil -C -c TestCA-ec -m 2000 -v 60 -d ../CA -i req -o Distrusted-ec.cert -f ../tests.pw cert.sh: #11448: Sign Distrusted's EC Request - PASSED cert.sh: Import Distrusted's EC Cert -------------------------- certutil -A -n Distrusted-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11449: Import Distrusted's EC Cert - PASSED cert.sh SUCCESS: Distrusted's EC Cert Created cert.sh: Generate mixed EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11450: Generate mixed EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request with RSA -------------------------- certutil -C -c TestCA -m 12000 -v 60 -d ../CA -i req -o Distrusted-ecmixed.cert -f ../tests.pw cert.sh: #11451: Sign Distrusted's EC Request with RSA - PASSED cert.sh: Import Distrusted's mixed EC Cert -------------------------- certutil -A -n Distrusted-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i Distrusted-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11452: Import Distrusted's mixed EC Cert - PASSED cert.sh SUCCESS: Distrusted's mixed EC Cert Created cert.sh: Mark CERT as unstrusted -------------------------- certutil -M -n Distrusted -t p,p,p -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw cert.sh: #11453: Mark CERT as unstrusted - PASSED cert.sh: Creating Distrusted Intermediate cert.sh: Creating a CA Certificate DistrustedCA ========================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA cert.sh: Creating CA Cert DistrustedCA -------------------------- certutil -s "CN=DistrustedCA, E=DistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n DistrustedCA -t ,, -v 600 -c TestCA -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2010 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Is this a critical extension [y/N]? cert.sh: #11454: Creating CA Cert DistrustedCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n DistrustedCA -r -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -o root.cert cert.sh: #11455: Exporting Root Cert - PASSED cert.sh: Import Distrusted Intermediate -------------------------- certutil -A -n DistrustedCA -t p,p,p -f ../tests.pw -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -i ../CA/DistrustedCA.ca.cert cert.sh: #11456: Import Distrusted Intermediate - PASSED cert.sh: Generate Cert Request for Leaf Chained to Distrusted CA -------------------------- certutil -s "CN=LeafChainedToDistrustedCA, E=LeafChainedToDistrustedCA@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11457: Generate Cert Request for Leaf Chained to Distrusted CA - PASSED cp: './req' and '/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA/req' are the same file cert.sh: Sign LeafChainedToDistrustedCA's Request -------------------------- certutil -C -c DistrustedCA -m 100 -v 60 -d ../CA -i req -o LeafChainedToDistrustedCA.cert -f ../tests.pw cert.sh: #11458: Sign LeafChainedToDistrustedCA's Request - PASSED cert.sh: Import LeafChainedToDistrustedCA's Cert -t u,u,u -------------------------- certutil -A -n LeafChainedToDistrustedCA -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw -i LeafChainedToDistrustedCA.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11459: Import LeafChainedToDistrustedCA's Cert -t u,u,u - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Server -------------------------- certutil -V -n LeafChainedToDistrustedCA -u V -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #11460: Verify LeafChainedToDistrustedCA Cert for SSL Server - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Client -------------------------- certutil -V -n LeafChainedToDistrustedCA -u C -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #11461: Verify LeafChainedToDistrustedCA Cert for SSL Client - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #11462: Verify LeafChainedToDistrustedCA Cert for Email signer - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email recipient -------------------------- certutil -V -n LeafChainedToDistrustedCA -u R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #11463: Verify LeafChainedToDistrustedCA Cert for Email recipient - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for OCSP responder -------------------------- certutil -V -n LeafChainedToDistrustedCA -u O -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #11464: Verify LeafChainedToDistrustedCA Cert for OCSP responder - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Object Signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u J -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #11465: Verify LeafChainedToDistrustedCA Cert for Object Signer - PASSED cert.sh: Verify Distrusted Cert for SSL Server -------------------------- certutil -V -n Distrusted -u V -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #11466: Verify Distrusted Cert for SSL Server - PASSED cert.sh: Verify Distrusted Cert for SSL Client -------------------------- certutil -V -n Distrusted -u C -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #11467: Verify Distrusted Cert for SSL Client - PASSED cert.sh: Verify Distrusted Cert for Email signer -------------------------- certutil -V -n Distrusted -u S -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #11468: Verify Distrusted Cert for Email signer - PASSED cert.sh: Verify Distrusted Cert for Email recipient -------------------------- certutil -V -n Distrusted -u R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #11469: Verify Distrusted Cert for Email recipient - PASSED cert.sh: Verify Distrusted Cert for OCSP responder -------------------------- certutil -V -n Distrusted -u O -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #11470: Verify Distrusted Cert for OCSP responder - PASSED cert.sh: Verify Distrusted Cert for Object Signer -------------------------- certutil -V -n Distrusted -u J -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #11471: Verify Distrusted Cert for Object Signer - PASSED cert.sh: OCSP response creation selftest cert.sh: perform selftest -------------------------- ocspresp /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/serverCA serverCA chain-1-serverCA -f ../tests.pw cert.sh: #11472: perform selftest - PASSED cert.sh: Creating Client CA Issued Certificates Range 40 - 52 === cert.sh: Generate Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11473: Generate Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o TestUser40.cert -f ../tests.pw cert.sh: #11474: Sign TestUser40's Request - PASSED cert.sh: Import TestUser40's Cert -------------------------- certutil -A -n TestUser40 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11475: Import TestUser40's Cert - PASSED cert.sh SUCCESS: TestUser40's Cert Created cert.sh: Generate DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11476: Generate DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o TestUser40-dsa.cert -f ../tests.pw cert.sh: #11477: Sign TestUser40's DSA Request - PASSED cert.sh: Import TestUser40's DSA Cert -------------------------- certutil -A -n TestUser40-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11478: Import TestUser40's DSA Cert - PASSED cert.sh SUCCESS: TestUser40's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11479: Generate mixed DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o TestUser40-dsamixed.cert -f ../tests.pw cert.sh: #11480: Sign TestUser40's DSA Request with RSA - PASSED cert.sh: Import TestUser40's mixed DSA Cert -------------------------- certutil -A -n TestUser40-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11481: Import TestUser40's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser40's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11482: Generate EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o TestUser40-ec.cert -f ../tests.pw cert.sh: #11483: Sign TestUser40's EC Request - PASSED cert.sh: Import TestUser40's EC Cert -------------------------- certutil -A -n TestUser40-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11484: Import TestUser40's EC Cert - PASSED cert.sh SUCCESS: TestUser40's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11485: Generate mixed EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o TestUser40-ecmixed.cert -f ../tests.pw cert.sh: #11486: Sign TestUser40's EC Request with RSA - PASSED cert.sh: Import TestUser40's mixed EC Cert -------------------------- certutil -A -n TestUser40-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser40-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11487: Import TestUser40's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser40's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11488: Generate Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's Request -------------------------- certutil -C -c TestCA -m 41 -v 60 -d ../CA -i req -o TestUser41.cert -f ../tests.pw cert.sh: #11489: Sign TestUser41's Request - PASSED cert.sh: Import TestUser41's Cert -------------------------- certutil -A -n TestUser41 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11490: Import TestUser41's Cert - PASSED cert.sh SUCCESS: TestUser41's Cert Created cert.sh: Generate DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11491: Generate DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 41 -v 60 -d ../CA -i req -o TestUser41-dsa.cert -f ../tests.pw cert.sh: #11492: Sign TestUser41's DSA Request - PASSED cert.sh: Import TestUser41's DSA Cert -------------------------- certutil -A -n TestUser41-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11493: Import TestUser41's DSA Cert - PASSED cert.sh SUCCESS: TestUser41's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11494: Generate mixed DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20041 -v 60 -d ../CA -i req -o TestUser41-dsamixed.cert -f ../tests.pw cert.sh: #11495: Sign TestUser41's DSA Request with RSA - PASSED cert.sh: Import TestUser41's mixed DSA Cert -------------------------- certutil -A -n TestUser41-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11496: Import TestUser41's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser41's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11497: Generate EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request -------------------------- certutil -C -c TestCA-ec -m 41 -v 60 -d ../CA -i req -o TestUser41-ec.cert -f ../tests.pw cert.sh: #11498: Sign TestUser41's EC Request - PASSED cert.sh: Import TestUser41's EC Cert -------------------------- certutil -A -n TestUser41-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11499: Import TestUser41's EC Cert - PASSED cert.sh SUCCESS: TestUser41's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11500: Generate mixed EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10041 -v 60 -d ../CA -i req -o TestUser41-ecmixed.cert -f ../tests.pw cert.sh: #11501: Sign TestUser41's EC Request with RSA - PASSED cert.sh: Import TestUser41's mixed EC Cert -------------------------- certutil -A -n TestUser41-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser41-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11502: Import TestUser41's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser41's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11503: Generate Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's Request -------------------------- certutil -C -c TestCA -m 42 -v 60 -d ../CA -i req -o TestUser42.cert -f ../tests.pw cert.sh: #11504: Sign TestUser42's Request - PASSED cert.sh: Import TestUser42's Cert -------------------------- certutil -A -n TestUser42 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11505: Import TestUser42's Cert - PASSED cert.sh SUCCESS: TestUser42's Cert Created cert.sh: Generate DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11506: Generate DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 42 -v 60 -d ../CA -i req -o TestUser42-dsa.cert -f ../tests.pw cert.sh: #11507: Sign TestUser42's DSA Request - PASSED cert.sh: Import TestUser42's DSA Cert -------------------------- certutil -A -n TestUser42-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11508: Import TestUser42's DSA Cert - PASSED cert.sh SUCCESS: TestUser42's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11509: Generate mixed DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20042 -v 60 -d ../CA -i req -o TestUser42-dsamixed.cert -f ../tests.pw cert.sh: #11510: Sign TestUser42's DSA Request with RSA - PASSED cert.sh: Import TestUser42's mixed DSA Cert -------------------------- certutil -A -n TestUser42-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11511: Import TestUser42's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser42's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11512: Generate EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request -------------------------- certutil -C -c TestCA-ec -m 42 -v 60 -d ../CA -i req -o TestUser42-ec.cert -f ../tests.pw cert.sh: #11513: Sign TestUser42's EC Request - PASSED cert.sh: Import TestUser42's EC Cert -------------------------- certutil -A -n TestUser42-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11514: Import TestUser42's EC Cert - PASSED cert.sh SUCCESS: TestUser42's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11515: Generate mixed EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10042 -v 60 -d ../CA -i req -o TestUser42-ecmixed.cert -f ../tests.pw cert.sh: #11516: Sign TestUser42's EC Request with RSA - PASSED cert.sh: Import TestUser42's mixed EC Cert -------------------------- certutil -A -n TestUser42-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser42-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11517: Import TestUser42's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser42's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11518: Generate Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's Request -------------------------- certutil -C -c TestCA -m 43 -v 60 -d ../CA -i req -o TestUser43.cert -f ../tests.pw cert.sh: #11519: Sign TestUser43's Request - PASSED cert.sh: Import TestUser43's Cert -------------------------- certutil -A -n TestUser43 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11520: Import TestUser43's Cert - PASSED cert.sh SUCCESS: TestUser43's Cert Created cert.sh: Generate DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11521: Generate DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 43 -v 60 -d ../CA -i req -o TestUser43-dsa.cert -f ../tests.pw cert.sh: #11522: Sign TestUser43's DSA Request - PASSED cert.sh: Import TestUser43's DSA Cert -------------------------- certutil -A -n TestUser43-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11523: Import TestUser43's DSA Cert - PASSED cert.sh SUCCESS: TestUser43's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11524: Generate mixed DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20043 -v 60 -d ../CA -i req -o TestUser43-dsamixed.cert -f ../tests.pw cert.sh: #11525: Sign TestUser43's DSA Request with RSA - PASSED cert.sh: Import TestUser43's mixed DSA Cert -------------------------- certutil -A -n TestUser43-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11526: Import TestUser43's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser43's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11527: Generate EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request -------------------------- certutil -C -c TestCA-ec -m 43 -v 60 -d ../CA -i req -o TestUser43-ec.cert -f ../tests.pw cert.sh: #11528: Sign TestUser43's EC Request - PASSED cert.sh: Import TestUser43's EC Cert -------------------------- certutil -A -n TestUser43-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11529: Import TestUser43's EC Cert - PASSED cert.sh SUCCESS: TestUser43's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11530: Generate mixed EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10043 -v 60 -d ../CA -i req -o TestUser43-ecmixed.cert -f ../tests.pw cert.sh: #11531: Sign TestUser43's EC Request with RSA - PASSED cert.sh: Import TestUser43's mixed EC Cert -------------------------- certutil -A -n TestUser43-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser43-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11532: Import TestUser43's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser43's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11533: Generate Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's Request -------------------------- certutil -C -c TestCA -m 44 -v 60 -d ../CA -i req -o TestUser44.cert -f ../tests.pw cert.sh: #11534: Sign TestUser44's Request - PASSED cert.sh: Import TestUser44's Cert -------------------------- certutil -A -n TestUser44 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11535: Import TestUser44's Cert - PASSED cert.sh SUCCESS: TestUser44's Cert Created cert.sh: Generate DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11536: Generate DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 44 -v 60 -d ../CA -i req -o TestUser44-dsa.cert -f ../tests.pw cert.sh: #11537: Sign TestUser44's DSA Request - PASSED cert.sh: Import TestUser44's DSA Cert -------------------------- certutil -A -n TestUser44-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11538: Import TestUser44's DSA Cert - PASSED cert.sh SUCCESS: TestUser44's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11539: Generate mixed DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20044 -v 60 -d ../CA -i req -o TestUser44-dsamixed.cert -f ../tests.pw cert.sh: #11540: Sign TestUser44's DSA Request with RSA - PASSED cert.sh: Import TestUser44's mixed DSA Cert -------------------------- certutil -A -n TestUser44-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11541: Import TestUser44's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser44's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11542: Generate EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request -------------------------- certutil -C -c TestCA-ec -m 44 -v 60 -d ../CA -i req -o TestUser44-ec.cert -f ../tests.pw cert.sh: #11543: Sign TestUser44's EC Request - PASSED cert.sh: Import TestUser44's EC Cert -------------------------- certutil -A -n TestUser44-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11544: Import TestUser44's EC Cert - PASSED cert.sh SUCCESS: TestUser44's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11545: Generate mixed EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10044 -v 60 -d ../CA -i req -o TestUser44-ecmixed.cert -f ../tests.pw cert.sh: #11546: Sign TestUser44's EC Request with RSA - PASSED cert.sh: Import TestUser44's mixed EC Cert -------------------------- certutil -A -n TestUser44-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser44-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11547: Import TestUser44's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser44's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11548: Generate Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's Request -------------------------- certutil -C -c TestCA -m 45 -v 60 -d ../CA -i req -o TestUser45.cert -f ../tests.pw cert.sh: #11549: Sign TestUser45's Request - PASSED cert.sh: Import TestUser45's Cert -------------------------- certutil -A -n TestUser45 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11550: Import TestUser45's Cert - PASSED cert.sh SUCCESS: TestUser45's Cert Created cert.sh: Generate DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11551: Generate DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 45 -v 60 -d ../CA -i req -o TestUser45-dsa.cert -f ../tests.pw cert.sh: #11552: Sign TestUser45's DSA Request - PASSED cert.sh: Import TestUser45's DSA Cert -------------------------- certutil -A -n TestUser45-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11553: Import TestUser45's DSA Cert - PASSED cert.sh SUCCESS: TestUser45's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11554: Generate mixed DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20045 -v 60 -d ../CA -i req -o TestUser45-dsamixed.cert -f ../tests.pw cert.sh: #11555: Sign TestUser45's DSA Request with RSA - PASSED cert.sh: Import TestUser45's mixed DSA Cert -------------------------- certutil -A -n TestUser45-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11556: Import TestUser45's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser45's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11557: Generate EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request -------------------------- certutil -C -c TestCA-ec -m 45 -v 60 -d ../CA -i req -o TestUser45-ec.cert -f ../tests.pw cert.sh: #11558: Sign TestUser45's EC Request - PASSED cert.sh: Import TestUser45's EC Cert -------------------------- certutil -A -n TestUser45-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11559: Import TestUser45's EC Cert - PASSED cert.sh SUCCESS: TestUser45's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11560: Generate mixed EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10045 -v 60 -d ../CA -i req -o TestUser45-ecmixed.cert -f ../tests.pw cert.sh: #11561: Sign TestUser45's EC Request with RSA - PASSED cert.sh: Import TestUser45's mixed EC Cert -------------------------- certutil -A -n TestUser45-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser45-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11562: Import TestUser45's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser45's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11563: Generate Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's Request -------------------------- certutil -C -c TestCA -m 46 -v 60 -d ../CA -i req -o TestUser46.cert -f ../tests.pw cert.sh: #11564: Sign TestUser46's Request - PASSED cert.sh: Import TestUser46's Cert -------------------------- certutil -A -n TestUser46 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11565: Import TestUser46's Cert - PASSED cert.sh SUCCESS: TestUser46's Cert Created cert.sh: Generate DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11566: Generate DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 46 -v 60 -d ../CA -i req -o TestUser46-dsa.cert -f ../tests.pw cert.sh: #11567: Sign TestUser46's DSA Request - PASSED cert.sh: Import TestUser46's DSA Cert -------------------------- certutil -A -n TestUser46-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11568: Import TestUser46's DSA Cert - PASSED cert.sh SUCCESS: TestUser46's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11569: Generate mixed DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20046 -v 60 -d ../CA -i req -o TestUser46-dsamixed.cert -f ../tests.pw cert.sh: #11570: Sign TestUser46's DSA Request with RSA - PASSED cert.sh: Import TestUser46's mixed DSA Cert -------------------------- certutil -A -n TestUser46-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11571: Import TestUser46's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser46's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11572: Generate EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request -------------------------- certutil -C -c TestCA-ec -m 46 -v 60 -d ../CA -i req -o TestUser46-ec.cert -f ../tests.pw cert.sh: #11573: Sign TestUser46's EC Request - PASSED cert.sh: Import TestUser46's EC Cert -------------------------- certutil -A -n TestUser46-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11574: Import TestUser46's EC Cert - PASSED cert.sh SUCCESS: TestUser46's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11575: Generate mixed EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10046 -v 60 -d ../CA -i req -o TestUser46-ecmixed.cert -f ../tests.pw cert.sh: #11576: Sign TestUser46's EC Request with RSA - PASSED cert.sh: Import TestUser46's mixed EC Cert -------------------------- certutil -A -n TestUser46-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser46-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11577: Import TestUser46's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser46's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11578: Generate Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's Request -------------------------- certutil -C -c TestCA -m 47 -v 60 -d ../CA -i req -o TestUser47.cert -f ../tests.pw cert.sh: #11579: Sign TestUser47's Request - PASSED cert.sh: Import TestUser47's Cert -------------------------- certutil -A -n TestUser47 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11580: Import TestUser47's Cert - PASSED cert.sh SUCCESS: TestUser47's Cert Created cert.sh: Generate DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11581: Generate DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 47 -v 60 -d ../CA -i req -o TestUser47-dsa.cert -f ../tests.pw cert.sh: #11582: Sign TestUser47's DSA Request - PASSED cert.sh: Import TestUser47's DSA Cert -------------------------- certutil -A -n TestUser47-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11583: Import TestUser47's DSA Cert - PASSED cert.sh SUCCESS: TestUser47's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11584: Generate mixed DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20047 -v 60 -d ../CA -i req -o TestUser47-dsamixed.cert -f ../tests.pw cert.sh: #11585: Sign TestUser47's DSA Request with RSA - PASSED cert.sh: Import TestUser47's mixed DSA Cert -------------------------- certutil -A -n TestUser47-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11586: Import TestUser47's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser47's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11587: Generate EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request -------------------------- certutil -C -c TestCA-ec -m 47 -v 60 -d ../CA -i req -o TestUser47-ec.cert -f ../tests.pw cert.sh: #11588: Sign TestUser47's EC Request - PASSED cert.sh: Import TestUser47's EC Cert -------------------------- certutil -A -n TestUser47-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11589: Import TestUser47's EC Cert - PASSED cert.sh SUCCESS: TestUser47's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11590: Generate mixed EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10047 -v 60 -d ../CA -i req -o TestUser47-ecmixed.cert -f ../tests.pw cert.sh: #11591: Sign TestUser47's EC Request with RSA - PASSED cert.sh: Import TestUser47's mixed EC Cert -------------------------- certutil -A -n TestUser47-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser47-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11592: Import TestUser47's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser47's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11593: Generate Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's Request -------------------------- certutil -C -c TestCA -m 48 -v 60 -d ../CA -i req -o TestUser48.cert -f ../tests.pw cert.sh: #11594: Sign TestUser48's Request - PASSED cert.sh: Import TestUser48's Cert -------------------------- certutil -A -n TestUser48 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11595: Import TestUser48's Cert - PASSED cert.sh SUCCESS: TestUser48's Cert Created cert.sh: Generate DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11596: Generate DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 48 -v 60 -d ../CA -i req -o TestUser48-dsa.cert -f ../tests.pw cert.sh: #11597: Sign TestUser48's DSA Request - PASSED cert.sh: Import TestUser48's DSA Cert -------------------------- certutil -A -n TestUser48-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11598: Import TestUser48's DSA Cert - PASSED cert.sh SUCCESS: TestUser48's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11599: Generate mixed DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20048 -v 60 -d ../CA -i req -o TestUser48-dsamixed.cert -f ../tests.pw cert.sh: #11600: Sign TestUser48's DSA Request with RSA - PASSED cert.sh: Import TestUser48's mixed DSA Cert -------------------------- certutil -A -n TestUser48-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11601: Import TestUser48's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser48's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11602: Generate EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request -------------------------- certutil -C -c TestCA-ec -m 48 -v 60 -d ../CA -i req -o TestUser48-ec.cert -f ../tests.pw cert.sh: #11603: Sign TestUser48's EC Request - PASSED cert.sh: Import TestUser48's EC Cert -------------------------- certutil -A -n TestUser48-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11604: Import TestUser48's EC Cert - PASSED cert.sh SUCCESS: TestUser48's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11605: Generate mixed EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10048 -v 60 -d ../CA -i req -o TestUser48-ecmixed.cert -f ../tests.pw cert.sh: #11606: Sign TestUser48's EC Request with RSA - PASSED cert.sh: Import TestUser48's mixed EC Cert -------------------------- certutil -A -n TestUser48-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser48-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11607: Import TestUser48's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser48's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11608: Generate Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's Request -------------------------- certutil -C -c TestCA -m 49 -v 60 -d ../CA -i req -o TestUser49.cert -f ../tests.pw cert.sh: #11609: Sign TestUser49's Request - PASSED cert.sh: Import TestUser49's Cert -------------------------- certutil -A -n TestUser49 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11610: Import TestUser49's Cert - PASSED cert.sh SUCCESS: TestUser49's Cert Created cert.sh: Generate DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11611: Generate DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 49 -v 60 -d ../CA -i req -o TestUser49-dsa.cert -f ../tests.pw cert.sh: #11612: Sign TestUser49's DSA Request - PASSED cert.sh: Import TestUser49's DSA Cert -------------------------- certutil -A -n TestUser49-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11613: Import TestUser49's DSA Cert - PASSED cert.sh SUCCESS: TestUser49's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11614: Generate mixed DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20049 -v 60 -d ../CA -i req -o TestUser49-dsamixed.cert -f ../tests.pw cert.sh: #11615: Sign TestUser49's DSA Request with RSA - PASSED cert.sh: Import TestUser49's mixed DSA Cert -------------------------- certutil -A -n TestUser49-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11616: Import TestUser49's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser49's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11617: Generate EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request -------------------------- certutil -C -c TestCA-ec -m 49 -v 60 -d ../CA -i req -o TestUser49-ec.cert -f ../tests.pw cert.sh: #11618: Sign TestUser49's EC Request - PASSED cert.sh: Import TestUser49's EC Cert -------------------------- certutil -A -n TestUser49-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11619: Import TestUser49's EC Cert - PASSED cert.sh SUCCESS: TestUser49's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11620: Generate mixed EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10049 -v 60 -d ../CA -i req -o TestUser49-ecmixed.cert -f ../tests.pw cert.sh: #11621: Sign TestUser49's EC Request with RSA - PASSED cert.sh: Import TestUser49's mixed EC Cert -------------------------- certutil -A -n TestUser49-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser49-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11622: Import TestUser49's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser49's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11623: Generate Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o TestUser50.cert -f ../tests.pw cert.sh: #11624: Sign TestUser50's Request - PASSED cert.sh: Import TestUser50's Cert -------------------------- certutil -A -n TestUser50 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11625: Import TestUser50's Cert - PASSED cert.sh SUCCESS: TestUser50's Cert Created cert.sh: Generate DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11626: Generate DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o TestUser50-dsa.cert -f ../tests.pw cert.sh: #11627: Sign TestUser50's DSA Request - PASSED cert.sh: Import TestUser50's DSA Cert -------------------------- certutil -A -n TestUser50-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11628: Import TestUser50's DSA Cert - PASSED cert.sh SUCCESS: TestUser50's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11629: Generate mixed DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o TestUser50-dsamixed.cert -f ../tests.pw cert.sh: #11630: Sign TestUser50's DSA Request with RSA - PASSED cert.sh: Import TestUser50's mixed DSA Cert -------------------------- certutil -A -n TestUser50-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11631: Import TestUser50's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser50's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11632: Generate EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o TestUser50-ec.cert -f ../tests.pw cert.sh: #11633: Sign TestUser50's EC Request - PASSED cert.sh: Import TestUser50's EC Cert -------------------------- certutil -A -n TestUser50-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11634: Import TestUser50's EC Cert - PASSED cert.sh SUCCESS: TestUser50's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11635: Generate mixed EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o TestUser50-ecmixed.cert -f ../tests.pw cert.sh: #11636: Sign TestUser50's EC Request with RSA - PASSED cert.sh: Import TestUser50's mixed EC Cert -------------------------- certutil -A -n TestUser50-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser50-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11637: Import TestUser50's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser50's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11638: Generate Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's Request -------------------------- certutil -C -c TestCA -m 51 -v 60 -d ../CA -i req -o TestUser51.cert -f ../tests.pw cert.sh: #11639: Sign TestUser51's Request - PASSED cert.sh: Import TestUser51's Cert -------------------------- certutil -A -n TestUser51 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11640: Import TestUser51's Cert - PASSED cert.sh SUCCESS: TestUser51's Cert Created cert.sh: Generate DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11641: Generate DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 51 -v 60 -d ../CA -i req -o TestUser51-dsa.cert -f ../tests.pw cert.sh: #11642: Sign TestUser51's DSA Request - PASSED cert.sh: Import TestUser51's DSA Cert -------------------------- certutil -A -n TestUser51-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11643: Import TestUser51's DSA Cert - PASSED cert.sh SUCCESS: TestUser51's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11644: Generate mixed DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20051 -v 60 -d ../CA -i req -o TestUser51-dsamixed.cert -f ../tests.pw cert.sh: #11645: Sign TestUser51's DSA Request with RSA - PASSED cert.sh: Import TestUser51's mixed DSA Cert -------------------------- certutil -A -n TestUser51-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11646: Import TestUser51's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser51's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11647: Generate EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request -------------------------- certutil -C -c TestCA-ec -m 51 -v 60 -d ../CA -i req -o TestUser51-ec.cert -f ../tests.pw cert.sh: #11648: Sign TestUser51's EC Request - PASSED cert.sh: Import TestUser51's EC Cert -------------------------- certutil -A -n TestUser51-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11649: Import TestUser51's EC Cert - PASSED cert.sh SUCCESS: TestUser51's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11650: Generate mixed EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10051 -v 60 -d ../CA -i req -o TestUser51-ecmixed.cert -f ../tests.pw cert.sh: #11651: Sign TestUser51's EC Request with RSA - PASSED cert.sh: Import TestUser51's mixed EC Cert -------------------------- certutil -A -n TestUser51-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser51-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11652: Import TestUser51's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser51's mixed EC Cert Created cert.sh: Generate Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11653: Generate Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's Request -------------------------- certutil -C -c TestCA -m 52 -v 60 -d ../CA -i req -o TestUser52.cert -f ../tests.pw cert.sh: #11654: Sign TestUser52's Request - PASSED cert.sh: Import TestUser52's Cert -------------------------- certutil -A -n TestUser52 -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11655: Import TestUser52's Cert - PASSED cert.sh SUCCESS: TestUser52's Cert Created cert.sh: Generate DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsa@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11656: Generate DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 52 -v 60 -d ../CA -i req -o TestUser52-dsa.cert -f ../tests.pw cert.sh: #11657: Sign TestUser52's DSA Request - PASSED cert.sh: Import TestUser52's DSA Cert -------------------------- certutil -A -n TestUser52-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11658: Import TestUser52's DSA Cert - PASSED cert.sh SUCCESS: TestUser52's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsamixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11659: Generate mixed DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20052 -v 60 -d ../CA -i req -o TestUser52-dsamixed.cert -f ../tests.pw cert.sh: #11660: Sign TestUser52's DSA Request with RSA - PASSED cert.sh: Import TestUser52's mixed DSA Cert -------------------------- certutil -A -n TestUser52-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11661: Import TestUser52's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser52's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ec@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11662: Generate EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request -------------------------- certutil -C -c TestCA-ec -m 52 -v 60 -d ../CA -i req -o TestUser52-ec.cert -f ../tests.pw cert.sh: #11663: Sign TestUser52's EC Request - PASSED cert.sh: Import TestUser52's EC Cert -------------------------- certutil -A -n TestUser52-ec -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11664: Import TestUser52's EC Cert - PASSED cert.sh SUCCESS: TestUser52's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ecmixed@bogus.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #11665: Generate mixed EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10052 -v 60 -d ../CA -i req -o TestUser52-ecmixed.cert -f ../tests.pw cert.sh: #11666: Sign TestUser52's EC Request with RSA - PASSED cert.sh: Import TestUser52's mixed EC Cert -------------------------- certutil -A -n TestUser52-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/client -f ../tests.pw -i TestUser52-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #11667: Import TestUser52's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser52's mixed EC Cert Created cert.sh: Creating CA CRL ===================================== cert.sh: Generating CRL for range 40-42 TestCA authority -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -G -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or cert.sh: #11668: Generating CRL for range 40-42 TestCA authority - PASSED cert.sh: Generating CRL (DSA) for range 40-42 TestCA-dsa authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -G -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or-dsa cert.sh: #11669: Generating CRL (DSA) for range 40-42 TestCA-dsa authority - PASSED cert.sh: Generating CRL (ECC) for range 40-42 TestCA-ec authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -G -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or-ec cert.sh: #11670: Generating CRL (ECC) for range 40-42 TestCA-ec authority - PASSED cert.sh: Modifying CA CRL by adding one more cert ============ cert.sh: Modify CRL by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or1 -i ../server/root.crl_40-42_or cert.sh: #11671: Modify CRL by adding one more cert - PASSED cert.sh: Modify CRL (DSA) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or1-dsa -i ../server/root.crl_40-42_or-dsa cert.sh: #11672: Modify CRL (DSA) by adding one more cert - PASSED cert.sh: Modify CRL (ECC) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or1-ec -i ../server/root.crl_40-42_or-ec cert.sh: #11673: Modify CRL (ECC) by adding one more cert - PASSED cert.sh: Modifying CA CRL by removing one cert =============== cert.sh: Modify CRL by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #11674: Modify CRL by removing one cert - PASSED cert.sh: Modify CRL (DSA) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #11675: Modify CRL (DSA) by removing one cert - PASSED cert.sh: Modify CRL (ECC) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42-ec -i ../server/root.crl_40-42_or1-ec cert.sh: #11676: Modify CRL (ECC) by removing one cert - PASSED cert.sh: Creating CA CRL for groups 1 and 2 =============== cert.sh: Creating CRL for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_43-48 -i ../server/root.crl_40-42 cert.sh: #11677: Creating CRL for groups 1 and 2 - PASSED cert.sh: Creating CRL (ECC) for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_43-48-ec -i ../server/root.crl_40-42-ec cert.sh: #11678: Creating CRL (ECC) for groups 1 and 2 - PASSED cert.sh: Creating CA CRL for groups 1, 2 and 3 =============== cert.sh: Creating CRL for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_49-52 -i ../server/root.crl_43-48 cert.sh: #11679: Creating CRL for groups 1, 2 and 3 - PASSED cert.sh: Creating CRL (ECC) for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_49-52-ec -i ../server/root.crl_43-48-ec cert.sh: #11680: Creating CRL (ECC) for groups 1, 2 and 3 - PASSED cert.sh: Importing Server CA Issued CRL for certs trough 52 cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -D -n TestCA -f ../tests.pw -d ../server crlutil: could not find TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #11681: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42 -n TestCA -f ../tests.pw -d ../server cert.sh: #11682: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -D -n TestCA-ec -f ../tests.pw -d ../server crlutil: could not find TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #11683: Importing CRL (ECC) for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42-ec -n TestCA-ec -f ../tests.pw -d ../server cert.sh: #11684: Importing CRL (ECC) for groups 1 - PASSED cert.sh SUCCESS: SSL CRL prep passed cert.sh cert.sh: finished cert.sh TIMESTAMP cert END: Thu Apr 20 15:07:28 UTC 2017 Running tests for dbtests TIMESTAMP dbtests BEGIN: Thu Apr 20 15:07:28 UTC 2017 dbtests.sh: CERT and Key DB Tests =============================== --------------------------------------------------------------- | test opening the database read/write in a nonexisting directory --------------------------------------------------------------- certutil: function failed: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #11685: Certutil didn't work in a nonexisting dir 255 - PASSED dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtest: function failed: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #11686: Dbtest readonly didn't work in a nonexisting dir 46 - PASSED --------------------------------------------------------------- | test force opening the database in a nonexisting directory --------------------------------------------------------------- dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtests.sh: #11687: Dbtest force succeeded in a nonexisting dir 0 - PASSED --------------------------------------------------------------- | test opening the database readonly in an empty directory --------------------------------------------------------------- tstclnt: unable to open cert database: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #11688: Tstclnt didn't work in an empty dir 1 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/key3.db" does not exist. dbtest: function failed: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #11689: Dbtest readonly didn't work in an empty dir 46 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir dbtests.sh: #11690: Dbtest logout after empty DB Init has key - PASSED dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir dbtests.sh: #11691: Dbtest password DB Init maintains needlogin state - PASSED certutil: could not find certificate named "xxxx": SEC_ERROR_UNRECOGNIZED_OID: Unrecognized Object Identifier. dbtests.sh: #11692: Certutil didn't work in an empty dir 255 - PASSED --------------------------------------------------------------- | test force opening the database readonly in a empty directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/emptydir/key3.db" does not exist. dbtests.sh: #11693: Dbtest force readonly succeeded in an empty dir 0 - PASSED --------------------------------------------------------------- | test opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/key3.db" does not exist. dbtest: function failed: SEC_ERROR_READ_ONLY: security library: read-only database. dbtests.sh: #11694: Dbtest r/w didn't work in an readonly dir 46 - PASSED certutil: could not find certificate named "TestUser": SEC_ERROR_UNRECOGNIZED_OID: Unrecognized Object Identifier. dbtests.sh: #11695: Certutil didn't work in an readonly dir 255 - PASSED --------------------------------------------------------------- | test opening the database ronly in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/key3.db" does not exist. dbtests.sh: #11696: Dbtest readonly succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | test force opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/key3.db" does not exist. dbtests.sh: #11697: Dbtest force succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | ls -l /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir --------------------------------------------------------------- dr-xr-xr-x 2 mockbuild mockbuild 4096 Apr 20 15:07 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir -r--r----- 1 mockbuild mockbuild 1221 Apr 20 15:07 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/TestUser-dsa.cert -r--r----- 1 mockbuild mockbuild 1424 Apr 20 15:07 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/TestUser-dsamixed.cert -r--r----- 1 mockbuild mockbuild 578 Apr 20 15:07 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/TestUser-ec.cert -r--r----- 1 mockbuild mockbuild 705 Apr 20 15:07 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/TestUser-ecmixed.cert -r--r----- 1 mockbuild mockbuild 870 Apr 20 15:07 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/TestUser.cert -r-------- 1 mockbuild mockbuild 205824 Apr 20 15:07 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/cert9.db -r-------- 1 mockbuild mockbuild 102400 Apr 20 15:07 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/key4.db -r-------- 1 mockbuild mockbuild 629 Apr 20 15:07 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/pkcs11.txt -r--r----- 1 mockbuild mockbuild 393 Apr 20 15:07 /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/ronlydir/req --------------------------------------------------------------- | test creating a new cert with a conflicting nickname --------------------------------------------------------------- /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/conflictdir certutil: could not add certificate to token or database: SEC_ERROR_ADDING_CERT: Error adding certificate to database. dbtests.sh: #11698: Nicknane conflict test, could not import conflict nickname 255 - PASSED --------------------------------------------------------------- | test importing an old cert to a conflicting nickname --------------------------------------------------------------- Certificate: Data: Version: 3 (0x2) Serial Number: 40 (0x28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:26 2017 Not After : Wed Apr 20 15:05:26 2022 Subject: "CN=Bob,E=Bob@bogus.com,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e8:61:1c:20:6f:18:fe:d6:3b:85:78:21:a4:a7:a2:80: 70:f8:b1:74:f5:53:cc:1c:47:24:05:55:26:e4:86:4e: f5:9a:4f:76:0a:00:7d:8f:cf:fb:e9:84:5c:b8:a6:d0: 93:42:58:48:fa:c4:c4:15:c1:47:40:75:1f:5b:70:6a: 6b:ec:fe:97:99:c4:a9:1a:26:75:3d:54:8f:06:b4:de: 5f:48:c4:d2:5c:f9:a3:8c:3f:93:3f:8e:48:24:25:08: 92:4d:de:bd:25:53:a5:bd:a8:0e:19:b0:72:b6:6a:c5: 82:3a:c8:3c:38:f4:d1:43:18:60:ce:ad:9a:2c:d8:30: dc:2b:d2:d9:f1:3c:63:f1:db:38:a5:e6:10:db:7b:d4: e0:f9:fe:f5:7a:21:7a:f0:82:be:33:3b:9f:87:94:a5: 52:9d:fd:44:c8:5d:27:d3:32:76:b4:77:8b:71:1b:19: f0:c9:85:94:a3:50:12:0f:bd:af:d3:a3:c5:b6:a8:69: ac:b8:5b:2d:0e:90:b5:83:a6:18:03:77:45:7d:7a:30: 45:34:e6:1d:05:fe:27:62:d5:f8:98:18:64:47:b9:1f: 97:de:e4:64:b5:4b:e1:e3:e2:7b:f7:6b:e9:e0:2c:1f: 2c:40:9d:35:e8:a8:1a:20:f0:71:d9:de:2e:6b:50:e1 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3b:bc:56:6f:6d:de:44:60:44:bb:19:06:6b:74:79:80: 28:29:e1:cd:c0:54:c7:be:94:d5:82:8e:a5:10:d1:75: 43:4b:e4:c8:73:c2:99:95:7c:62:04:99:f8:ad:dc:8f: 07:bb:34:69:d1:cb:cc:d3:5c:bd:53:2d:72:e4:05:91: cf:92:df:4f:6d:a6:12:84:12:7a:39:51:40:09:76:be: 32:bc:11:0a:0e:10:cd:50:bc:f4:a9:cd:5c:ba:84:ac: e1:a9:33:2a:77:39:e2:98:ba:37:15:18:ae:bc:fe:a2: c9:c5:46:1e:99:21:bb:06:e7:b8:1d:10:07:02:c4:5c: b5:b6:6a:ee:c6:1d:d4:57:4c:f8:0f:31:3a:0f:c5:21: fd:41:4d:60:aa:ca:19:b9:76:0c:b6:26:f5:1c:e7:65: 39:45:c5:85:93:05:70:43:f1:e1:9f:be:30:b1:1f:a3: 44:ae:aa:3d:52:b9:0e:ef:dd:85:d6:c1:f3:80:c7:0d: 06:a6:11:8f:2e:91:7e:67:b0:03:25:c0:90:c0:32:e4: 98:51:d6:fc:a2:a5:b6:6f:47:ac:4e:52:fe:ee:20:fa: 25:37:fb:f9:0f:d4:05:11:00:10:b9:67:0b:1e:51:7e: 0f:7c:9c:d3:ce:96:7e:2f:4a:b5:0f:ac:35:0f:03:66 Fingerprint (SHA-256): 9B:99:B3:39:EE:51:F3:53:CC:88:16:80:7C:CD:E1:CD:52:DC:FA:43:40:AA:51:15:33:F1:BD:D4:F6:BB:7B:0B Fingerprint (SHA1): 0A:F5:32:CB:68:BF:A5:BA:25:B9:FE:90:16:0B:CF:D8:7E:CB:08:45 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: dbtests.sh: #11699: Nicknane conflict test-setting nickname conflict was correctly rejected - PASSED TIMESTAMP dbtests END: Thu Apr 20 15:07:31 UTC 2017 Running tests for tools TIMESTAMP tools BEGIN: Thu Apr 20 15:07:31 UTC 2017 tools.sh: Tools Tests with ECC =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11700: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: cc:4a:08:e7:19:98:43:e1:d2:3d:e4:42:2d:b5:d9:91 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11701: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11702: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11703: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11704: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: af:4c:bd:68:5f:4e:eb:5b:53:28:f2:0e:81:40:6b:85 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA-1 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Thu Apr 20 15:04:42 2017 Not After : Wed Apr 20 15:04:42 2067 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:01:b0:a0:f8:f6:51:c3:6f:66:91:ff:53:a2:64:f4: de:07:c1:b7:cd:70:02:ce:e4:8c:1d:92:7a:d0:1a:51: 10:29:10:16:c0:0a:6f:4f:a2:25:6a:df:22:18:e7:53: cc:b5:8e:87:83:e5:7f:54:c6:82:09:14:41:df:1f:ed: 02:e4:31:00:41:22:23:c6:21:82:4d:c7:d7:5f:14:86: 2a:c7:56:8d:a3:2c:93:b3:31:3c:a6:79:fd:b6:e5:97: 3b:22:38:12:ed:e6:46:f8:8f:f6:3f:82:32:e9:b5:fe: 1e:4d:8d:65:3b:db:2e:03:f0:7b:44:43:68:ae:e4:2d: 88:67:78:45:96 Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA-1 Signature: 30:81:88:02:42:00:97:d8:9c:29:e4:5f:be:71:43:97: f4:3d:a9:e0:19:2e:6a:83:37:cc:30:21:3d:45:52:98: 6b:6c:89:fd:39:25:9a:63:62:e1:57:13:4b:86:3e:f8: 6e:a2:01:17:cd:67:aa:02:6f:70:44:8d:0c:8c:d3:f1: 2a:0b:58:83:30:dd:24:02:42:01:91:ed:c7:0d:b6:2a: fd:3d:22:bf:5a:a5:75:c8:47:54:38:cb:7d:89:b1:03: 7f:44:0f:6c:c4:c2:46:ac:9f:4a:2d:02:69:15:e3:0d: c8:90:bc:93:51:00:3d:23:87:60:5d:fc:42:26:15:16: 27:57:26:b9:c1:f8:da:41:7b:40:44 Fingerprint (SHA-256): 76:5F:AD:6A:DD:F3:C9:4C:09:54:7F:A9:1C:98:C3:4B:2D:52:ED:C8:5B:BD:09:AE:64:C4:01:B7:04:DB:DA:97 Fingerprint (SHA1): 28:A9:E0:D4:36:DF:DD:DB:E2:6A:82:C5:77:BF:F2:0F:87:DE:60:71 Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA-1 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Thu Apr 20 15:05:23 2017 Not After : Wed Apr 20 15:05:23 2022 Subject: "CN=Alice,E=Alice-ec@bogus.com,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:1e:3e:3b:11:1f:1d:91:30:bb:04:cc:05:9c:4c:6a: da:a5:77:f2:ee:59:20:fb:51:93:53:a7:31:2b:a6:a7: a2:ba:4f:c9:bb:1b:ca:8d:0b:3b:d0:41:59:72:34:fa: e3:56:b4:d5:a6:37:a9:7d:ec:51:10:28:a8:4a:f0:e1: 02:50:b3:d9:20:c0:e6:17:c6:69:d7:82:5f:65:99:93: 3d:71:66:0f:be:00:b5:31:f7:93:da:ed:99:8d:4c:6f: f6 Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA-1 Signature: 30:81:87:02:41:79:c1:44:7e:7e:6a:68:30:83:87:ab: f8:5a:8d:78:b5:fc:6f:e5:6d:1b:cf:12:99:b9:4a:eb: ce:63:d1:43:82:56:a5:18:17:6f:50:59:3d:c7:25:e9: de:8f:3b:4d:e9:0b:de:53:1f:96:f6:2b:20:c0:94:97: ad:bd:1d:05:72:69:02:42:01:06:9f:c4:d1:3d:b6:53: 5b:45:3a:f9:2f:18:77:f5:d5:45:23:65:8b:ae:5e:9e: 69:30:a4:70:b3:5d:5c:75:0d:9f:6f:f0:9f:cb:52:6d: a1:6c:8a:f2:58:c3:74:58:5e:4b:b7:24:9c:ca:a3:e1: 88:5b:86:5b:42:7e:ba:c8:ad:ac Fingerprint (SHA-256): 25:1B:4D:CB:EC:3C:72:08:4B:58:11:FB:F5:5D:F7:E5:1E:6E:FB:89:7D:80:F6:9F:23:9E:EC:8E:37:64:5B:C5 Fingerprint (SHA1): B1:A8:C9:F9:FB:C2:4C:02:C8:3E:95:6D:60:0B:E7:D0:80:58:03:8C Friendly Name: Alice-ec tools.sh: #11705: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11706: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 30:35:ba:b5:74:ea:6e:e8:b5:8a:38:5e:46:6a:f3:57 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11707: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11708: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11709: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: c5:1a:2d:69:b1:48:13:75:b2:4d:48:a1:ac:e0:16:8b Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11710: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11711: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11712: Exporting with [RC2-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 58:cd:0b:a2:2f:67:ab:17:4d:62:d0:4e:3a:d5:da:ad Iteration Count: 2000 (0x7d0) tools.sh: #11713: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11714: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11715: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 0c:b5:54:b8:7f:37:2e:f2:09:98:46:ae:4d:9b:f1:a4 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11716: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11717: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11718: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 17:b9:ab:b3:a3:c2:a7:55:40:64:c1:7b:66:b0:ca:1b Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11719: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11720: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11721: Exporting with [DES-EDE3-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 5e:8f:5a:fb:ee:a9:c0:70:b3:e2:7d:3f:77:50:a3:8a Iteration Count: 2000 (0x7d0) tools.sh: #11722: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11723: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11724: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5b:5f:06:39:39:42:f7:6c:9d:50:9e:bd:bf:98:f9:dd Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:21:6f:42:80:35:c7:5d:32:31:ba:df:09:6c:e4: 9a:b5 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11725: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11726: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11727: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: cc:de:81:81:ac:d9:40:1a:74:34:46:f9:b2:de:ff:4c Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:ba:41:47:ad:6b:05:05:1b:72:06:d8:0a:54:84: a9:c3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11728: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11729: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11730: Exporting with [AES-128-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 29:79:6c:68:a5:7c:27:2e:24:17:30:26:b6:4b:c0:1f Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:07:87:9a:9c:8e:99:8b:1b:de:98:91:71:31:f0: a0:b9 tools.sh: #11731: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11732: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11733: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ca:50:f3:6f:18:20:5d:66:f3:75:8f:38:7a:5f:ee:bb Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:ff:f7:1f:09:37:6e:49:c9:0a:cc:04:7f:51:45: c8:18 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11734: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11735: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11736: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 78:93:6e:a1:fd:e1:8e:f7:cf:d9:a9:06:81:8a:49:d7 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:b8:73:a5:7d:9f:dc:b3:54:72:98:f6:19:72:38: 0a:e6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11737: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11738: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11739: Exporting with [AES-192-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1f:4b:91:f0:7d:fa:81:60:91:f9:6e:31:00:b9:68:00 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:b6:b3:5e:df:aa:c2:a0:cd:70:57:dc:3c:a3:e9: 8b:8a tools.sh: #11740: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11741: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11742: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ce:43:86:f4:cd:f7:06:88:73:99:dc:6b:d9:c0:9c:01 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:c6:d3:8c:71:98:69:b0:80:85:3f:97:20:f2:24: 5d:3b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11743: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11744: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11745: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b6:05:b0:1d:c8:6c:fc:1b:81:7b:23:50:70:f4:2c:da Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:b9:5a:a9:85:53:ac:02:15:7e:b3:04:da:2d:ad: 36:c2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11746: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11747: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11748: Exporting with [AES-256-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e1:f3:6a:7c:9b:91:d1:12:f1:53:61:44:01:45:35:53 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:f2:2f:13:aa:4d:87:33:fc:55:de:cc:b8:1f:37: c3:46 tools.sh: #11749: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11750: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11751: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 10:59:f2:ad:e8:37:da:04:70:c3:16:7e:a9:d8:68:5d Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:69:68:cd:07:5e:4e:72:6d:71:2a:e5:26:b5:79: 9f:47 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11752: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11753: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11754: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d6:68:80:10:04:07:bd:4d:f2:f2:17:aa:9e:3d:d9:6b Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:02:70:5e:79:c5:39:99:68:3f:ea:62:cf:a0:b6: a0:cb Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11755: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11756: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11757: Exporting with [CAMELLIA-128-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 81:4e:e1:b8:d5:e6:66:12:f1:86:48:4c:78:e6:7b:5e Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:95:3a:40:33:42:45:15:5b:cb:1e:ba:fd:0f:9f: 04:6e tools.sh: #11758: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11759: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11760: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 22:2a:e8:7c:09:4d:ac:19:70:f1:04:f1:8d:a5:23:e7 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:01:9c:87:25:b3:3d:f1:84:fc:52:0b:8e:82:3f: 7d:45 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11761: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11762: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11763: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7c:ab:f0:8c:e0:27:e3:a6:94:a7:84:40:ea:3c:8a:4a Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:85:c0:26:97:8c:e0:1f:1a:da:57:64:a2:f6:1a: 64:01 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11764: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11765: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11766: Exporting with [CAMELLIA-192-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3f:b3:ad:18:85:2f:ac:81:32:db:23:5f:91:39:1e:e0 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:09:7a:1a:3a:0d:e2:68:eb:0e:b6:36:b8:6c:ef: b2:15 tools.sh: #11767: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11768: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11769: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fd:53:fd:4d:46:2f:af:63:2b:ce:23:f6:e3:00:f2:d4 Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:0c:16:51:5b:56:64:26:68:65:24:c4:c6:4c:e1: 6d:78 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11770: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11771: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11772: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4e:18:d6:b7:c4:d1:09:88:39:14:90:27:31:9c:c6:fe Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:8b:5a:2e:72:89:76:6b:58:cf:04:1b:57:bc:b7: 94:1d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11773: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11774: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11775: Exporting with [CAMELLIA-256-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 21:c9:f1:96:cc:7f:58:10:dc:3d:ee:00:00:45:31:2f Iteration Count: 2000 (0x7d0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:a6:1b:72:e5:e0:79:dc:ca:3e:60:14:4b:1a:1d: 06:41 tools.sh: #11776: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11777: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11778: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 84:16:d0:9d:7d:d9:1e:b4:00:53:25:24:63:d3:c5:33 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11779: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11780: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11781: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 34:11:df:41:6a:cb:28:3c:57:2b:af:1c:21:94:50:32 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11782: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11783: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11784: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: fd:fc:0a:b4:c8:da:41:fe:a7:41:bc:50:67:e1:e2:2e Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11785: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11786: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11787: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 0c:00:be:0a:03:bc:b8:90:16:0f:44:43:fc:f5:80:e6 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11788: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11789: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11790: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 1d:d4:24:82:18:14:0f:3d:99:2c:c7:1a:9a:4f:dd:9b Iteration Count: 2000 (0x7d0) tools.sh: #11791: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11792: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11793: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 61:86:82:83:15:a1:85:44:9f:c6:9f:d1:55:f5:fb:c8 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11794: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11795: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11796: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 84:68:0e:50:c6:3e:26:de:a4:97:25:e5:00:f6:ca:c5 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11797: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11798: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11799: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: f2:4f:1d:68:0e:9a:01:05:08:b8:58:6c:4f:de:ac:d3 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11800: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11801: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11802: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 22:eb:22:e6:80:66:c0:a1:8e:da:43:f2:4d:55:99:fc Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11803: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11804: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11805: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: b7:01:06:d9:88:4a:1e:a2:dd:6c:64:48:fe:7c:e9:27 Iteration Count: 2000 (0x7d0) tools.sh: #11806: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11807: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11808: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 63:51:32:66:83:88:50:46:0d:30:94:b8:22:dd:ff:5f Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11809: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11810: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11811: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: bd:2f:03:1d:4b:00:5f:3f:40:d2:2a:c2:8e:5a:94:5b Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11812: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11813: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11814: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: cd:49:4e:f3:15:00:f4:e5:a6:48:4a:d5:43:5a:b5:b9 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11815: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11816: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11817: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 05:87:d4:1b:88:e7:6c:b2:dd:5c:33:b6:4e:8f:c3:ec Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11818: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11819: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11820: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: df:98:bb:1e:b2:4e:93:07:de:c3:c5:13:28:5d:f4:87 Iteration Count: 2000 (0x7d0) tools.sh: #11821: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11822: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11823: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: bd:33:d6:2b:8d:98:79:94:c6:f3:84:62:bd:5b:bc:86 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11824: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11825: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11826: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 16:b1:31:cb:0a:06:50:69:c9:88:6b:cc:1b:bc:4e:b1 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11827: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11828: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11829: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 78:56:b8:cb:74:f9:1b:8a:3f:f2:cb:23:b5:0b:62:a2 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11830: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11831: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11832: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c4:6c:4b:bc:34:c4:11:4d:d7:f7:f1:bc:5b:12:c4:0d Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11833: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11834: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:null] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11835: Exporting with [default:null] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 5b:ff:cf:de:01:17:4b:1c:47:9b:25:b1:04:02:2f:93 Iteration Count: 2000 (0x7d0) tools.sh: #11836: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11837: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11838: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 47:fa:85:4b:64:0e:10:93:40:50:63:b8:c3:a6:69:de Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11839: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11840: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11841: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 67:08:c6:3a:f6:0d:a4:bc:fc:1a:cb:5d:0b:32:85:99 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11842: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11843: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11844: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: d2:2b:9a:2a:78:b9:a7:82:69:1f:3a:e4:8d:91:ad:05 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11845: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11846: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11847: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 19:75:65:00:cc:b5:8d:86:bb:ad:44:10:a7:a5:9e:f3 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11848: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11849: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11850: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: cf:ca:53:0a:6d:2c:98:58:28:8f:9e:64:a7:57:f3:fa Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11851: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11852: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11853: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 7a:4c:74:02:65:c2:8b:43:f6:af:53:8d:95:46:b4:59 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11854: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11855: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11856: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 7c:d6:48:b0:f8:08:f9:c4:ab:c0:8e:12:3c:2f:a9:62 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11857: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11858: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11859: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e3:39:f1:04:57:d3:46:97:d0:d7:4e:e8:ec:97:2e:80 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11860: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11861: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11862: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ba:66:46:6a:39:1f:fe:b9:88:4c:44:42:d0:6f:81:6f Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11863: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11864: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11865: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e8:e1:fe:fe:a4:bc:06:db:21:73:d9:e9:ca:5b:99:25 Iteration Count: 2000 (0x7d0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:04:29 2017 Not After : Wed Apr 20 15:04:29 2067 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:a5:2c:5f:43:8d:39:a6:39:a1:fb:23:ee:64:70:f7: 57:7e:45:b6:a9:6f:a3:f0:64:a0:9a:96:ca:dd:c4:a5: 3e:29:35:31:f5:b2:d8:50:4e:f2:f3:40:5f:5c:92:2c: 31:bb:cf:51:27:60:03:f9:55:01:82:cf:8f:4e:7d:0e: ac:40:c6:0a:75:9f:97:d7:8a:aa:25:73:ef:45:61:e0: fa:77:66:44:04:c4:d2:b8:63:d4:d3:ce:29:e9:d7:6d: 10:43:44:34:9c:4c:90:2c:75:1b:e3:77:58:6a:93:a8: 8a:d4:e8:fb:00:4d:aa:2f:2b:c8:4b:eb:3a:a0:de:16: fe:51:eb:dc:2b:82:fd:b0:c8:10:f3:88:9a:3b:ba:53: a4:7a:94:6f:40:ee:52:2e:7a:a9:d2:99:5c:20:02:66: a0:6f:61:ca:ce:b5:34:be:3f:55:b6:66:ae:86:e9:b6: 3f:25:50:d3:9c:44:c7:b6:14:51:06:b0:e8:66:b6:7d: 23:ae:78:2f:9b:0f:14:fa:38:67:da:f5:47:22:3a:70: 09:55:94:7b:36:bf:51:73:5e:a5:f9:01:84:8c:c2:35: a0:54:a1:75:9f:da:d4:f0:fb:8c:1d:e8:55:b0:39:81: 99:bc:93:97:00:01:a2:e7:1b:1a:5e:66:98:24:42:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:2f:c5:61:28:08:63:4a:a1:5b:45:0d:3d:7a:6c:af: 79:34:85:fa:d0:ec:d0:0d:ed:49:cf:e2:98:08:ce:ea: 30:c6:3f:ae:14:07:79:89:33:c5:27:40:52:f9:41:50: 79:e5:b5:f6:13:60:34:27:24:77:b6:52:86:4d:d8:9e: b5:38:20:cb:13:8b:be:0a:d8:a5:6f:aa:c3:cf:41:ab: 14:1f:6b:45:a5:79:3c:f4:32:39:63:bb:e3:ed:b7:8a: 56:f4:e3:00:9b:e0:0d:7b:09:e1:44:4c:4d:bf:6b:1f: b8:88:82:05:ff:c7:b5:d9:14:71:51:42:80:25:94:a5: b4:ad:00:17:88:49:c0:e3:43:5a:3c:22:3d:62:19:a2: 4b:1b:68:d0:8a:8e:ba:d5:00:86:11:7e:89:8b:fa:af: b7:93:74:2f:d1:dc:62:f3:4b:4a:e9:cb:7b:59:80:35: f5:da:8d:11:f5:d8:5a:43:6a:6f:81:c3:8e:0c:71:aa: 04:8e:f4:53:a2:99:5d:9d:a3:71:79:05:97:b1:dd:8b: df:aa:47:6f:38:73:d3:f6:f6:5e:c6:f0:37:1f:3a:f0: 48:e2:9e:1e:f8:e8:4c:0b:b6:2a:98:83:bb:d2:3f:6d: 76:d5:34:88:c7:29:31:3b:0c:fa:ba:eb:56:12:36:e1 Fingerprint (SHA-256): 14:D1:76:D7:19:B1:8C:43:AD:42:1A:C8:D5:DE:CC:46:E3:49:22:1C:8C:AD:DE:AC:84:4D:75:9D:82:B9:6E:87 Fingerprint (SHA1): CC:AF:F4:D4:42:14:E8:93:D3:87:AA:54:D5:38:65:1C:1C:32:C7:80 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:05:21 2017 Not After : Wed Apr 20 15:05:21 2022 Subject: "CN=Alice,E=Alice@bogus.com,O=BOGUS NSS,L=Mountain View,ST=C alifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:c6:2a:f5:9f:43:c6:6f:ed:de:74:62:b0:49:95:8e: 17:e7:07:c5:5b:09:6c:5c:b8:2e:f1:3c:a4:0e:66:e2: bf:26:4a:ed:de:3c:fd:e2:0a:d8:bc:1e:85:f1:ba:5a: 7c:8a:e0:09:6c:97:90:94:32:87:90:6f:8d:cd:16:b7: cf:98:77:3a:e6:92:9d:8a:ad:e8:a4:7d:88:de:e2:5e: d6:b7:43:10:9b:9d:88:ae:b7:e0:60:91:46:9f:ed:64: 09:57:c6:d4:7b:50:ba:e6:b1:15:ba:21:8f:e7:f5:45: 26:78:fc:e7:e5:90:d4:37:37:f3:84:30:e5:f3:ba:9b: b4:59:35:ab:61:02:11:ea:3e:7b:89:d4:06:95:8a:eb: 59:bf:b6:dc:10:5c:68:d5:80:40:67:d9:ec:40:bf:90: b0:11:ca:a3:4f:b6:e6:1f:bb:74:6e:46:be:db:f8:f8: ad:a7:52:3d:36:5a:78:30:f9:df:4b:34:c2:6f:bf:8b: 1b:6e:b4:22:48:f9:62:c8:16:8d:80:f2:2e:fe:78:91: 3f:a3:b7:05:83:8f:d5:48:e6:35:78:c3:90:02:82:50: 9c:eb:6e:92:b2:3d:f9:fd:e4:6a:25:2d:c1:65:a0:b1: 2a:ab:03:39:b9:21:07:3b:75:05:e1:59:a1:dc:6f:07 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:b9:0c:67:7e:94:4f:12:a3:98:95:6a:d2:71:f7:63: 16:e4:eb:93:6b:0d:76:9f:fe:dd:99:dc:47:b4:a4:98: 6b:ef:70:19:cb:54:44:81:7c:fa:44:60:43:44:57:ce: 6d:53:58:fe:10:83:84:89:0d:b7:75:26:39:99:2a:8c: cb:e4:07:ed:69:fd:82:46:cf:6a:f8:b6:4c:ae:89:1b: 37:f3:d6:49:8c:9d:60:b7:1d:ff:b9:94:a7:a0:43:1f: a1:22:14:ee:a9:41:19:42:78:81:72:e8:1a:0a:ec:19: 99:32:18:2c:c0:f7:08:37:e5:6a:3c:77:22:57:f2:75: f2:82:be:34:63:1e:51:ed:7a:f2:42:f7:94:31:76:35: 96:ce:8c:2a:3a:e9:9e:48:c9:7a:86:5c:7d:10:d1:e4: a5:cf:0f:55:96:1f:cb:6f:b5:40:3b:c4:83:49:c3:a2: 2d:15:a8:70:2d:8c:6d:2c:b5:2e:24:c8:eb:65:dd:0d: 38:88:10:ea:b9:ef:52:3d:f4:f1:1d:3d:5a:16:67:be: 5d:6a:5b:4f:59:f3:cc:cb:86:65:98:49:35:be:24:7b: 58:ee:86:9f:9c:31:a9:fb:17:2b:62:e4:88:92:69:59: fe:2d:35:e6:2a:51:ce:92:59:da:40:35:c0:e9:f9:a9 Fingerprint (SHA-256): 01:A4:13:3D:E6:63:BF:82:1D:00:C3:2A:F5:60:30:98:29:BE:1A:36:7B:D0:A5:AC:8E:1E:08:18:17:87:91:E6 Fingerprint (SHA1): 5C:0A:16:B5:11:45:F8:D3:17:AB:F2:A8:3E:74:C1:EC:0C:3A:78:CB Friendly Name: Alice tools.sh: #11866: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #11867: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c null pk12util: Algorithm: "null": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #11868: Exporting with [null:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C null pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #11869: Exporting with [default:null] (pk12util -o) - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #11870: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 30%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 36%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 32%) tree "../tools/html" signed successfully tools.sh: #11871: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified sign.html verified signjs.html tools.sh: #11872: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #11873: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> sign.html --> signjs.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 32%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 30%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 36%) tree "../tools/html" signed successfully tools.sh: #11874: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified sign.html verified signjs.html tools.sh: #11875: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #11876: Show who signed xpi (signtool -w) - PASSED TIMESTAMP tools END: Thu Apr 20 15:08:05 UTC 2017 Running tests for fips TIMESTAMP fips BEGIN: Thu Apr 20 15:08:05 UTC 2017 fips.sh: FIPS 140 Compliance Tests =============================== fips.sh: Verify this module is in FIPS mode ----------------- modutil -dbdir ../fips -list Listing of PKCS #11 Modules ----------------------------------------------------------- 1. NSS Internal FIPS PKCS #11 Module slots: 1 slot attached status: loaded slot: NSS FIPS 140-2 User Private Key Services token: NSS FIPS 140-2 Certificate DB 2. RootCerts library name: /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so slots: 1 slot attached status: loaded slot: NSS Builtin Objects token: Builtin Object Token ----------------------------------------------------------- FIPS mode enabled. fips.sh: #11877: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #11878: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys ------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 601120fd00faec2216239209424a3ceeae8bb81c NSS FIPS 140-2 Certificate DB:FIPS_PUB_140_Test_Certificate fips.sh: #11879: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Attempt to list FIPS module keys with incorrect password certutil -d ../fips -K -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.fipsbadpw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" Incorrect password/PIN entered. certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect. fips.sh: #11880: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED certutil -K returned 255 fips.sh: Validate the certificate -------------------------- certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw certutil: certificate is valid fips.sh: #11881: Validate the certificate (certutil -V -e) . - PASSED fips.sh: Export the certificate and key as a PKCS#12 file -- pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 EXPORT SUCCESSFUL fips.sh: #11882: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED fips.sh: Export the certificate as a DER-encoded file ------ certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt fips.sh: #11883: Export the certificate as a DER (certutil -L -r) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #11884: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Delete the certificate and key from the FIPS module certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw fips.sh: #11885: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #11886: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys. certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" certutil: no keys found fips.sh: #11887: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #11888: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #11889: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 601120fd00faec2216239209424a3ceeae8bb81c FIPS_PUB_140_Test_Certificate fips.sh: #11890: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Delete the certificate from the FIPS module certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate fips.sh: #11891: Delete the certificate from the FIPS module (certutil -D) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #11892: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #11893: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #11894: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 601120fd00faec2216239209424a3ceeae8bb81c FIPS_PUB_140_Test_Certificate fips.sh: #11895: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Run PK11MODE in FIPSMODE ----------------- pk11mode -d ../fips -p fips- -f ../tests.fipspw Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 Loaded FC_GetFunctionList for FIPS MODE; slotID 0 **** Total number of TESTS ran in FIPS MODE is 106. **** **** ALL TESTS PASSED **** fips.sh: #11896: Run PK11MODE in FIPS mode (pk11mode) . - PASSED fips.sh: Run PK11MODE in Non FIPSMODE ----------------- pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 loaded C_GetFunctionList for NON FIPS MODE; slotID 1 **** Total number of TESTS ran in NON FIPS MODE is 104. **** **** ALL TESTS PASSED **** fips.sh: #11897: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED mkdir /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest1.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libjar.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnss3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspem.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle cp /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libssl3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle fips.sh: Detect mangled softoken-------------------------- mangling /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle/libsoftokn3.so mangle -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle/libsoftokn3.so -o -8 -b 5 cp /usr/lib64/libsoftokn3.so /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle Changing byte 0x0003fd20 (261408): from 00 (0) to 20 (32) LD_LIBRARY_PATH=/builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/fips/mangle dbtest -r -d ../fips fips.sh: #11898: Init NSS with a corrupted library (dbtest -r) . - PASSED fips.sh done TIMESTAMP fips END: Thu Apr 20 15:08:16 UTC 2017 Running tests for crmf TIMESTAMP crmf BEGIN: Thu Apr 20 15:08:16 UTC 2017 crmf.sh: CRMF/CMMF Tests =============================== crmf.sh: CRMF/CMMF Tests ------------------------------ crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss crmf decode crmftest v1.0 Generating CRMF request Decoding CRMF request crmftest: Processing cert request 0 crmftest: Processing cert request 1 Exiting successfully!!! crmf.sh: #11899: CRMF test . - PASSED crmftest -d ../bobdir -p Bob -e dave@bogus.com -s TestCA -P nss cmmf crmftest v1.0 Doing CMMF Stuff Exiting successfully!!! crmf.sh: #11900: CMMF test . - PASSED TIMESTAMP crmf END: Thu Apr 20 15:08:17 UTC 2017 Running tests for smime TIMESTAMP smime BEGIN: Thu Apr 20 15:08:17 UTC 2017 smime.sh: S/MIME Tests with ECC =============================== smime.sh: Signing Detached Message {SHA1} ------------------ cmsutil -S -T -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA1 smime.sh: #11901: Create Detached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #11902: Verifying Alice's Detached Signature (SHA1) . - PASSED smime.sh: Signing Attached Message (SHA1) ------------------ cmsutil -S -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA1 smime.sh: #11903: Create Attached Signature Alice (SHA1) . - PASSED cmsutil -D -i alice.sig.SHA1 -d ../bobdir -o alice.data.SHA1 smime.sh: #11904: Decode Alice's Attached Signature (SHA1) . - PASSED diff alice.txt alice.data.SHA1 smime.sh: #11905: Compare Attached Signed Data and Original (SHA1) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA1} ------------------ cmsutil -S -T -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA1 smime.sh: #11906: Create Detached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.dsig.SHA1 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #11907: Verifying Alice's Detached Signature (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA1) ------------------ cmsutil -S -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA1 smime.sh: #11908: Create Attached Signature Alice (ECDSA w/ SHA1) . - PASSED cmsutil -D -i alice-ec.sig.SHA1 -d ../bobdir -o alice-ec.data.SHA1 smime.sh: #11909: Decode Alice's Attached Signature (ECDSA w/ SHA1) . - PASSED diff alice.txt alice-ec.data.SHA1 smime.sh: #11910: Compare Attached Signed Data and Original (ECDSA w/ SHA1) . - PASSED smime.sh: Signing Detached Message {SHA256} ------------------ cmsutil -S -T -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA256 smime.sh: #11911: Create Detached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #11912: Verifying Alice's Detached Signature (SHA256) . - PASSED smime.sh: Signing Attached Message (SHA256) ------------------ cmsutil -S -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA256 smime.sh: #11913: Create Attached Signature Alice (SHA256) . - PASSED cmsutil -D -i alice.sig.SHA256 -d ../bobdir -o alice.data.SHA256 smime.sh: #11914: Decode Alice's Attached Signature (SHA256) . - PASSED diff alice.txt alice.data.SHA256 smime.sh: #11915: Compare Attached Signed Data and Original (SHA256) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA256} ------------------ cmsutil -S -T -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA256 smime.sh: #11916: Create Detached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.dsig.SHA256 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #11917: Verifying Alice's Detached Signature (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA256) ------------------ cmsutil -S -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA256 smime.sh: #11918: Create Attached Signature Alice (ECDSA w/ SHA256) . - PASSED cmsutil -D -i alice-ec.sig.SHA256 -d ../bobdir -o alice-ec.data.SHA256 smime.sh: #11919: Decode Alice's Attached Signature (ECDSA w/ SHA256) . - PASSED diff alice.txt alice-ec.data.SHA256 smime.sh: #11920: Compare Attached Signed Data and Original (ECDSA w/ SHA256) . - PASSED smime.sh: Signing Detached Message {SHA384} ------------------ cmsutil -S -T -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA384 smime.sh: #11921: Create Detached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #11922: Verifying Alice's Detached Signature (SHA384) . - PASSED smime.sh: Signing Attached Message (SHA384) ------------------ cmsutil -S -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA384 smime.sh: #11923: Create Attached Signature Alice (SHA384) . - PASSED cmsutil -D -i alice.sig.SHA384 -d ../bobdir -o alice.data.SHA384 smime.sh: #11924: Decode Alice's Attached Signature (SHA384) . - PASSED diff alice.txt alice.data.SHA384 smime.sh: #11925: Compare Attached Signed Data and Original (SHA384) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA384} ------------------ cmsutil -S -T -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA384 smime.sh: #11926: Create Detached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.dsig.SHA384 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #11927: Verifying Alice's Detached Signature (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA384) ------------------ cmsutil -S -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA384 smime.sh: #11928: Create Attached Signature Alice (ECDSA w/ SHA384) . - PASSED cmsutil -D -i alice-ec.sig.SHA384 -d ../bobdir -o alice-ec.data.SHA384 smime.sh: #11929: Decode Alice's Attached Signature (ECDSA w/ SHA384) . - PASSED diff alice.txt alice-ec.data.SHA384 smime.sh: #11930: Compare Attached Signed Data and Original (ECDSA w/ SHA384) . - PASSED smime.sh: Signing Detached Message {SHA512} ------------------ cmsutil -S -T -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA512 smime.sh: #11931: Create Detached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #11932: Verifying Alice's Detached Signature (SHA512) . - PASSED smime.sh: Signing Attached Message (SHA512) ------------------ cmsutil -S -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA512 smime.sh: #11933: Create Attached Signature Alice (SHA512) . - PASSED cmsutil -D -i alice.sig.SHA512 -d ../bobdir -o alice.data.SHA512 smime.sh: #11934: Decode Alice's Attached Signature (SHA512) . - PASSED diff alice.txt alice.data.SHA512 smime.sh: #11935: Compare Attached Signed Data and Original (SHA512) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {SHA512} ------------------ cmsutil -S -T -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA512 smime.sh: #11936: Create Detached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.dsig.SHA512 -c alice.txt -d ../bobdir Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. smime.sh: #11937: Verifying Alice's Detached Signature (ECDSA w/ SHA512) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ SHA512) ------------------ cmsutil -S -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA512 smime.sh: #11938: Create Attached Signature Alice (ECDSA w/ SHA512) . - PASSED cmsutil -D -i alice-ec.sig.SHA512 -d ../bobdir -o alice-ec.data.SHA512 smime.sh: #11939: Decode Alice's Attached Signature (ECDSA w/ SHA512) . - PASSED diff alice.txt alice-ec.data.SHA512 smime.sh: #11940: Compare Attached Signed Data and Original (ECDSA w/ SHA512) . - PASSED smime.sh: Enveloped Data Tests ------------------------------ cmsutil -E -r bob@bogus.com -i alice.txt -d ../alicedir -p nss \ -o alice.env smime.sh: #11941: Create Enveloped Data Alice . - PASSED cmsutil -D -i alice.env -d ../bobdir -p nss -o alice.data1 smime.sh: #11942: Decode Enveloped Data Alice . - PASSED diff alice.txt alice.data1 smime.sh: #11943: Compare Decoded Enveloped Data and Original . - PASSED smime.sh: Testing multiple recipients ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o alicecc.env \ -r bob@bogus.com,dave@bogus.com smime.sh: #11944: Create Multiple Recipients Enveloped Data Alice . - PASSED smime.sh: Testing multiple email addrs ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o aliceve.env \ -r eve@bogus.net smime.sh: #11945: Encrypt to a Multiple Email cert . - PASSED cmsutil -D -i alicecc.env -d ../bobdir -p nss -o alice.data2 smime.sh: #11946: Decode Multiple Recipients Enveloped Data Alice by Bob . - PASSED cmsutil -D -i alicecc.env -d ../dave -p nss -o alice.data3 smime.sh: #11947: Decode Multiple Recipients Enveloped Data Alice by Dave . - PASSED cmsutil -D -i aliceve.env -d ../eve -p nss -o alice.data4 smime.sh: #11948: Decrypt with a Multiple Email cert . - PASSED smime.sh: #11949: Compare Decoded Mult. Recipients Enveloped Data Alice/Bob . - PASSED smime.sh: #11950: Compare Decoded Mult. Recipients Enveloped Data Alice/Dave . - PASSED smime.sh: #11951: Compare Decoded with Multiple Email cert . - PASSED smime.sh: Sending CERTS-ONLY Message ------------------------------ cmsutil -O -r "Alice,bob@bogus.com,dave@bogus.com" \ -d ../alicedir > co.der smime.sh: #11952: Create Certs-Only Alice . - PASSED cmsutil -D -i co.der -d ../bobdir smime.sh: #11953: Verify Certs-Only by CA . - PASSED smime.sh: Encrypted-Data Message --------------------------------- cmsutil -C -i alice.txt -e alicehello.env -d ../alicedir \ -r "bob@bogus.com" > alice.enc smime.sh: #11954: Create Encrypted-Data . - PASSED cmsutil -D -i alice.enc -d ../bobdir -e alicehello.env -p nss \ -o alice.data2 smime.sh: #11955: Decode Encrypted-Data . - PASSED smime.sh: #11956: Compare Decoded and Original Data . - PASSED smime.sh: p7 util Data Tests ------------------------------ p7env -d ../alicedir -r Alice -i alice.txt -o alice_p7.env smime.sh: #11957: Creating envelope for user Alice . - PASSED p7content -d ../alicedir -i alice.env -o alice_p7.data smime.sh: #11958: Verifying file delivered to user Alice . - PASSED diff alice.txt alice_p7.data.sed smime.sh: #11959: Compare Decoded Enveloped Data and Original . - PASSED p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e smime.sh: #11960: Signing file for user Alice . - PASSED p7verify -d ../alicedir -c alice.txt -s alice.sig Signature is valid. smime.sh: #11961: Verifying file delivered to user Alice . - PASSED TIMESTAMP smime END: Thu Apr 20 15:08:21 UTC 2017 Running tests for ssl TIMESTAMP ssl BEGIN: Thu Apr 20 15:08:21 UTC 2017 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests - with ECC =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:21 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:21 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19994 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19994 found at Thu Apr 20 15:08:21 UTC 2017 selfserv_9732 with PID 19994 started at Thu Apr 20 15:08:21 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #11962: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 19994 at Thu Apr 20 15:08:21 UTC 2017 kill -USR1 19994 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 19994 killed at Thu Apr 20 15:08:21 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:21 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:21 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20050 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20050 found at Thu Apr 20 15:08:21 UTC 2017 selfserv_9732 with PID 20050 started at Thu Apr 20 15:08:21 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #11963: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 20050 at Thu Apr 20 15:08:21 UTC 2017 kill -USR1 20050 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 20050 killed at Thu Apr 20 15:08:21 UTC 2017 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:21 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:21 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20106 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20106 found at Thu Apr 20 15:08:21 UTC 2017 selfserv_9732 with PID 20106 started at Thu Apr 20 15:08:21 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #11964: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 20106 at Thu Apr 20 15:08:21 UTC 2017 kill -USR1 20106 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 20106 killed at Thu Apr 20 15:08:21 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:21 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:21 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20174 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20174 found at Thu Apr 20 15:08:21 UTC 2017 selfserv_9732 with PID 20174 started at Thu Apr 20 15:08:21 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #11965: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 20174 at Thu Apr 20 15:08:22 UTC 2017 kill -USR1 20174 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 20174 killed at Thu Apr 20 15:08:22 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:22 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20230 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20230 found at Thu Apr 20 15:08:22 UTC 2017 selfserv_9732 with PID 20230 started at Thu Apr 20 15:08:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #11966: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 20230 at Thu Apr 20 15:08:22 UTC 2017 kill -USR1 20230 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 20230 killed at Thu Apr 20 15:08:22 UTC 2017 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:22 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20286 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20286 found at Thu Apr 20 15:08:22 UTC 2017 selfserv_9732 with PID 20286 started at Thu Apr 20 15:08:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #11967: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 20286 at Thu Apr 20 15:08:22 UTC 2017 kill -USR1 20286 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 20286 killed at Thu Apr 20 15:08:22 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:22 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20354 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20354 found at Thu Apr 20 15:08:22 UTC 2017 selfserv_9732 with PID 20354 started at Thu Apr 20 15:08:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #11968: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 20354 at Thu Apr 20 15:08:22 UTC 2017 kill -USR1 20354 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 20354 killed at Thu Apr 20 15:08:22 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:22 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:22 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20410 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20410 found at Thu Apr 20 15:08:23 UTC 2017 selfserv_9732 with PID 20410 started at Thu Apr 20 15:08:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #11969: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 20410 at Thu Apr 20 15:08:23 UTC 2017 kill -USR1 20410 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 20410 killed at Thu Apr 20 15:08:23 UTC 2017 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:23 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20466 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20466 found at Thu Apr 20 15:08:23 UTC 2017 selfserv_9732 with PID 20466 started at Thu Apr 20 15:08:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #11970: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 20466 at Thu Apr 20 15:08:23 UTC 2017 kill -USR1 20466 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 20466 killed at Thu Apr 20 15:08:23 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:23 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20534 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20534 found at Thu Apr 20 15:08:23 UTC 2017 selfserv_9732 with PID 20534 started at Thu Apr 20 15:08:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11971: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 20534 at Thu Apr 20 15:08:23 UTC 2017 kill -USR1 20534 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 20534 killed at Thu Apr 20 15:08:23 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:23 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20590 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20590 found at Thu Apr 20 15:08:23 UTC 2017 selfserv_9732 with PID 20590 started at Thu Apr 20 15:08:23 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11972: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 20590 at Thu Apr 20 15:08:24 UTC 2017 kill -USR1 20590 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 20590 killed at Thu Apr 20 15:08:24 UTC 2017 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:24 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:24 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20646 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20646 found at Thu Apr 20 15:08:24 UTC 2017 selfserv_9732 with PID 20646 started at Thu Apr 20 15:08:24 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11973: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 20646 at Thu Apr 20 15:08:24 UTC 2017 kill -USR1 20646 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 20646 killed at Thu Apr 20 15:08:24 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:24 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:24 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20714 found at Thu Apr 20 15:08:24 UTC 2017 selfserv_9732 with PID 20714 started at Thu Apr 20 15:08:24 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11974: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 20714 at Thu Apr 20 15:08:24 UTC 2017 kill -USR1 20714 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 20714 killed at Thu Apr 20 15:08:24 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:24 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:24 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20773 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20773 found at Thu Apr 20 15:08:24 UTC 2017 selfserv_9732 with PID 20773 started at Thu Apr 20 15:08:24 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11975: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 20773 at Thu Apr 20 15:08:24 UTC 2017 kill -USR1 20773 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 20773 killed at Thu Apr 20 15:08:24 UTC 2017 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:24 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:24 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20830 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20830 found at Thu Apr 20 15:08:24 UTC 2017 selfserv_9732 with PID 20830 started at Thu Apr 20 15:08:24 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11976: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 20830 at Thu Apr 20 15:08:25 UTC 2017 kill -USR1 20830 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 20830 killed at Thu Apr 20 15:08:25 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:25 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20898 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20898 found at Thu Apr 20 15:08:25 UTC 2017 selfserv_9732 with PID 20898 started at Thu Apr 20 15:08:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #11977: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 20898 at Thu Apr 20 15:08:25 UTC 2017 kill -USR1 20898 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 20898 killed at Thu Apr 20 15:08:25 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:25 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 20954 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 20954 found at Thu Apr 20 15:08:25 UTC 2017 selfserv_9732 with PID 20954 started at Thu Apr 20 15:08:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #11978: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 20954 at Thu Apr 20 15:08:25 UTC 2017 kill -USR1 20954 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 20954 killed at Thu Apr 20 15:08:25 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:25 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21010 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21010 found at Thu Apr 20 15:08:25 UTC 2017 selfserv_9732 with PID 21010 started at Thu Apr 20 15:08:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #11979: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 21010 at Thu Apr 20 15:08:25 UTC 2017 kill -USR1 21010 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 21010 killed at Thu Apr 20 15:08:25 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:25 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21078 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21078 found at Thu Apr 20 15:08:25 UTC 2017 selfserv_9732 with PID 21078 started at Thu Apr 20 15:08:25 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #11980: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 21078 at Thu Apr 20 15:08:26 UTC 2017 kill -USR1 21078 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 21078 killed at Thu Apr 20 15:08:26 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:26 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21134 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21134 found at Thu Apr 20 15:08:26 UTC 2017 selfserv_9732 with PID 21134 started at Thu Apr 20 15:08:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #11981: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 21134 at Thu Apr 20 15:08:26 UTC 2017 kill -USR1 21134 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 21134 killed at Thu Apr 20 15:08:26 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:26 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21190 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21190 found at Thu Apr 20 15:08:26 UTC 2017 selfserv_9732 with PID 21190 started at Thu Apr 20 15:08:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #11982: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 21190 at Thu Apr 20 15:08:26 UTC 2017 kill -USR1 21190 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 21190 killed at Thu Apr 20 15:08:26 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:26 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21258 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21258 found at Thu Apr 20 15:08:26 UTC 2017 selfserv_9732 with PID 21258 started at Thu Apr 20 15:08:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #11983: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 21258 at Thu Apr 20 15:08:26 UTC 2017 kill -USR1 21258 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 21258 killed at Thu Apr 20 15:08:26 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:26 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21315 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21315 found at Thu Apr 20 15:08:26 UTC 2017 selfserv_9732 with PID 21315 started at Thu Apr 20 15:08:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #11984: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 21315 at Thu Apr 20 15:08:27 UTC 2017 kill -USR1 21315 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 21315 killed at Thu Apr 20 15:08:27 UTC 2017 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:27 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:27 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21371 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21371 found at Thu Apr 20 15:08:27 UTC 2017 selfserv_9732 with PID 21371 started at Thu Apr 20 15:08:27 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #11985: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 21371 at Thu Apr 20 15:08:27 UTC 2017 kill -USR1 21371 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 21371 killed at Thu Apr 20 15:08:27 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:27 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:27 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21439 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21439 found at Thu Apr 20 15:08:27 UTC 2017 selfserv_9732 with PID 21439 started at Thu Apr 20 15:08:27 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #11986: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 21439 at Thu Apr 20 15:08:27 UTC 2017 kill -USR1 21439 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 21439 killed at Thu Apr 20 15:08:27 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:27 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:27 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21495 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21495 found at Thu Apr 20 15:08:27 UTC 2017 selfserv_9732 with PID 21495 started at Thu Apr 20 15:08:27 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #11987: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 21495 at Thu Apr 20 15:08:27 UTC 2017 kill -USR1 21495 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 21495 killed at Thu Apr 20 15:08:27 UTC 2017 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:27 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:27 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21551 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21551 found at Thu Apr 20 15:08:27 UTC 2017 selfserv_9732 with PID 21551 started at Thu Apr 20 15:08:27 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #11988: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 21551 at Thu Apr 20 15:08:28 UTC 2017 kill -USR1 21551 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 21551 killed at Thu Apr 20 15:08:28 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:28 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:28 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21619 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21619 found at Thu Apr 20 15:08:28 UTC 2017 selfserv_9732 with PID 21619 started at Thu Apr 20 15:08:28 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11989: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 21619 at Thu Apr 20 15:08:28 UTC 2017 kill -USR1 21619 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 21619 killed at Thu Apr 20 15:08:28 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:28 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:28 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21675 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21675 found at Thu Apr 20 15:08:28 UTC 2017 selfserv_9732 with PID 21675 started at Thu Apr 20 15:08:28 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11990: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 21675 at Thu Apr 20 15:08:28 UTC 2017 kill -USR1 21675 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 21675 killed at Thu Apr 20 15:08:28 UTC 2017 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:28 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:28 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21731 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21731 found at Thu Apr 20 15:08:28 UTC 2017 selfserv_9732 with PID 21731 started at Thu Apr 20 15:08:28 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11991: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 21731 at Thu Apr 20 15:08:28 UTC 2017 kill -USR1 21731 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 21731 killed at Thu Apr 20 15:08:28 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:28 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:28 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21800 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21800 found at Thu Apr 20 15:08:28 UTC 2017 selfserv_9732 with PID 21800 started at Thu Apr 20 15:08:28 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11992: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 21800 at Thu Apr 20 15:08:29 UTC 2017 kill -USR1 21800 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 21800 killed at Thu Apr 20 15:08:29 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:29 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:29 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21856 found at Thu Apr 20 15:08:29 UTC 2017 selfserv_9732 with PID 21856 started at Thu Apr 20 15:08:29 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11993: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 21856 at Thu Apr 20 15:08:29 UTC 2017 kill -USR1 21856 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 21856 killed at Thu Apr 20 15:08:29 UTC 2017 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:29 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:29 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21912 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21912 found at Thu Apr 20 15:08:29 UTC 2017 selfserv_9732 with PID 21912 started at Thu Apr 20 15:08:29 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11994: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 21912 at Thu Apr 20 15:08:29 UTC 2017 kill -USR1 21912 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 21912 killed at Thu Apr 20 15:08:29 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:29 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:29 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 21980 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 21980 found at Thu Apr 20 15:08:29 UTC 2017 selfserv_9732 with PID 21980 started at Thu Apr 20 15:08:29 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #11995: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 21980 at Thu Apr 20 15:08:29 UTC 2017 kill -USR1 21980 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 21980 killed at Thu Apr 20 15:08:29 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:29 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:29 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22036 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22036 found at Thu Apr 20 15:08:29 UTC 2017 selfserv_9732 with PID 22036 started at Thu Apr 20 15:08:29 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #11996: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 22036 at Thu Apr 20 15:08:29 UTC 2017 kill -USR1 22036 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 22036 killed at Thu Apr 20 15:08:30 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:30 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:30 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22092 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22092 found at Thu Apr 20 15:08:30 UTC 2017 selfserv_9732 with PID 22092 started at Thu Apr 20 15:08:30 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #11997: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 22092 at Thu Apr 20 15:08:30 UTC 2017 kill -USR1 22092 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 22092 killed at Thu Apr 20 15:08:30 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:30 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:30 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22160 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22160 found at Thu Apr 20 15:08:30 UTC 2017 selfserv_9732 with PID 22160 started at Thu Apr 20 15:08:30 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #11998: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 22160 at Thu Apr 20 15:08:30 UTC 2017 kill -USR1 22160 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 22160 killed at Thu Apr 20 15:08:30 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:30 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:30 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22216 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22216 found at Thu Apr 20 15:08:30 UTC 2017 selfserv_9732 with PID 22216 started at Thu Apr 20 15:08:30 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #11999: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 22216 at Thu Apr 20 15:08:30 UTC 2017 kill -USR1 22216 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 22216 killed at Thu Apr 20 15:08:30 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:30 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:30 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22272 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22272 found at Thu Apr 20 15:08:30 UTC 2017 selfserv_9732 with PID 22272 started at Thu Apr 20 15:08:30 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12000: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 22272 at Thu Apr 20 15:08:31 UTC 2017 kill -USR1 22272 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 22272 killed at Thu Apr 20 15:08:31 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:31 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:31 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22340 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22340 found at Thu Apr 20 15:08:31 UTC 2017 selfserv_9732 with PID 22340 started at Thu Apr 20 15:08:31 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12001: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 22340 at Thu Apr 20 15:08:31 UTC 2017 kill -USR1 22340 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 22340 killed at Thu Apr 20 15:08:31 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:31 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:31 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22396 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22396 found at Thu Apr 20 15:08:31 UTC 2017 selfserv_9732 with PID 22396 started at Thu Apr 20 15:08:31 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12002: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 22396 at Thu Apr 20 15:08:31 UTC 2017 kill -USR1 22396 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 22396 killed at Thu Apr 20 15:08:31 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:31 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:31 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22453 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22453 found at Thu Apr 20 15:08:31 UTC 2017 selfserv_9732 with PID 22453 started at Thu Apr 20 15:08:31 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12003: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 22453 at Thu Apr 20 15:08:31 UTC 2017 kill -USR1 22453 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 22453 killed at Thu Apr 20 15:08:31 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:32 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:32 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22522 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22522 found at Thu Apr 20 15:08:32 UTC 2017 selfserv_9732 with PID 22522 started at Thu Apr 20 15:08:32 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12004: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 22522 at Thu Apr 20 15:08:32 UTC 2017 kill -USR1 22522 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 22522 killed at Thu Apr 20 15:08:32 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:32 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:32 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22578 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22578 found at Thu Apr 20 15:08:32 UTC 2017 selfserv_9732 with PID 22578 started at Thu Apr 20 15:08:32 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12005: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 22578 at Thu Apr 20 15:08:32 UTC 2017 kill -USR1 22578 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 22578 killed at Thu Apr 20 15:08:32 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:32 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:32 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22634 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22634 found at Thu Apr 20 15:08:32 UTC 2017 selfserv_9732 with PID 22634 started at Thu Apr 20 15:08:32 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12006: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 22634 at Thu Apr 20 15:08:32 UTC 2017 kill -USR1 22634 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 22634 killed at Thu Apr 20 15:08:32 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:32 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:32 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22702 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22702 found at Thu Apr 20 15:08:32 UTC 2017 selfserv_9732 with PID 22702 started at Thu Apr 20 15:08:32 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12007: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 22702 at Thu Apr 20 15:08:33 UTC 2017 kill -USR1 22702 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 22702 killed at Thu Apr 20 15:08:33 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:33 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22758 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22758 found at Thu Apr 20 15:08:33 UTC 2017 selfserv_9732 with PID 22758 started at Thu Apr 20 15:08:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12008: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 22758 at Thu Apr 20 15:08:33 UTC 2017 kill -USR1 22758 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 22758 killed at Thu Apr 20 15:08:33 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:33 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22815 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22815 found at Thu Apr 20 15:08:33 UTC 2017 selfserv_9732 with PID 22815 started at Thu Apr 20 15:08:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12009: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 22815 at Thu Apr 20 15:08:33 UTC 2017 kill -USR1 22815 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 22815 killed at Thu Apr 20 15:08:33 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:33 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22883 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22883 found at Thu Apr 20 15:08:33 UTC 2017 selfserv_9732 with PID 22883 started at Thu Apr 20 15:08:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12010: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 22883 at Thu Apr 20 15:08:33 UTC 2017 kill -USR1 22883 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 22883 killed at Thu Apr 20 15:08:33 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:34 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22939 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22939 found at Thu Apr 20 15:08:34 UTC 2017 selfserv_9732 with PID 22939 started at Thu Apr 20 15:08:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12011: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 22939 at Thu Apr 20 15:08:34 UTC 2017 kill -USR1 22939 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 22939 killed at Thu Apr 20 15:08:34 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:34 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 22995 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 22995 found at Thu Apr 20 15:08:34 UTC 2017 selfserv_9732 with PID 22995 started at Thu Apr 20 15:08:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12012: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 22995 at Thu Apr 20 15:08:34 UTC 2017 kill -USR1 22995 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 22995 killed at Thu Apr 20 15:08:34 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:34 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23063 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23063 found at Thu Apr 20 15:08:34 UTC 2017 selfserv_9732 with PID 23063 started at Thu Apr 20 15:08:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12013: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 23063 at Thu Apr 20 15:08:34 UTC 2017 kill -USR1 23063 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 23063 killed at Thu Apr 20 15:08:34 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:34 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23120 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23120 found at Thu Apr 20 15:08:34 UTC 2017 selfserv_9732 with PID 23120 started at Thu Apr 20 15:08:34 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12014: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 23120 at Thu Apr 20 15:08:35 UTC 2017 kill -USR1 23120 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 23120 killed at Thu Apr 20 15:08:35 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:35 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23176 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23176 found at Thu Apr 20 15:08:35 UTC 2017 selfserv_9732 with PID 23176 started at Thu Apr 20 15:08:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12015: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 23176 at Thu Apr 20 15:08:35 UTC 2017 kill -USR1 23176 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 23176 killed at Thu Apr 20 15:08:35 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:35 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23244 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23244 found at Thu Apr 20 15:08:35 UTC 2017 selfserv_9732 with PID 23244 started at Thu Apr 20 15:08:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12016: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 23244 at Thu Apr 20 15:08:35 UTC 2017 kill -USR1 23244 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 23244 killed at Thu Apr 20 15:08:35 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:35 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23300 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23300 found at Thu Apr 20 15:08:35 UTC 2017 selfserv_9732 with PID 23300 started at Thu Apr 20 15:08:35 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12017: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 23300 at Thu Apr 20 15:08:35 UTC 2017 kill -USR1 23300 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 23300 killed at Thu Apr 20 15:08:35 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:36 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23356 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23356 found at Thu Apr 20 15:08:36 UTC 2017 selfserv_9732 with PID 23356 started at Thu Apr 20 15:08:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12018: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 23356 at Thu Apr 20 15:08:36 UTC 2017 kill -USR1 23356 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 23356 killed at Thu Apr 20 15:08:36 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:36 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23424 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23424 found at Thu Apr 20 15:08:36 UTC 2017 selfserv_9732 with PID 23424 started at Thu Apr 20 15:08:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12019: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 23424 at Thu Apr 20 15:08:36 UTC 2017 kill -USR1 23424 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 23424 killed at Thu Apr 20 15:08:36 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:36 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23480 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23480 found at Thu Apr 20 15:08:36 UTC 2017 selfserv_9732 with PID 23480 started at Thu Apr 20 15:08:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12020: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 23480 at Thu Apr 20 15:08:36 UTC 2017 kill -USR1 23480 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 23480 killed at Thu Apr 20 15:08:36 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:36 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23536 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23536 found at Thu Apr 20 15:08:36 UTC 2017 selfserv_9732 with PID 23536 started at Thu Apr 20 15:08:36 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12021: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 23536 at Thu Apr 20 15:08:37 UTC 2017 kill -USR1 23536 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 23536 killed at Thu Apr 20 15:08:37 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:37 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23604 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23604 found at Thu Apr 20 15:08:37 UTC 2017 selfserv_9732 with PID 23604 started at Thu Apr 20 15:08:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12022: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 23604 at Thu Apr 20 15:08:37 UTC 2017 kill -USR1 23604 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 23604 killed at Thu Apr 20 15:08:37 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:37 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23660 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23660 found at Thu Apr 20 15:08:37 UTC 2017 selfserv_9732 with PID 23660 started at Thu Apr 20 15:08:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12023: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 23660 at Thu Apr 20 15:08:37 UTC 2017 kill -USR1 23660 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 23660 killed at Thu Apr 20 15:08:37 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:37 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23716 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23716 found at Thu Apr 20 15:08:37 UTC 2017 selfserv_9732 with PID 23716 started at Thu Apr 20 15:08:37 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12024: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 23716 at Thu Apr 20 15:08:37 UTC 2017 kill -USR1 23716 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 23716 killed at Thu Apr 20 15:08:38 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:38 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:38 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23784 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23784 found at Thu Apr 20 15:08:38 UTC 2017 selfserv_9732 with PID 23784 started at Thu Apr 20 15:08:38 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12025: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 23784 at Thu Apr 20 15:08:38 UTC 2017 kill -USR1 23784 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 23784 killed at Thu Apr 20 15:08:38 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:38 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:38 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23840 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23840 found at Thu Apr 20 15:08:38 UTC 2017 selfserv_9732 with PID 23840 started at Thu Apr 20 15:08:38 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12026: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 23840 at Thu Apr 20 15:08:38 UTC 2017 kill -USR1 23840 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 23840 killed at Thu Apr 20 15:08:38 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:38 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:38 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23897 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23897 found at Thu Apr 20 15:08:38 UTC 2017 selfserv_9732 with PID 23897 started at Thu Apr 20 15:08:38 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12027: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 23897 at Thu Apr 20 15:08:38 UTC 2017 kill -USR1 23897 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 23897 killed at Thu Apr 20 15:08:38 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:38 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:38 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 23965 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 23965 found at Thu Apr 20 15:08:38 UTC 2017 selfserv_9732 with PID 23965 started at Thu Apr 20 15:08:38 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12028: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 23965 at Thu Apr 20 15:08:39 UTC 2017 kill -USR1 23965 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 23965 killed at Thu Apr 20 15:08:39 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:39 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24021 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24021 found at Thu Apr 20 15:08:39 UTC 2017 selfserv_9732 with PID 24021 started at Thu Apr 20 15:08:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12029: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 24021 at Thu Apr 20 15:08:39 UTC 2017 kill -USR1 24021 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 24021 killed at Thu Apr 20 15:08:39 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:39 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24077 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24077 found at Thu Apr 20 15:08:39 UTC 2017 selfserv_9732 with PID 24077 started at Thu Apr 20 15:08:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12030: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 24077 at Thu Apr 20 15:08:39 UTC 2017 kill -USR1 24077 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 24077 killed at Thu Apr 20 15:08:39 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:39 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24146 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24146 found at Thu Apr 20 15:08:39 UTC 2017 selfserv_9732 with PID 24146 started at Thu Apr 20 15:08:39 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12031: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 24146 at Thu Apr 20 15:08:39 UTC 2017 kill -USR1 24146 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 24146 killed at Thu Apr 20 15:08:39 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:40 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:40 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24203 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24203 found at Thu Apr 20 15:08:40 UTC 2017 selfserv_9732 with PID 24203 started at Thu Apr 20 15:08:40 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12032: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 24203 at Thu Apr 20 15:08:40 UTC 2017 kill -USR1 24203 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 24203 killed at Thu Apr 20 15:08:40 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:40 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:40 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24259 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24259 found at Thu Apr 20 15:08:40 UTC 2017 selfserv_9732 with PID 24259 started at Thu Apr 20 15:08:40 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12033: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 24259 at Thu Apr 20 15:08:40 UTC 2017 kill -USR1 24259 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 24259 killed at Thu Apr 20 15:08:40 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:40 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:40 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24328 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24328 found at Thu Apr 20 15:08:40 UTC 2017 selfserv_9732 with PID 24328 started at Thu Apr 20 15:08:40 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12034: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 24328 at Thu Apr 20 15:08:40 UTC 2017 kill -USR1 24328 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 24328 killed at Thu Apr 20 15:08:40 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:40 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:40 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24384 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24384 found at Thu Apr 20 15:08:40 UTC 2017 selfserv_9732 with PID 24384 started at Thu Apr 20 15:08:40 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12035: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 24384 at Thu Apr 20 15:08:41 UTC 2017 kill -USR1 24384 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 24384 killed at Thu Apr 20 15:08:41 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:41 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24440 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24440 found at Thu Apr 20 15:08:41 UTC 2017 selfserv_9732 with PID 24440 started at Thu Apr 20 15:08:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12036: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 24440 at Thu Apr 20 15:08:41 UTC 2017 kill -USR1 24440 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 24440 killed at Thu Apr 20 15:08:41 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:41 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24508 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24508 found at Thu Apr 20 15:08:41 UTC 2017 selfserv_9732 with PID 24508 started at Thu Apr 20 15:08:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12037: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 24508 at Thu Apr 20 15:08:41 UTC 2017 kill -USR1 24508 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 24508 killed at Thu Apr 20 15:08:41 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:41 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24564 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24564 found at Thu Apr 20 15:08:41 UTC 2017 selfserv_9732 with PID 24564 started at Thu Apr 20 15:08:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12038: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 24564 at Thu Apr 20 15:08:41 UTC 2017 kill -USR1 24564 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 24564 killed at Thu Apr 20 15:08:41 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:41 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24620 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24620 found at Thu Apr 20 15:08:41 UTC 2017 selfserv_9732 with PID 24620 started at Thu Apr 20 15:08:41 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12039: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 24620 at Thu Apr 20 15:08:42 UTC 2017 kill -USR1 24620 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 24620 killed at Thu Apr 20 15:08:42 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:42 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24688 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24688 found at Thu Apr 20 15:08:42 UTC 2017 selfserv_9732 with PID 24688 started at Thu Apr 20 15:08:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12040: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 24688 at Thu Apr 20 15:08:42 UTC 2017 kill -USR1 24688 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 24688 killed at Thu Apr 20 15:08:42 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:42 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24744 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24744 found at Thu Apr 20 15:08:42 UTC 2017 selfserv_9732 with PID 24744 started at Thu Apr 20 15:08:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12041: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 24744 at Thu Apr 20 15:08:42 UTC 2017 kill -USR1 24744 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 24744 killed at Thu Apr 20 15:08:42 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:42 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24800 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24800 found at Thu Apr 20 15:08:42 UTC 2017 selfserv_9732 with PID 24800 started at Thu Apr 20 15:08:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12042: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 24800 at Thu Apr 20 15:08:42 UTC 2017 kill -USR1 24800 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 24800 killed at Thu Apr 20 15:08:42 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:42 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24868 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24868 found at Thu Apr 20 15:08:42 UTC 2017 selfserv_9732 with PID 24868 started at Thu Apr 20 15:08:42 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12043: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 24868 at Thu Apr 20 15:08:43 UTC 2017 kill -USR1 24868 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 24868 killed at Thu Apr 20 15:08:43 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:43 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24925 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24925 found at Thu Apr 20 15:08:43 UTC 2017 selfserv_9732 with PID 24925 started at Thu Apr 20 15:08:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12044: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 24925 at Thu Apr 20 15:08:43 UTC 2017 kill -USR1 24925 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 24925 killed at Thu Apr 20 15:08:43 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:43 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 24981 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 24981 found at Thu Apr 20 15:08:43 UTC 2017 selfserv_9732 with PID 24981 started at Thu Apr 20 15:08:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12045: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 24981 at Thu Apr 20 15:08:43 UTC 2017 kill -USR1 24981 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 24981 killed at Thu Apr 20 15:08:43 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:43 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25049 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25049 found at Thu Apr 20 15:08:43 UTC 2017 selfserv_9732 with PID 25049 started at Thu Apr 20 15:08:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12046: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 25049 at Thu Apr 20 15:08:43 UTC 2017 kill -USR1 25049 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25049 killed at Thu Apr 20 15:08:43 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:43 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25105 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25105 found at Thu Apr 20 15:08:43 UTC 2017 selfserv_9732 with PID 25105 started at Thu Apr 20 15:08:43 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12047: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 25105 at Thu Apr 20 15:08:44 UTC 2017 kill -USR1 25105 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25105 killed at Thu Apr 20 15:08:44 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:44 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25161 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25161 found at Thu Apr 20 15:08:44 UTC 2017 selfserv_9732 with PID 25161 started at Thu Apr 20 15:08:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12048: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 25161 at Thu Apr 20 15:08:44 UTC 2017 kill -USR1 25161 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25161 killed at Thu Apr 20 15:08:44 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:44 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25229 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25229 found at Thu Apr 20 15:08:44 UTC 2017 selfserv_9732 with PID 25229 started at Thu Apr 20 15:08:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12049: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 25229 at Thu Apr 20 15:08:44 UTC 2017 kill -USR1 25229 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25229 killed at Thu Apr 20 15:08:44 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:44 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25285 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25285 found at Thu Apr 20 15:08:44 UTC 2017 selfserv_9732 with PID 25285 started at Thu Apr 20 15:08:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12050: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 25285 at Thu Apr 20 15:08:44 UTC 2017 kill -USR1 25285 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25285 killed at Thu Apr 20 15:08:44 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:44 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25341 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25341 found at Thu Apr 20 15:08:44 UTC 2017 selfserv_9732 with PID 25341 started at Thu Apr 20 15:08:44 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12051: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 25341 at Thu Apr 20 15:08:45 UTC 2017 kill -USR1 25341 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25341 killed at Thu Apr 20 15:08:45 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:45 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:45 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25418 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25418 found at Thu Apr 20 15:08:45 UTC 2017 selfserv_9732 with PID 25418 started at Thu Apr 20 15:08:45 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12052: TLS Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 25418 at Thu Apr 20 15:08:45 UTC 2017 kill -USR1 25418 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25418 killed at Thu Apr 20 15:08:45 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:45 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:45 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25474 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25474 found at Thu Apr 20 15:08:45 UTC 2017 selfserv_9732 with PID 25474 started at Thu Apr 20 15:08:45 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12053: TLS Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 25474 at Thu Apr 20 15:08:45 UTC 2017 kill -USR1 25474 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25474 killed at Thu Apr 20 15:08:45 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:45 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:45 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25530 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25530 found at Thu Apr 20 15:08:45 UTC 2017 selfserv_9732 with PID 25530 started at Thu Apr 20 15:08:45 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12054: TLS Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 25530 at Thu Apr 20 15:08:45 UTC 2017 kill -USR1 25530 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25530 killed at Thu Apr 20 15:08:45 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:45 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:45 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25598 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25598 found at Thu Apr 20 15:08:46 UTC 2017 selfserv_9732 with PID 25598 started at Thu Apr 20 15:08:46 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12055: TLS Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 25598 at Thu Apr 20 15:08:46 UTC 2017 kill -USR1 25598 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25598 killed at Thu Apr 20 15:08:46 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:46 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:46 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25654 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25654 found at Thu Apr 20 15:08:46 UTC 2017 selfserv_9732 with PID 25654 started at Thu Apr 20 15:08:46 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12056: TLS Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 25654 at Thu Apr 20 15:08:46 UTC 2017 kill -USR1 25654 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25654 killed at Thu Apr 20 15:08:46 UTC 2017 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:46 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:46 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25710 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25710 found at Thu Apr 20 15:08:46 UTC 2017 selfserv_9732 with PID 25710 started at Thu Apr 20 15:08:46 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12057: TLS Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 25710 at Thu Apr 20 15:08:46 UTC 2017 kill -USR1 25710 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25710 killed at Thu Apr 20 15:08:46 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:46 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:46 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25778 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25778 found at Thu Apr 20 15:08:46 UTC 2017 selfserv_9732 with PID 25778 started at Thu Apr 20 15:08:46 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12058: TLS Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 25778 at Thu Apr 20 15:08:47 UTC 2017 kill -USR1 25778 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25778 killed at Thu Apr 20 15:08:47 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:47 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:47 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25835 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25835 found at Thu Apr 20 15:08:47 UTC 2017 selfserv_9732 with PID 25835 started at Thu Apr 20 15:08:47 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12059: TLS Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 25835 at Thu Apr 20 15:08:47 UTC 2017 kill -USR1 25835 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25835 killed at Thu Apr 20 15:08:47 UTC 2017 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:47 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:47 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25891 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25891 found at Thu Apr 20 15:08:47 UTC 2017 selfserv_9732 with PID 25891 started at Thu Apr 20 15:08:47 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12060: TLS Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 25891 at Thu Apr 20 15:08:47 UTC 2017 kill -USR1 25891 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25891 killed at Thu Apr 20 15:08:47 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:47 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:47 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 25959 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 25959 found at Thu Apr 20 15:08:47 UTC 2017 selfserv_9732 with PID 25959 started at Thu Apr 20 15:08:47 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12061: TLS Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 25959 at Thu Apr 20 15:08:47 UTC 2017 kill -USR1 25959 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 25959 killed at Thu Apr 20 15:08:47 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:47 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:47 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26015 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26015 found at Thu Apr 20 15:08:47 UTC 2017 selfserv_9732 with PID 26015 started at Thu Apr 20 15:08:47 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12062: TLS Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 26015 at Thu Apr 20 15:08:48 UTC 2017 kill -USR1 26015 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26015 killed at Thu Apr 20 15:08:48 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:48 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:48 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26071 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26071 found at Thu Apr 20 15:08:48 UTC 2017 selfserv_9732 with PID 26071 started at Thu Apr 20 15:08:48 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12063: TLS Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 26071 at Thu Apr 20 15:08:48 UTC 2017 kill -USR1 26071 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26071 killed at Thu Apr 20 15:08:48 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:48 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:48 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26139 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26139 found at Thu Apr 20 15:08:48 UTC 2017 selfserv_9732 with PID 26139 started at Thu Apr 20 15:08:48 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12064: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 26139 at Thu Apr 20 15:08:48 UTC 2017 kill -USR1 26139 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26139 killed at Thu Apr 20 15:08:48 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:48 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:48 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26196 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26196 found at Thu Apr 20 15:08:48 UTC 2017 selfserv_9732 with PID 26196 started at Thu Apr 20 15:08:48 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12065: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 26196 at Thu Apr 20 15:08:48 UTC 2017 kill -USR1 26196 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26196 killed at Thu Apr 20 15:08:48 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:48 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:48 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26252 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26252 found at Thu Apr 20 15:08:48 UTC 2017 selfserv_9732 with PID 26252 started at Thu Apr 20 15:08:48 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12066: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 26252 at Thu Apr 20 15:08:49 UTC 2017 kill -USR1 26252 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26252 killed at Thu Apr 20 15:08:49 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:49 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:49 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26320 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26320 found at Thu Apr 20 15:08:49 UTC 2017 selfserv_9732 with PID 26320 started at Thu Apr 20 15:08:49 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12067: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 26320 at Thu Apr 20 15:08:49 UTC 2017 kill -USR1 26320 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26320 killed at Thu Apr 20 15:08:49 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:49 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:49 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26376 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26376 found at Thu Apr 20 15:08:49 UTC 2017 selfserv_9732 with PID 26376 started at Thu Apr 20 15:08:49 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12068: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 26376 at Thu Apr 20 15:08:49 UTC 2017 kill -USR1 26376 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26376 killed at Thu Apr 20 15:08:49 UTC 2017 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:49 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:49 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26432 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26432 found at Thu Apr 20 15:08:49 UTC 2017 selfserv_9732 with PID 26432 started at Thu Apr 20 15:08:49 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12069: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 26432 at Thu Apr 20 15:08:49 UTC 2017 kill -USR1 26432 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26432 killed at Thu Apr 20 15:08:49 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:49 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:49 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26500 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26500 found at Thu Apr 20 15:08:49 UTC 2017 selfserv_9732 with PID 26500 started at Thu Apr 20 15:08:49 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12070: SSL3 Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 26500 at Thu Apr 20 15:08:50 UTC 2017 kill -USR1 26500 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26500 killed at Thu Apr 20 15:08:50 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:50 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:50 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26556 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26556 found at Thu Apr 20 15:08:50 UTC 2017 selfserv_9732 with PID 26556 started at Thu Apr 20 15:08:50 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12071: SSL3 Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 26556 at Thu Apr 20 15:08:50 UTC 2017 kill -USR1 26556 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26556 killed at Thu Apr 20 15:08:50 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:50 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:50 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26612 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26612 found at Thu Apr 20 15:08:50 UTC 2017 selfserv_9732 with PID 26612 started at Thu Apr 20 15:08:50 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12072: SSL3 Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 26612 at Thu Apr 20 15:08:50 UTC 2017 kill -USR1 26612 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26612 killed at Thu Apr 20 15:08:50 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:50 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:50 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26680 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26680 found at Thu Apr 20 15:08:50 UTC 2017 selfserv_9732 with PID 26680 started at Thu Apr 20 15:08:50 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12073: SSL3 Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 26680 at Thu Apr 20 15:08:50 UTC 2017 kill -USR1 26680 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26680 killed at Thu Apr 20 15:08:50 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:50 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:50 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26736 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26736 found at Thu Apr 20 15:08:50 UTC 2017 selfserv_9732 with PID 26736 started at Thu Apr 20 15:08:50 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12074: SSL3 Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 26736 at Thu Apr 20 15:08:51 UTC 2017 kill -USR1 26736 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26736 killed at Thu Apr 20 15:08:51 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:51 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:51 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26792 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26792 found at Thu Apr 20 15:08:51 UTC 2017 selfserv_9732 with PID 26792 started at Thu Apr 20 15:08:51 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12075: SSL3 Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 26792 at Thu Apr 20 15:08:51 UTC 2017 kill -USR1 26792 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26792 killed at Thu Apr 20 15:08:51 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:51 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:51 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26860 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26860 found at Thu Apr 20 15:08:51 UTC 2017 selfserv_9732 with PID 26860 started at Thu Apr 20 15:08:51 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12076: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 26860 at Thu Apr 20 15:08:51 UTC 2017 kill -USR1 26860 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26860 killed at Thu Apr 20 15:08:51 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:51 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:51 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26916 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26916 found at Thu Apr 20 15:08:51 UTC 2017 selfserv_9732 with PID 26916 started at Thu Apr 20 15:08:51 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12077: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 26916 at Thu Apr 20 15:08:52 UTC 2017 kill -USR1 26916 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26916 killed at Thu Apr 20 15:08:52 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:52 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:52 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 26972 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 26972 found at Thu Apr 20 15:08:52 UTC 2017 selfserv_9732 with PID 26972 started at Thu Apr 20 15:08:52 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12078: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 26972 at Thu Apr 20 15:08:52 UTC 2017 kill -USR1 26972 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 26972 killed at Thu Apr 20 15:08:52 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:52 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:52 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27040 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27040 found at Thu Apr 20 15:08:52 UTC 2017 selfserv_9732 with PID 27040 started at Thu Apr 20 15:08:52 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12079: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 27040 at Thu Apr 20 15:08:52 UTC 2017 kill -USR1 27040 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27040 killed at Thu Apr 20 15:08:52 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:52 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:52 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27096 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27096 found at Thu Apr 20 15:08:52 UTC 2017 selfserv_9732 with PID 27096 started at Thu Apr 20 15:08:52 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12080: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 27096 at Thu Apr 20 15:08:52 UTC 2017 kill -USR1 27096 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27096 killed at Thu Apr 20 15:08:52 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:52 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:52 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27152 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27152 found at Thu Apr 20 15:08:52 UTC 2017 selfserv_9732 with PID 27152 started at Thu Apr 20 15:08:52 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12081: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 27152 at Thu Apr 20 15:08:53 UTC 2017 kill -USR1 27152 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27152 killed at Thu Apr 20 15:08:53 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:53 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:53 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27220 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27220 found at Thu Apr 20 15:08:53 UTC 2017 selfserv_9732 with PID 27220 started at Thu Apr 20 15:08:53 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12082: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 27220 at Thu Apr 20 15:08:53 UTC 2017 kill -USR1 27220 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27220 killed at Thu Apr 20 15:08:53 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:53 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:53 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27276 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27276 found at Thu Apr 20 15:08:53 UTC 2017 selfserv_9732 with PID 27276 started at Thu Apr 20 15:08:53 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12083: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 27276 at Thu Apr 20 15:08:53 UTC 2017 kill -USR1 27276 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27276 killed at Thu Apr 20 15:08:53 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:53 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:53 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27332 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27332 found at Thu Apr 20 15:08:53 UTC 2017 selfserv_9732 with PID 27332 started at Thu Apr 20 15:08:53 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12084: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 27332 at Thu Apr 20 15:08:54 UTC 2017 kill -USR1 27332 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27332 killed at Thu Apr 20 15:08:54 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:54 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:54 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27400 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27400 found at Thu Apr 20 15:08:54 UTC 2017 selfserv_9732 with PID 27400 started at Thu Apr 20 15:08:54 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12085: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 27400 at Thu Apr 20 15:08:54 UTC 2017 kill -USR1 27400 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27400 killed at Thu Apr 20 15:08:54 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:54 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:54 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27456 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27456 found at Thu Apr 20 15:08:54 UTC 2017 selfserv_9732 with PID 27456 started at Thu Apr 20 15:08:54 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12086: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 27456 at Thu Apr 20 15:08:54 UTC 2017 kill -USR1 27456 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27456 killed at Thu Apr 20 15:08:54 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:54 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:54 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27512 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27512 found at Thu Apr 20 15:08:54 UTC 2017 selfserv_9732 with PID 27512 started at Thu Apr 20 15:08:54 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12087: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 27512 at Thu Apr 20 15:08:54 UTC 2017 kill -USR1 27512 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27512 killed at Thu Apr 20 15:08:54 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:55 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:55 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27580 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27580 found at Thu Apr 20 15:08:55 UTC 2017 selfserv_9732 with PID 27580 started at Thu Apr 20 15:08:55 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12088: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 27580 at Thu Apr 20 15:08:55 UTC 2017 kill -USR1 27580 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27580 killed at Thu Apr 20 15:08:55 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:55 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:55 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27637 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27637 found at Thu Apr 20 15:08:55 UTC 2017 selfserv_9732 with PID 27637 started at Thu Apr 20 15:08:55 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12089: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 27637 at Thu Apr 20 15:08:55 UTC 2017 kill -USR1 27637 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27637 killed at Thu Apr 20 15:08:55 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:55 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:55 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27693 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27693 found at Thu Apr 20 15:08:55 UTC 2017 selfserv_9732 with PID 27693 started at Thu Apr 20 15:08:55 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12090: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 27693 at Thu Apr 20 15:08:55 UTC 2017 kill -USR1 27693 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27693 killed at Thu Apr 20 15:08:55 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:55 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:55 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27761 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27761 found at Thu Apr 20 15:08:55 UTC 2017 selfserv_9732 with PID 27761 started at Thu Apr 20 15:08:55 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12091: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 27761 at Thu Apr 20 15:08:56 UTC 2017 kill -USR1 27761 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27761 killed at Thu Apr 20 15:08:56 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:56 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:56 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27817 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27817 found at Thu Apr 20 15:08:56 UTC 2017 selfserv_9732 with PID 27817 started at Thu Apr 20 15:08:56 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12092: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 27817 at Thu Apr 20 15:08:56 UTC 2017 kill -USR1 27817 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27817 killed at Thu Apr 20 15:08:56 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:56 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:56 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27873 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27873 found at Thu Apr 20 15:08:56 UTC 2017 selfserv_9732 with PID 27873 started at Thu Apr 20 15:08:56 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12093: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 27873 at Thu Apr 20 15:08:56 UTC 2017 kill -USR1 27873 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27873 killed at Thu Apr 20 15:08:56 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:56 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:56 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27941 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27941 found at Thu Apr 20 15:08:56 UTC 2017 selfserv_9732 with PID 27941 started at Thu Apr 20 15:08:56 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12094: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 27941 at Thu Apr 20 15:08:57 UTC 2017 kill -USR1 27941 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27941 killed at Thu Apr 20 15:08:57 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:57 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:57 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 27997 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 27997 found at Thu Apr 20 15:08:57 UTC 2017 selfserv_9732 with PID 27997 started at Thu Apr 20 15:08:57 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12095: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 27997 at Thu Apr 20 15:08:57 UTC 2017 kill -USR1 27997 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 27997 killed at Thu Apr 20 15:08:57 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:57 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:57 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28053 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28053 found at Thu Apr 20 15:08:57 UTC 2017 selfserv_9732 with PID 28053 started at Thu Apr 20 15:08:57 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12096: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 28053 at Thu Apr 20 15:08:57 UTC 2017 kill -USR1 28053 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28053 killed at Thu Apr 20 15:08:57 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:57 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:57 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28121 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28121 found at Thu Apr 20 15:08:57 UTC 2017 selfserv_9732 with PID 28121 started at Thu Apr 20 15:08:57 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12097: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 28121 at Thu Apr 20 15:08:57 UTC 2017 kill -USR1 28121 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28121 killed at Thu Apr 20 15:08:57 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:57 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:57 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28177 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28177 found at Thu Apr 20 15:08:57 UTC 2017 selfserv_9732 with PID 28177 started at Thu Apr 20 15:08:57 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12098: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 28177 at Thu Apr 20 15:08:58 UTC 2017 kill -USR1 28177 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28177 killed at Thu Apr 20 15:08:58 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:58 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:58 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28233 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28233 found at Thu Apr 20 15:08:58 UTC 2017 selfserv_9732 with PID 28233 started at Thu Apr 20 15:08:58 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12099: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 28233 at Thu Apr 20 15:08:58 UTC 2017 kill -USR1 28233 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28233 killed at Thu Apr 20 15:08:58 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:58 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:58 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28301 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28301 found at Thu Apr 20 15:08:58 UTC 2017 selfserv_9732 with PID 28301 started at Thu Apr 20 15:08:58 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12100: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 28301 at Thu Apr 20 15:08:58 UTC 2017 kill -USR1 28301 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28301 killed at Thu Apr 20 15:08:58 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:58 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:58 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28357 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28357 found at Thu Apr 20 15:08:58 UTC 2017 selfserv_9732 with PID 28357 started at Thu Apr 20 15:08:58 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12101: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 28357 at Thu Apr 20 15:08:58 UTC 2017 kill -USR1 28357 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28357 killed at Thu Apr 20 15:08:59 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:08:59 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:59 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28413 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28413 found at Thu Apr 20 15:08:59 UTC 2017 selfserv_9732 with PID 28413 started at Thu Apr 20 15:08:59 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12102: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 28413 at Thu Apr 20 15:08:59 UTC 2017 kill -USR1 28413 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28413 killed at Thu Apr 20 15:08:59 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:59 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:59 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28481 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28481 found at Thu Apr 20 15:08:59 UTC 2017 selfserv_9732 with PID 28481 started at Thu Apr 20 15:08:59 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12103: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 28481 at Thu Apr 20 15:08:59 UTC 2017 kill -USR1 28481 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28481 killed at Thu Apr 20 15:08:59 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:59 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:59 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28537 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28537 found at Thu Apr 20 15:08:59 UTC 2017 selfserv_9732 with PID 28537 started at Thu Apr 20 15:08:59 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12104: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 28537 at Thu Apr 20 15:08:59 UTC 2017 kill -USR1 28537 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28537 killed at Thu Apr 20 15:08:59 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:08:59 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:08:59 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28593 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28593 found at Thu Apr 20 15:08:59 UTC 2017 selfserv_9732 with PID 28593 started at Thu Apr 20 15:08:59 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12105: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 28593 at Thu Apr 20 15:09:00 UTC 2017 kill -USR1 28593 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28593 killed at Thu Apr 20 15:09:00 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:09:00 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:09:00 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28661 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28661 found at Thu Apr 20 15:09:00 UTC 2017 selfserv_9732 with PID 28661 started at Thu Apr 20 15:09:00 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12106: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 28661 at Thu Apr 20 15:09:00 UTC 2017 kill -USR1 28661 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28661 killed at Thu Apr 20 15:09:00 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:09:00 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:09:00 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28717 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28717 found at Thu Apr 20 15:09:00 UTC 2017 selfserv_9732 with PID 28717 started at Thu Apr 20 15:09:00 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12107: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 28717 at Thu Apr 20 15:09:00 UTC 2017 kill -USR1 28717 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28717 killed at Thu Apr 20 15:09:00 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9732 starting at Thu Apr 20 15:09:00 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:09:00 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28773 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28773 found at Thu Apr 20 15:09:00 UTC 2017 selfserv_9732 with PID 28773 started at Thu Apr 20 15:09:00 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12108: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 28773 at Thu Apr 20 15:09:00 UTC 2017 kill -USR1 28773 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28773 killed at Thu Apr 20 15:09:00 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:09:00 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:09:00 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28841 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28841 found at Thu Apr 20 15:09:00 UTC 2017 selfserv_9732 with PID 28841 started at Thu Apr 20 15:09:00 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12109: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 28841 at Thu Apr 20 15:09:01 UTC 2017 kill -USR1 28841 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28841 killed at Thu Apr 20 15:09:01 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:09:01 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:09:01 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28897 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28897 found at Thu Apr 20 15:09:01 UTC 2017 selfserv_9732 with PID 28897 started at Thu Apr 20 15:09:01 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12110: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9732 with PID 28897 at Thu Apr 20 15:09:01 UTC 2017 kill -USR1 28897 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28897 killed at Thu Apr 20 15:09:01 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:09:01 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:09:01 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 28953 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 28953 found at Thu Apr 20 15:09:01 UTC 2017 selfserv_9732 with PID 28953 started at Thu Apr 20 15:09:01 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #12111: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 28953 at Thu Apr 20 15:09:01 UTC 2017 kill -USR1 28953 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 28953 killed at Thu Apr 20 15:09:01 UTC 2017 ssl.sh: Cache CRL SSL Client Tests - with ECC =============================== /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/authin.tl.tmp 0 selfserv_9732 starting at Thu Apr 20 15:09:01 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:09:01 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:01 UTC 2017 selfserv_9732 with PID 29016 started at Thu Apr 20 15:09:01 UTC 2017 Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:01 UTC 2017 ssl.sh: #12112: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:02 UTC 2017 ssl.sh: #12113: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:02 UTC 2017 ssl.sh: #12114: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:02 UTC 2017 ssl.sh: #12115: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:02 UTC 2017 ssl.sh: #12116: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:02 UTC 2017 ssl.sh: #12117: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:02 UTC 2017 ssl.sh: #12118: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:02 UTC 2017 ssl.sh: #12119: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:02 UTC 2017 ssl.sh: #12120: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:03 UTC 2017 ssl.sh: #12121: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:03 UTC 2017 ssl.sh: #12122: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:03 UTC 2017 ssl.sh: #12123: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:03 UTC 2017 ssl.sh: #12124: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:03 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12125: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:03 UTC 2017 ssl.sh: #12126: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:03 UTC 2017 ssl.sh: #12127: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:03 UTC 2017 ssl.sh: #12128: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:04 UTC 2017 ssl.sh: #12129: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:04 UTC 2017 ssl.sh: #12130: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:04 UTC 2017 ssl.sh: #12131: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:04 UTC 2017 ssl.sh: #12132: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:04 UTC 2017 ssl.sh: #12133: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:04 UTC 2017 ssl.sh: #12134: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:04 UTC 2017 ssl.sh: #12135: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:04 UTC 2017 ssl.sh: #12136: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:05 UTC 2017 ssl.sh: #12137: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:05 UTC 2017 ssl.sh: #12138: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:05 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12139: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:05 UTC 2017 ssl.sh: #12140: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:05 UTC 2017 ssl.sh: #12141: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:05 UTC 2017 ssl.sh: #12142: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:05 UTC 2017 ssl.sh: #12143: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:05 UTC 2017 ssl.sh: #12144: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:05 UTC 2017 ssl.sh: #12145: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:06 UTC 2017 ssl.sh: #12146: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:06 UTC 2017 ssl.sh: #12147: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:06 UTC 2017 ssl.sh: #12148: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:06 UTC 2017 ssl.sh: #12149: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:06 UTC 2017 ssl.sh: #12150: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:06 UTC 2017 ssl.sh: #12151: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 29016 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 29016 found at Thu Apr 20 15:09:06 UTC 2017 ssl.sh: #12152: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 29016 at Thu Apr 20 15:09:06 UTC 2017 kill -USR1 29016 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 29016 killed at Thu Apr 20 15:09:06 UTC 2017 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:09:06 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:09:06 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:06 UTC 2017 selfserv_9732 with PID 30441 started at Thu Apr 20 15:09:06 UTC 2017 Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:07 UTC 2017 ssl.sh: #12153: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:07 UTC 2017 ssl.sh: #12154: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:07 UTC 2017 ssl.sh: #12155: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:07 UTC 2017 ssl.sh: #12156: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:07 UTC 2017 ssl.sh: #12157: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:07 UTC 2017 ssl.sh: #12158: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:07 UTC 2017 ssl.sh: #12159: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:07 UTC 2017 ssl.sh: #12160: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:07 UTC 2017 ssl.sh: #12161: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:08 UTC 2017 ssl.sh: #12162: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:08 UTC 2017 ssl.sh: #12163: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:08 UTC 2017 ssl.sh: #12164: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:08 UTC 2017 ssl.sh: #12165: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:08 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12166: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:08 UTC 2017 ssl.sh: #12167: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:08 UTC 2017 ssl.sh: #12168: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:08 UTC 2017 ssl.sh: #12169: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:08 UTC 2017 ssl.sh: #12170: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:09 UTC 2017 ssl.sh: #12171: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:09 UTC 2017 ssl.sh: #12172: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:09 UTC 2017 ssl.sh: #12173: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:09 UTC 2017 ssl.sh: #12174: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:09 UTC 2017 ssl.sh: #12175: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:09 UTC 2017 ssl.sh: #12176: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:09 UTC 2017 ssl.sh: #12177: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:09 UTC 2017 ssl.sh: #12178: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:09 UTC 2017 ssl.sh: #12179: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:09 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12180: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:10 UTC 2017 ssl.sh: #12181: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:10 UTC 2017 ssl.sh: #12182: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:10 UTC 2017 ssl.sh: #12183: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:10 UTC 2017 ssl.sh: #12184: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:10 UTC 2017 ssl.sh: #12185: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:10 UTC 2017 ssl.sh: #12186: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:10 UTC 2017 ssl.sh: #12187: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:10 UTC 2017 ssl.sh: #12188: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:10 UTC 2017 ssl.sh: #12189: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:11 UTC 2017 ssl.sh: #12190: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:11 UTC 2017 ssl.sh: #12191: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:11 UTC 2017 ssl.sh: #12192: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 30441 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 30441 found at Thu Apr 20 15:09:11 UTC 2017 ssl.sh: #12193: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 30441 at Thu Apr 20 15:09:11 UTC 2017 kill -USR1 30441 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 30441 killed at Thu Apr 20 15:09:11 UTC 2017 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:09:11 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:09:11 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:11 UTC 2017 selfserv_9732 with PID 31875 started at Thu Apr 20 15:09:11 UTC 2017 Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:11 UTC 2017 ssl.sh: #12194: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:11 UTC 2017 ssl.sh: #12195: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:11 UTC 2017 ssl.sh: #12196: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:12 UTC 2017 ssl.sh: #12197: TLS Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:12 UTC 2017 ssl.sh: #12198: TLS Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:12 UTC 2017 ssl.sh: #12199: TLS Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:12 UTC 2017 ssl.sh: #12200: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:12 UTC 2017 ssl.sh: #12201: TLS Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:12 UTC 2017 ssl.sh: #12202: TLS Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:12 UTC 2017 ssl.sh: #12203: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:12 UTC 2017 ssl.sh: #12204: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:13 UTC 2017 ssl.sh: #12205: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:13 UTC 2017 ssl.sh: #12206: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:13 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12207: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:13 UTC 2017 ssl.sh: #12208: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:13 UTC 2017 ssl.sh: #12209: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:13 UTC 2017 ssl.sh: #12210: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:13 UTC 2017 ssl.sh: #12211: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:13 UTC 2017 ssl.sh: #12212: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:14 UTC 2017 ssl.sh: #12213: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:14 UTC 2017 ssl.sh: #12214: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:14 UTC 2017 ssl.sh: #12215: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:14 UTC 2017 ssl.sh: #12216: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:14 UTC 2017 ssl.sh: #12217: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:14 UTC 2017 ssl.sh: #12218: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:14 UTC 2017 ssl.sh: #12219: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:14 UTC 2017 ssl.sh: #12220: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:15 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12221: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:15 UTC 2017 ssl.sh: #12222: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:15 UTC 2017 ssl.sh: #12223: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:15 UTC 2017 ssl.sh: #12224: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:15 UTC 2017 ssl.sh: #12225: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:15 UTC 2017 ssl.sh: #12226: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:15 UTC 2017 ssl.sh: #12227: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:15 UTC 2017 ssl.sh: #12228: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:16 UTC 2017 ssl.sh: #12229: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:16 UTC 2017 ssl.sh: #12230: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:16 UTC 2017 ssl.sh: #12231: TLS Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:16 UTC 2017 ssl.sh: #12232: TLS Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:16 UTC 2017 ssl.sh: #12233: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 31875 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 31875 found at Thu Apr 20 15:09:16 UTC 2017 ssl.sh: #12234: TLS Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 31875 at Thu Apr 20 15:09:16 UTC 2017 kill -USR1 31875 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 31875 killed at Thu Apr 20 15:09:16 UTC 2017 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:09:16 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:09:16 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:16 UTC 2017 selfserv_9732 with PID 859 started at Thu Apr 20 15:09:16 UTC 2017 Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:17 UTC 2017 ssl.sh: #12235: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:17 UTC 2017 ssl.sh: #12236: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:17 UTC 2017 ssl.sh: #12237: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:17 UTC 2017 ssl.sh: #12238: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:17 UTC 2017 ssl.sh: #12239: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:17 UTC 2017 ssl.sh: #12240: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:17 UTC 2017 ssl.sh: #12241: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:17 UTC 2017 ssl.sh: #12242: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:17 UTC 2017 ssl.sh: #12243: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:18 UTC 2017 ssl.sh: #12244: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:18 UTC 2017 ssl.sh: #12245: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:18 UTC 2017 ssl.sh: #12246: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:18 UTC 2017 ssl.sh: #12247: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:18 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12248: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:18 UTC 2017 ssl.sh: #12249: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:18 UTC 2017 ssl.sh: #12250: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:18 UTC 2017 ssl.sh: #12251: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:19 UTC 2017 ssl.sh: #12252: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:19 UTC 2017 ssl.sh: #12253: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:19 UTC 2017 ssl.sh: #12254: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:19 UTC 2017 ssl.sh: #12255: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:19 UTC 2017 ssl.sh: #12256: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:19 UTC 2017 ssl.sh: #12257: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:19 UTC 2017 ssl.sh: #12258: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:19 UTC 2017 ssl.sh: #12259: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:19 UTC 2017 ssl.sh: #12260: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:20 UTC 2017 ssl.sh: #12261: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:20 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12262: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:20 UTC 2017 ssl.sh: #12263: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:20 UTC 2017 ssl.sh: #12264: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:20 UTC 2017 ssl.sh: #12265: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:20 UTC 2017 ssl.sh: #12266: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:20 UTC 2017 ssl.sh: #12267: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:20 UTC 2017 ssl.sh: #12268: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:20 UTC 2017 ssl.sh: #12269: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:21 UTC 2017 ssl.sh: #12270: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:21 UTC 2017 ssl.sh: #12271: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:21 UTC 2017 ssl.sh: #12272: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:21 UTC 2017 ssl.sh: #12273: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:21 UTC 2017 ssl.sh: #12274: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 859 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 859 found at Thu Apr 20 15:09:21 UTC 2017 ssl.sh: #12275: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9732 with PID 859 at Thu Apr 20 15:09:21 UTC 2017 kill -USR1 859 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 859 killed at Thu Apr 20 15:09:21 UTC 2017 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:09:21 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:09:21 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2387 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2387 found at Thu Apr 20 15:09:21 UTC 2017 selfserv_9732 with PID 2387 started at Thu Apr 20 15:09:21 UTC 2017 trying to kill selfserv_9732 with PID 2387 at Thu Apr 20 15:09:21 UTC 2017 kill -USR1 2387 ./ssl.sh: line 197: 2387 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9732 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 2387 killed at Thu Apr 20 15:09:21 UTC 2017 selfserv_9732 starting at Thu Apr 20 15:09:21 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:09:21 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:21 UTC 2017 selfserv_9732 with PID 2422 started at Thu Apr 20 15:09:21 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:22 UTC 2017 ssl.sh: #12276: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:22 UTC 2017 ssl.sh: #12277: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:22 UTC 2017 ssl.sh: #12278: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:22 UTC 2017 ssl.sh: #12279: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:22 UTC 2017 ssl.sh: #12280: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:22 UTC 2017 ssl.sh: #12281: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:22 UTC 2017 ssl.sh: #12282: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:23 UTC 2017 ssl.sh: #12283: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:23 UTC 2017 ssl.sh: #12284: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:23 UTC 2017 ssl.sh: #12285: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:23 UTC 2017 ssl.sh: #12286: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:23 UTC 2017 ssl.sh: #12287: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:23 UTC 2017 ssl.sh: #12288: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:23 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12289: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:24 UTC 2017 ssl.sh: #12290: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:24 UTC 2017 ssl.sh: #12291: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:24 UTC 2017 ssl.sh: #12292: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:24 UTC 2017 ssl.sh: #12293: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:24 UTC 2017 ssl.sh: #12294: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:24 UTC 2017 ssl.sh: #12295: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:24 UTC 2017 ssl.sh: #12296: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:25 UTC 2017 ssl.sh: #12297: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:25 UTC 2017 ssl.sh: #12298: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:25 UTC 2017 ssl.sh: #12299: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:25 UTC 2017 ssl.sh: #12300: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:25 UTC 2017 ssl.sh: #12301: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:25 UTC 2017 ssl.sh: #12302: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:26 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12303: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:26 UTC 2017 ssl.sh: #12304: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:26 UTC 2017 ssl.sh: #12305: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:26 UTC 2017 ssl.sh: #12306: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:26 UTC 2017 ssl.sh: #12307: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:26 UTC 2017 ssl.sh: #12308: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:26 UTC 2017 ssl.sh: #12309: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:26 UTC 2017 ssl.sh: #12310: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:27 UTC 2017 ssl.sh: #12311: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:27 UTC 2017 ssl.sh: #12312: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:27 UTC 2017 ssl.sh: #12313: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:27 UTC 2017 ssl.sh: #12314: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:27 UTC 2017 ssl.sh: #12315: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2422 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 2422 found at Thu Apr 20 15:09:27 UTC 2017 ssl.sh: #12316: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 2422 at Thu Apr 20 15:09:27 UTC 2017 kill -USR1 2422 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 2422 killed at Thu Apr 20 15:09:27 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:09:27 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:09:27 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:27 UTC 2017 selfserv_9732 with PID 3856 started at Thu Apr 20 15:09:27 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:28 UTC 2017 ssl.sh: #12317: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:28 UTC 2017 ssl.sh: #12318: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:28 UTC 2017 ssl.sh: #12319: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:28 UTC 2017 ssl.sh: #12320: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:28 UTC 2017 ssl.sh: #12321: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:28 UTC 2017 ssl.sh: #12322: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:29 UTC 2017 ssl.sh: #12323: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:29 UTC 2017 ssl.sh: #12324: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:29 UTC 2017 ssl.sh: #12325: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:29 UTC 2017 ssl.sh: #12326: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:29 UTC 2017 ssl.sh: #12327: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:29 UTC 2017 ssl.sh: #12328: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:29 UTC 2017 ssl.sh: #12329: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:30 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12330: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:30 UTC 2017 ssl.sh: #12331: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:30 UTC 2017 ssl.sh: #12332: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:30 UTC 2017 ssl.sh: #12333: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:30 UTC 2017 ssl.sh: #12334: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:30 UTC 2017 ssl.sh: #12335: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:30 UTC 2017 ssl.sh: #12336: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:31 UTC 2017 ssl.sh: #12337: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:31 UTC 2017 ssl.sh: #12338: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:31 UTC 2017 ssl.sh: #12339: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:31 UTC 2017 ssl.sh: #12340: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:31 UTC 2017 ssl.sh: #12341: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:31 UTC 2017 ssl.sh: #12342: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:31 UTC 2017 ssl.sh: #12343: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:32 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12344: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:32 UTC 2017 ssl.sh: #12345: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:32 UTC 2017 ssl.sh: #12346: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:32 UTC 2017 ssl.sh: #12347: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:32 UTC 2017 ssl.sh: #12348: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:32 UTC 2017 ssl.sh: #12349: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:32 UTC 2017 ssl.sh: #12350: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:33 UTC 2017 ssl.sh: #12351: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:33 UTC 2017 ssl.sh: #12352: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:33 UTC 2017 ssl.sh: #12353: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:33 UTC 2017 ssl.sh: #12354: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:33 UTC 2017 ssl.sh: #12355: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:33 UTC 2017 ssl.sh: #12356: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 3856 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 3856 found at Thu Apr 20 15:09:33 UTC 2017 ssl.sh: #12357: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 3856 at Thu Apr 20 15:09:33 UTC 2017 kill -USR1 3856 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 3856 killed at Thu Apr 20 15:09:33 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:09:33 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:09:33 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:34 UTC 2017 selfserv_9732 with PID 5281 started at Thu Apr 20 15:09:34 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:34 UTC 2017 ssl.sh: #12358: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:34 UTC 2017 ssl.sh: #12359: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:34 UTC 2017 ssl.sh: #12360: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:34 UTC 2017 ssl.sh: #12361: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:34 UTC 2017 ssl.sh: #12362: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:34 UTC 2017 ssl.sh: #12363: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:34 UTC 2017 ssl.sh: #12364: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:34 UTC 2017 ssl.sh: #12365: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:35 UTC 2017 ssl.sh: #12366: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:35 UTC 2017 ssl.sh: #12367: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:35 UTC 2017 ssl.sh: #12368: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:35 UTC 2017 ssl.sh: #12369: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:35 UTC 2017 ssl.sh: #12370: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:35 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12371: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:35 UTC 2017 ssl.sh: #12372: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:35 UTC 2017 ssl.sh: #12373: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:36 UTC 2017 ssl.sh: #12374: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:36 UTC 2017 ssl.sh: #12375: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:36 UTC 2017 ssl.sh: #12376: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:36 UTC 2017 ssl.sh: #12377: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:36 UTC 2017 ssl.sh: #12378: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:36 UTC 2017 ssl.sh: #12379: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:36 UTC 2017 ssl.sh: #12380: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:36 UTC 2017 ssl.sh: #12381: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:36 UTC 2017 ssl.sh: #12382: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:37 UTC 2017 ssl.sh: #12383: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:37 UTC 2017 ssl.sh: #12384: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:37 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12385: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:37 UTC 2017 ssl.sh: #12386: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:37 UTC 2017 ssl.sh: #12387: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:37 UTC 2017 ssl.sh: #12388: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:37 UTC 2017 ssl.sh: #12389: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:37 UTC 2017 ssl.sh: #12390: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:38 UTC 2017 ssl.sh: #12391: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:38 UTC 2017 ssl.sh: #12392: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:38 UTC 2017 ssl.sh: #12393: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:38 UTC 2017 ssl.sh: #12394: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:38 UTC 2017 ssl.sh: #12395: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:38 UTC 2017 ssl.sh: #12396: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:38 UTC 2017 ssl.sh: #12397: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 5281 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 5281 found at Thu Apr 20 15:09:38 UTC 2017 ssl.sh: #12398: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 5281 at Thu Apr 20 15:09:38 UTC 2017 kill -USR1 5281 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 5281 killed at Thu Apr 20 15:09:38 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:09:38 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:09:38 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:38 UTC 2017 selfserv_9732 with PID 6714 started at Thu Apr 20 15:09:38 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:39 UTC 2017 ssl.sh: #12399: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:39 UTC 2017 ssl.sh: #12400: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:39 UTC 2017 ssl.sh: #12401: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:39 UTC 2017 ssl.sh: #12402: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:39 UTC 2017 ssl.sh: #12403: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:39 UTC 2017 ssl.sh: #12404: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:40 UTC 2017 ssl.sh: #12405: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:40 UTC 2017 ssl.sh: #12406: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:40 UTC 2017 ssl.sh: #12407: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:40 UTC 2017 ssl.sh: #12408: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:40 UTC 2017 ssl.sh: #12409: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:40 UTC 2017 ssl.sh: #12410: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:40 UTC 2017 ssl.sh: #12411: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:41 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12412: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:41 UTC 2017 ssl.sh: #12413: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:41 UTC 2017 ssl.sh: #12414: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:41 UTC 2017 ssl.sh: #12415: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:41 UTC 2017 ssl.sh: #12416: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:41 UTC 2017 ssl.sh: #12417: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:42 UTC 2017 ssl.sh: #12418: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:42 UTC 2017 ssl.sh: #12419: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:42 UTC 2017 ssl.sh: #12420: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:42 UTC 2017 ssl.sh: #12421: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:42 UTC 2017 ssl.sh: #12422: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:42 UTC 2017 ssl.sh: #12423: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:42 UTC 2017 ssl.sh: #12424: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:43 UTC 2017 ssl.sh: #12425: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:43 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12426: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:43 UTC 2017 ssl.sh: #12427: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:43 UTC 2017 ssl.sh: #12428: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:43 UTC 2017 ssl.sh: #12429: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:43 UTC 2017 ssl.sh: #12430: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:43 UTC 2017 ssl.sh: #12431: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:44 UTC 2017 ssl.sh: #12432: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:44 UTC 2017 ssl.sh: #12433: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:44 UTC 2017 ssl.sh: #12434: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:44 UTC 2017 ssl.sh: #12435: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:44 UTC 2017 ssl.sh: #12436: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:44 UTC 2017 ssl.sh: #12437: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:44 UTC 2017 ssl.sh: #12438: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 6714 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 6714 found at Thu Apr 20 15:09:45 UTC 2017 ssl.sh: #12439: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 6714 at Thu Apr 20 15:09:45 UTC 2017 kill -USR1 6714 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 6714 killed at Thu Apr 20 15:09:45 UTC 2017 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:09:45 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:09:45 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:45 UTC 2017 selfserv_9732 with PID 8137 started at Thu Apr 20 15:09:45 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:45 UTC 2017 ssl.sh: #12440: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:45 UTC 2017 ssl.sh: #12441: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:45 UTC 2017 ssl.sh: #12442: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:45 UTC 2017 ssl.sh: #12443: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:46 UTC 2017 ssl.sh: #12444: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:46 UTC 2017 ssl.sh: #12445: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:46 UTC 2017 ssl.sh: #12446: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:46 UTC 2017 ssl.sh: #12447: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:46 UTC 2017 ssl.sh: #12448: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:46 UTC 2017 ssl.sh: #12449: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:46 UTC 2017 ssl.sh: #12450: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:47 UTC 2017 ssl.sh: #12451: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:47 UTC 2017 ssl.sh: #12452: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:47 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12453: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:47 UTC 2017 ssl.sh: #12454: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:47 UTC 2017 ssl.sh: #12455: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:47 UTC 2017 ssl.sh: #12456: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:48 UTC 2017 ssl.sh: #12457: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:48 UTC 2017 ssl.sh: #12458: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:48 UTC 2017 ssl.sh: #12459: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:48 UTC 2017 ssl.sh: #12460: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:48 UTC 2017 ssl.sh: #12461: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:48 UTC 2017 ssl.sh: #12462: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:48 UTC 2017 ssl.sh: #12463: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:49 UTC 2017 ssl.sh: #12464: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:49 UTC 2017 ssl.sh: #12465: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:49 UTC 2017 ssl.sh: #12466: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:49 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12467: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:49 UTC 2017 ssl.sh: #12468: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:49 UTC 2017 ssl.sh: #12469: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:49 UTC 2017 ssl.sh: #12470: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:50 UTC 2017 ssl.sh: #12471: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:50 UTC 2017 ssl.sh: #12472: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:50 UTC 2017 ssl.sh: #12473: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:50 UTC 2017 ssl.sh: #12474: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:50 UTC 2017 ssl.sh: #12475: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:50 UTC 2017 ssl.sh: #12476: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:51 UTC 2017 ssl.sh: #12477: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:51 UTC 2017 ssl.sh: #12478: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:51 UTC 2017 ssl.sh: #12479: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 8137 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 8137 found at Thu Apr 20 15:09:51 UTC 2017 ssl.sh: #12480: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 8137 at Thu Apr 20 15:09:51 UTC 2017 kill -USR1 8137 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 8137 killed at Thu Apr 20 15:09:51 UTC 2017 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:09:51 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:09:51 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:51 UTC 2017 selfserv_9732 with PID 9562 started at Thu Apr 20 15:09:51 UTC 2017 Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:51 UTC 2017 ssl.sh: #12481: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:51 UTC 2017 ssl.sh: #12482: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:52 UTC 2017 ssl.sh: #12483: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:52 UTC 2017 ssl.sh: #12484: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:52 UTC 2017 ssl.sh: #12485: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:52 UTC 2017 ssl.sh: #12486: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:52 UTC 2017 ssl.sh: #12487: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:52 UTC 2017 ssl.sh: #12488: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:52 UTC 2017 ssl.sh: #12489: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:52 UTC 2017 ssl.sh: #12490: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:53 UTC 2017 ssl.sh: #12491: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:53 UTC 2017 ssl.sh: #12492: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:53 UTC 2017 ssl.sh: #12493: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:53 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12494: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:53 UTC 2017 ssl.sh: #12495: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:53 UTC 2017 ssl.sh: #12496: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:53 UTC 2017 ssl.sh: #12497: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:53 UTC 2017 ssl.sh: #12498: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:54 UTC 2017 ssl.sh: #12499: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:54 UTC 2017 ssl.sh: #12500: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:54 UTC 2017 ssl.sh: #12501: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:54 UTC 2017 ssl.sh: #12502: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:54 UTC 2017 ssl.sh: #12503: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:54 UTC 2017 ssl.sh: #12504: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:54 UTC 2017 ssl.sh: #12505: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:54 UTC 2017 ssl.sh: #12506: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:55 UTC 2017 ssl.sh: #12507: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:55 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12508: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:55 UTC 2017 ssl.sh: #12509: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:55 UTC 2017 ssl.sh: #12510: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:55 UTC 2017 ssl.sh: #12511: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:55 UTC 2017 ssl.sh: #12512: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:55 UTC 2017 ssl.sh: #12513: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:55 UTC 2017 ssl.sh: #12514: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:56 UTC 2017 ssl.sh: #12515: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:56 UTC 2017 ssl.sh: #12516: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:56 UTC 2017 ssl.sh: #12517: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:56 UTC 2017 ssl.sh: #12518: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:56 UTC 2017 ssl.sh: #12519: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:56 UTC 2017 ssl.sh: #12520: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 9562 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 9562 found at Thu Apr 20 15:09:56 UTC 2017 ssl.sh: #12521: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 9562 at Thu Apr 20 15:09:56 UTC 2017 kill -USR1 9562 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 9562 killed at Thu Apr 20 15:09:56 UTC 2017 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:09:56 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:09:56 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 10991 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 10991 found at Thu Apr 20 15:09:56 UTC 2017 selfserv_9732 with PID 10991 started at Thu Apr 20 15:09:56 UTC 2017 trying to kill selfserv_9732 with PID 10991 at Thu Apr 20 15:09:56 UTC 2017 kill -USR1 10991 ./ssl.sh: line 197: 10991 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9732 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 10991 killed at Thu Apr 20 15:09:56 UTC 2017 selfserv_9732 starting at Thu Apr 20 15:09:56 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:09:56 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:09:56 UTC 2017 selfserv_9732 with PID 11025 started at Thu Apr 20 15:09:56 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:09:57 UTC 2017 ssl.sh: #12522: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:09:57 UTC 2017 ssl.sh: #12523: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:09:57 UTC 2017 ssl.sh: #12524: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:09:57 UTC 2017 ssl.sh: #12525: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:09:57 UTC 2017 ssl.sh: #12526: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:09:57 UTC 2017 ssl.sh: #12527: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:09:58 UTC 2017 ssl.sh: #12528: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:09:58 UTC 2017 ssl.sh: #12529: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:09:58 UTC 2017 ssl.sh: #12530: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:09:58 UTC 2017 ssl.sh: #12531: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:09:58 UTC 2017 ssl.sh: #12532: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:09:58 UTC 2017 ssl.sh: #12533: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:09:58 UTC 2017 ssl.sh: #12534: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:09:59 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12535: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:09:59 UTC 2017 ssl.sh: #12536: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:09:59 UTC 2017 ssl.sh: #12537: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:09:59 UTC 2017 ssl.sh: #12538: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:09:59 UTC 2017 ssl.sh: #12539: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:09:59 UTC 2017 ssl.sh: #12540: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:09:59 UTC 2017 ssl.sh: #12541: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:10:00 UTC 2017 ssl.sh: #12542: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:10:00 UTC 2017 ssl.sh: #12543: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:10:00 UTC 2017 ssl.sh: #12544: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:10:00 UTC 2017 ssl.sh: #12545: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:10:00 UTC 2017 ssl.sh: #12546: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:10:00 UTC 2017 ssl.sh: #12547: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:10:00 UTC 2017 ssl.sh: #12548: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:10:01 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12549: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:10:01 UTC 2017 ssl.sh: #12550: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:10:01 UTC 2017 ssl.sh: #12551: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:10:01 UTC 2017 ssl.sh: #12552: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:10:01 UTC 2017 ssl.sh: #12553: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:10:01 UTC 2017 ssl.sh: #12554: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:10:01 UTC 2017 ssl.sh: #12555: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:10:02 UTC 2017 ssl.sh: #12556: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:10:02 UTC 2017 ssl.sh: #12557: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:10:02 UTC 2017 ssl.sh: #12558: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:10:02 UTC 2017 ssl.sh: #12559: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:10:02 UTC 2017 ssl.sh: #12560: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:10:02 UTC 2017 ssl.sh: #12561: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 11025 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 11025 found at Thu Apr 20 15:10:02 UTC 2017 ssl.sh: #12562: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 11025 at Thu Apr 20 15:10:02 UTC 2017 kill -USR1 11025 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 11025 killed at Thu Apr 20 15:10:03 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:10:03 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:10:03 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:03 UTC 2017 selfserv_9732 with PID 12450 started at Thu Apr 20 15:10:03 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:03 UTC 2017 ssl.sh: #12563: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:03 UTC 2017 ssl.sh: #12564: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:03 UTC 2017 ssl.sh: #12565: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:03 UTC 2017 ssl.sh: #12566: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:03 UTC 2017 ssl.sh: #12567: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:03 UTC 2017 ssl.sh: #12568: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:04 UTC 2017 ssl.sh: #12569: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:04 UTC 2017 ssl.sh: #12570: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:04 UTC 2017 ssl.sh: #12571: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:04 UTC 2017 ssl.sh: #12572: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:04 UTC 2017 ssl.sh: #12573: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:04 UTC 2017 ssl.sh: #12574: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:05 UTC 2017 ssl.sh: #12575: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:05 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12576: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:05 UTC 2017 ssl.sh: #12577: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:05 UTC 2017 ssl.sh: #12578: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:05 UTC 2017 ssl.sh: #12579: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:05 UTC 2017 ssl.sh: #12580: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:05 UTC 2017 ssl.sh: #12581: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:06 UTC 2017 ssl.sh: #12582: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:06 UTC 2017 ssl.sh: #12583: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:06 UTC 2017 ssl.sh: #12584: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:06 UTC 2017 ssl.sh: #12585: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:06 UTC 2017 ssl.sh: #12586: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:06 UTC 2017 ssl.sh: #12587: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:06 UTC 2017 ssl.sh: #12588: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:07 UTC 2017 ssl.sh: #12589: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:07 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12590: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:07 UTC 2017 ssl.sh: #12591: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:07 UTC 2017 ssl.sh: #12592: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:07 UTC 2017 ssl.sh: #12593: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:07 UTC 2017 ssl.sh: #12594: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:07 UTC 2017 ssl.sh: #12595: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:08 UTC 2017 ssl.sh: #12596: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:08 UTC 2017 ssl.sh: #12597: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:08 UTC 2017 ssl.sh: #12598: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:08 UTC 2017 ssl.sh: #12599: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:08 UTC 2017 ssl.sh: #12600: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:08 UTC 2017 ssl.sh: #12601: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:08 UTC 2017 ssl.sh: #12602: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 12450 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 12450 found at Thu Apr 20 15:10:09 UTC 2017 ssl.sh: #12603: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 12450 at Thu Apr 20 15:10:09 UTC 2017 kill -USR1 12450 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 12450 killed at Thu Apr 20 15:10:09 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:10:09 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:10:09 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:09 UTC 2017 selfserv_9732 with PID 13889 started at Thu Apr 20 15:10:09 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:09 UTC 2017 ssl.sh: #12604: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:09 UTC 2017 ssl.sh: #12605: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:09 UTC 2017 ssl.sh: #12606: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:09 UTC 2017 ssl.sh: #12607: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:09 UTC 2017 ssl.sh: #12608: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:09 UTC 2017 ssl.sh: #12609: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:10 UTC 2017 ssl.sh: #12610: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:10 UTC 2017 ssl.sh: #12611: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:10 UTC 2017 ssl.sh: #12612: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:10 UTC 2017 ssl.sh: #12613: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:10 UTC 2017 ssl.sh: #12614: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:10 UTC 2017 ssl.sh: #12615: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:10 UTC 2017 ssl.sh: #12616: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:10 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12617: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:11 UTC 2017 ssl.sh: #12618: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:11 UTC 2017 ssl.sh: #12619: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:11 UTC 2017 ssl.sh: #12620: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:11 UTC 2017 ssl.sh: #12621: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:11 UTC 2017 ssl.sh: #12622: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:11 UTC 2017 ssl.sh: #12623: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:11 UTC 2017 ssl.sh: #12624: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:11 UTC 2017 ssl.sh: #12625: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:11 UTC 2017 ssl.sh: #12626: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:12 UTC 2017 ssl.sh: #12627: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:12 UTC 2017 ssl.sh: #12628: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:12 UTC 2017 ssl.sh: #12629: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:12 UTC 2017 ssl.sh: #12630: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52 RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:12 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12631: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:12 UTC 2017 ssl.sh: #12632: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:12 UTC 2017 ssl.sh: #12633: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:12 UTC 2017 ssl.sh: #12634: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:13 UTC 2017 ssl.sh: #12635: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:13 UTC 2017 ssl.sh: #12636: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:13 UTC 2017 ssl.sh: #12637: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:13 UTC 2017 ssl.sh: #12638: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:13 UTC 2017 ssl.sh: #12639: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:13 UTC 2017 ssl.sh: #12640: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:13 UTC 2017 ssl.sh: #12641: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:13 UTC 2017 ssl.sh: #12642: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:13 UTC 2017 ssl.sh: #12643: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 13889 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 13889 found at Thu Apr 20 15:10:14 UTC 2017 ssl.sh: #12644: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 13889 at Thu Apr 20 15:10:14 UTC 2017 kill -USR1 13889 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 13889 killed at Thu Apr 20 15:10:14 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:10:14 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:10:14 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:14 UTC 2017 selfserv_9732 with PID 15331 started at Thu Apr 20 15:10:14 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:14 UTC 2017 ssl.sh: #12645: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:14 UTC 2017 ssl.sh: #12646: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:14 UTC 2017 ssl.sh: #12647: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:14 UTC 2017 ssl.sh: #12648: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:15 UTC 2017 ssl.sh: #12649: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:15 UTC 2017 ssl.sh: #12650: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:15 UTC 2017 ssl.sh: #12651: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:15 UTC 2017 ssl.sh: #12652: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:15 UTC 2017 ssl.sh: #12653: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:15 UTC 2017 ssl.sh: #12654: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:15 UTC 2017 ssl.sh: #12655: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:16 UTC 2017 ssl.sh: #12656: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:16 UTC 2017 ssl.sh: #12657: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:16 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12658: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:16 UTC 2017 ssl.sh: #12659: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:16 UTC 2017 ssl.sh: #12660: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:16 UTC 2017 ssl.sh: #12661: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:16 UTC 2017 ssl.sh: #12662: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:17 UTC 2017 ssl.sh: #12663: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:17 UTC 2017 ssl.sh: #12664: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:17 UTC 2017 ssl.sh: #12665: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:17 UTC 2017 ssl.sh: #12666: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:17 UTC 2017 ssl.sh: #12667: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:17 UTC 2017 ssl.sh: #12668: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:18 UTC 2017 ssl.sh: #12669: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:18 UTC 2017 ssl.sh: #12670: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:18 UTC 2017 ssl.sh: #12671: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:18 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12672: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:18 UTC 2017 ssl.sh: #12673: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:18 UTC 2017 ssl.sh: #12674: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:18 UTC 2017 ssl.sh: #12675: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:19 UTC 2017 ssl.sh: #12676: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:19 UTC 2017 ssl.sh: #12677: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:19 UTC 2017 ssl.sh: #12678: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:19 UTC 2017 ssl.sh: #12679: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:19 UTC 2017 ssl.sh: #12680: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:19 UTC 2017 ssl.sh: #12681: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:19 UTC 2017 ssl.sh: #12682: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:20 UTC 2017 ssl.sh: #12683: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:20 UTC 2017 ssl.sh: #12684: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 15331 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 15331 found at Thu Apr 20 15:10:20 UTC 2017 ssl.sh: #12685: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 15331 at Thu Apr 20 15:10:20 UTC 2017 kill -USR1 15331 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 15331 killed at Thu Apr 20 15:10:20 UTC 2017 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:10:20 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:10:20 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:20 UTC 2017 selfserv_9732 with PID 16757 started at Thu Apr 20 15:10:20 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:20 UTC 2017 ssl.sh: #12686: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:20 UTC 2017 ssl.sh: #12687: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:21 UTC 2017 ssl.sh: #12688: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:21 UTC 2017 ssl.sh: #12689: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:21 UTC 2017 ssl.sh: #12690: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:21 UTC 2017 ssl.sh: #12691: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:21 UTC 2017 ssl.sh: #12692: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:21 UTC 2017 ssl.sh: #12693: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:21 UTC 2017 ssl.sh: #12694: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:22 UTC 2017 ssl.sh: #12695: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:22 UTC 2017 ssl.sh: #12696: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:22 UTC 2017 ssl.sh: #12697: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:22 UTC 2017 ssl.sh: #12698: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:22 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12699: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:22 UTC 2017 ssl.sh: #12700: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:23 UTC 2017 ssl.sh: #12701: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:23 UTC 2017 ssl.sh: #12702: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:23 UTC 2017 ssl.sh: #12703: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:23 UTC 2017 ssl.sh: #12704: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:23 UTC 2017 ssl.sh: #12705: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:23 UTC 2017 ssl.sh: #12706: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:23 UTC 2017 ssl.sh: #12707: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:24 UTC 2017 ssl.sh: #12708: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:24 UTC 2017 ssl.sh: #12709: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:24 UTC 2017 ssl.sh: #12710: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:24 UTC 2017 ssl.sh: #12711: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:24 UTC 2017 ssl.sh: #12712: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:24 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12713: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:24 UTC 2017 ssl.sh: #12714: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:25 UTC 2017 ssl.sh: #12715: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:25 UTC 2017 ssl.sh: #12716: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:25 UTC 2017 ssl.sh: #12717: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:25 UTC 2017 ssl.sh: #12718: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:25 UTC 2017 ssl.sh: #12719: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:25 UTC 2017 ssl.sh: #12720: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:26 UTC 2017 ssl.sh: #12721: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:26 UTC 2017 ssl.sh: #12722: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:26 UTC 2017 ssl.sh: #12723: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:26 UTC 2017 ssl.sh: #12724: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:26 UTC 2017 ssl.sh: #12725: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 16757 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 16757 found at Thu Apr 20 15:10:26 UTC 2017 ssl.sh: #12726: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 16757 at Thu Apr 20 15:10:26 UTC 2017 kill -USR1 16757 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 16757 killed at Thu Apr 20 15:10:26 UTC 2017 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:10:26 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:10:26 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:26 UTC 2017 selfserv_9732 with PID 18191 started at Thu Apr 20 15:10:26 UTC 2017 Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:27 UTC 2017 ssl.sh: #12727: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:27 UTC 2017 ssl.sh: #12728: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:27 UTC 2017 ssl.sh: #12729: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:27 UTC 2017 ssl.sh: #12730: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:27 UTC 2017 ssl.sh: #12731: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:27 UTC 2017 ssl.sh: #12732: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:27 UTC 2017 ssl.sh: #12733: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:27 UTC 2017 ssl.sh: #12734: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:28 UTC 2017 ssl.sh: #12735: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:28 UTC 2017 ssl.sh: #12736: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:28 UTC 2017 ssl.sh: #12737: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:28 UTC 2017 ssl.sh: #12738: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:28 UTC 2017 ssl.sh: #12739: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_43-48-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:28 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12740: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:28 UTC 2017 ssl.sh: #12741: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:28 UTC 2017 ssl.sh: #12742: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:29 UTC 2017 ssl.sh: #12743: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:29 UTC 2017 ssl.sh: #12744: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:29 UTC 2017 ssl.sh: #12745: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:29 UTC 2017 ssl.sh: #12746: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:29 UTC 2017 ssl.sh: #12747: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:29 UTC 2017 ssl.sh: #12748: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:29 UTC 2017 ssl.sh: #12749: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:29 UTC 2017 ssl.sh: #12750: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:30 UTC 2017 ssl.sh: #12751: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:30 UTC 2017 ssl.sh: #12752: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:30 UTC 2017 ssl.sh: #12753: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/server/root.crl_49-52-ec RELOAD time tests.* subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:30 UTC 2017 ================= CRL Reloaded ============= ssl.sh: #12754: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:30 UTC 2017 ssl.sh: #12755: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:30 UTC 2017 ssl.sh: #12756: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:30 UTC 2017 ssl.sh: #12757: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:30 UTC 2017 ssl.sh: #12758: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:31 UTC 2017 ssl.sh: #12759: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:31 UTC 2017 ssl.sh: #12760: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:31 UTC 2017 ssl.sh: #12761: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:31 UTC 2017 ssl.sh: #12762: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:31 UTC 2017 ssl.sh: #12763: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:31 UTC 2017 ssl.sh: #12764: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:31 UTC 2017 ssl.sh: #12765: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:32 UTC 2017 ssl.sh: #12766: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -p 9732 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 18191 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 18191 found at Thu Apr 20 15:10:32 UTC 2017 ssl.sh: #12767: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 18191 at Thu Apr 20 15:10:32 UTC 2017 kill -USR1 18191 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 18191 killed at Thu Apr 20 15:10:32 UTC 2017 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9732 starting at Thu Apr 20 15:10:32 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:10:32 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19614 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19614 found at Thu Apr 20 15:10:32 UTC 2017 selfserv_9732 with PID 19614 started at Thu Apr 20 15:10:32 UTC 2017 trying to kill selfserv_9732 with PID 19614 at Thu Apr 20 15:10:32 UTC 2017 kill -USR1 19614 ./ssl.sh: line 197: 19614 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9732 -D -p ${PORT} -d ${P_R_SERVERDIR} -n ${HOSTADDR} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss ${sparam} -i ${R_SERVERPID} -V ssl3:tls1.2 $verbose -H 1 selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 19614 killed at Thu Apr 20 15:10:32 UTC 2017 ssl.sh: SSL POLICY - server /client - with ECC =============================== Saving pkcs11.txt selfserv_9732 starting at Thu Apr 20 15:10:32 UTC 2017 selfserv_9732 -D -p 9732 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.13799\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9732 at Thu Apr 20 15:10:32 UTC 2017 tstclnt -p 9732 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat kill -0 19649 >/dev/null 2>/dev/null No server to kill selfserv_9732 with PID 19649 found at Thu Apr 20 15:10:32 UTC 2017 selfserv_9732 with PID 19649 started at Thu Apr 20 15:10:32 UTC 2017 ssl.sh: running Allowed by Narrow Policy ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:sha256:rsa:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9732 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12768: Allowed by Narrow Policy produced a returncode of 0, expected is 0 - PASSED ssl.sh: running Allowed by Strict Policy ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1/ssl,ssl-key-exchange:sha256/cert-signature:rsa/ssl-key-exchange:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9732 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12769: Allowed by Strict Policy produced a returncode of 0, expected is 0 - PASSED ssl.sh: running Allow All Explicitly ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9732 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #12770: Allow All Explicitly produced a returncode of 0, expected is 0 - PASSED ssl.sh: running Disallow All Explicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all library=/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9732 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #12771: Disallow All Explicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow SHA256 Signatures Explicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=sha256 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9732 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SEC_ERROR_CERT_SIGNATURE_ALGORITHM_DISABLED: The certificate was signed using a signature algorithm that is disabled because it is not secure. selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. ssl.sh: #12772: Disallow SHA256 Signatures Explicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow SHA256 Signatures Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:rsa/ssl-key-exchange:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9732 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SEC_ERROR_CERT_SIGNATURE_ALGORITHM_DISABLED: The certificate was signed using a signature algorithm that is disabled because it is not secure. selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. ssl.sh: #12773: Disallow SHA256 Signatures Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow SHA256 Signatures Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9732 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SEC_ERROR_CERT_SIGNATURE_ALGORITHM_DISABLED: The certificate was signed using a signature algorithm that is disabled because it is not secure. selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. ssl.sh: #12774: Disallow SHA256 Signatures Implicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Cipher Explicitly ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=des-ede3-cbc library=/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9732 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #12775: Disallow Cipher Explicitly produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Cipher Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:sha256:rsa:des-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9732 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #12776: Disallow Cipher Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Cipher Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-verion-max=tls1.2 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9732 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #12777: Disallow Cipher Implicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow HMAC Explicitly ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=hmac-sha1 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9732 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #12778: Disallow HMAC Explicitly produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow HMAC Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md5:sha256:rsa:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9732 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #12779: Disallow HMAC Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow HMAC Signatures Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9732 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #12780: Disallow HMAC Signatures Implicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Key Exchange Explicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=rsa/ssl-key-exchange library=/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9732 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #12781: Disallow Key Exchange Explicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Key Exchange Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:sha256:dh-dss:des-ede3-cbc:tls-version-min=ssl3.0:tls-version-max=ssl3.0 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9732 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #12782: Disallow Key Exchange Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Key Exchnage Signatures Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=ssl2.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9732 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: write to SSL socket failed: SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. ssl.sh: #12783: Disallow Key Exchnage Signatures Implicitly. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Version Exlicitly ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=allow=tls-version-min=tls1.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9732 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: error setting SSL/TLS version range : SSL_ERROR_INVALID_VERSION_RANGE: SSL version range is not valid. ssl.sh: #12784: Disallow Version Exlicitly produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Version Implicitly Narrow. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=hmac-sha1:sha256:rsa:des-ede3-cbc:tls-version-min=tls1.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9732 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: error setting SSL/TLS version range : SSL_ERROR_INVALID_VERSION_RANGE: SSL version range is not valid. ssl.sh: #12785: Disallow Version Implicitly Narrow. produced a returncode of 1, expected is 1 - PASSED ssl.sh: running Disallow Version Implicitly. ---------------------------- ******************************Testing with: library= name=NSS Internal PKCS #11 Module parameters=configdir='./client' certPrefix='' keyPrefix='' secmod='secmod.db' flags= updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30}) config=disallow=all allow=md2/all:md4/all:md5/all:sha1/all:sha256/all:sha384/all:sha512/all:hmac-sha1/all:hmac-sha224/all:hmac-sha256/all:hmac-sha384/all:hmac-sha512/all:hmac-md5/all:camellia128-cbc/all:camellia192-cbc/all:camellia256-cbc/all:seed-cbc/all:des-ede3-cbc/all:des-40-cbc/all:des-cbc/all:null-cipher/all:rc2/all:rc4/all:idea/all:rsa/all:rsa-export/all:dhe-rsa/all:dhe-dss/all:ecdhe-ecdsa/all:ecdhe-rsa/all:ecdh-ecdsa/all:ecdh-rsa/all:tls-version-min=tls1.0:tls-version-max=tls1.2 library=/builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so name=RootCerts NSS=trustOrder=100 ****************************** tstclnt -p 9732 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.28.4/nss/tests/ssl/sslreq.dat tstclnt: error setting SSL/TLS version range : SSL_ERROR_INVALID_VERSION_RANGE: SSL version range is not valid. ssl.sh: #12786: Disallow Version Implicitly. produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9732 with PID 19649 at Thu Apr 20 15:10:34 UTC 2017 kill -USR1 19649 selfserv: 0 cache hits; 6 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9732 -b -p 9732 2>/dev/null; selfserv_9732 with PID 19649 killed at Thu Apr 20 15:10:34 UTC 2017 TIMESTAMP ssl END: Thu Apr 20 15:10:34 UTC 2017 Running tests for merge TIMESTAMP merge BEGIN: Thu Apr 20 15:10:34 UTC 2017 sdr.sh: SDR Tests =============================== sdr.sh: Creating an SDR key/SDR Encrypt - Value 1 sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v1.13799 -t "Test1" sdr.sh: #12787: Creating SDR Key/Encrypt - Value 1 - PASSED sdr.sh: SDR Encrypt - Value 2 sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v2.13799 -t "The quick brown fox jumped over the lazy dog" sdr.sh: #12788: Encrypt - Value 2 - PASSED sdr.sh: SDR Encrypt - Value 3 sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v3.13799 -t "1234567" sdr.sh: #12789: Encrypt - Value 3 - PASSED sdr.sh: SDR Decrypt - Value 1 sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v1.13799 -t "Test1" sdr.sh: #12790: Decrypt - Value 1 - PASSED sdr.sh: SDR Decrypt - Value 2 sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v2.13799 -t "The quick brown fox jumped over the lazy dog" sdr.sh: #12791: Decrypt - Value 2 - PASSED sdr.sh: SDR Decrypt - Value 3 sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v3.13799 -t "1234567" sdr.sh: #12792: Decrypt - Value 3 - PASSED merge.sh: Merge Tests =============================== merge.sh: Creating an SDR key & Encrypt sdrtest -d . -o /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v3.13799 -t Test2 -f ../tests.pw merge.sh: #12793: Creating SDR Key - PASSED merge.sh: Merging in Key for Existing user certutil --merge --source-dir ../dave -d . -f ../tests.pw -@ ../tests.pw merge.sh: #12794: Merging Dave - PASSED merge.sh: Merging in new user certutil --merge --source-dir ../server -d . -f ../tests.pw -@ ../tests.pw merge.sh: #12795: Merging server - PASSED merge.sh: Merging in new chain certutil --merge --source-dir ../ext_client -d . -f ../tests.pw -@ ../tests.pw merge.sh: #12796: Merging ext_client - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict1 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #12797: Merging conflicting nicknames 1 - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict2 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #12798: Merging conflicting nicknames 2 - PASSED merge.sh: Verify nicknames were deconflicted (Alice #4) Certificate: Data: Version: 3 (0x2) Serial Number: 45 (0x2d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:06:43 2017 Not After : Wed Apr 20 15:06:43 2022 Subject: "CN=TestUser45,E=TestUser45@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 99:62:56:77:76:44:3f:09:ba:2f:6d:44:61:78:10:0d: fa:c9:dc:ca:0d:46:31:90:8e:19:c8:a5:d2:58:29:e4: d9:9f:3d:98:9b:3a:2d:05:ec:93:e9:87:a2:ab:5c:32: 7b:a7:97:3e:c4:9b:16:3d:71:60:54:43:3d:3b:1b:f8: 22:10:19:69:40:a9:21:44:15:e8:c3:65:1f:1e:a0:3d: 01:e3:31:74:b0:6a:cd:b5:59:57:06:2d:b9:3d:26:1a: 4f:e4:5c:76:22:42:9a:9a:b5:cd:ad:b5:cf:62:dd:5b: 22:9f:9b:ed:cc:60:59:b7:4a:72:d2:91:f2:48:5b:ec: b6:11:fd:93:53:9d:bb:9b:d7:f0:1d:c0:3a:85:2a:92: 24:d2:62:ed:2a:bb:f0:ba:f2:30:da:60:3f:97:92:91: 49:f7:5c:1c:a0:81:15:30:02:f3:8d:73:ac:f0:ea:b6: ba:33:1e:67:2c:41:0a:c1:ac:d0:f0:9b:b7:fe:d2:39: e6:51:ca:aa:6d:9c:27:67:91:a1:7a:ac:44:60:0c:58: 3d:27:fc:75:0b:a8:38:75:ec:9d:f3:f9:39:20:79:2e: 6d:5c:b4:31:19:07:c5:4c:4d:88:51:ec:23:32:dc:38: f9:29:27:4a:9d:cc:4d:86:c1:b3:d6:dd:05:c6:7f:19 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 96:0f:56:c0:4a:0a:dc:3f:16:d1:4b:0b:31:9f:25:11: 14:16:7f:dc:f5:50:79:97:82:f4:47:60:20:96:b6:a0: 51:e8:e1:c2:53:3c:1a:6f:e7:f7:1d:19:18:ea:76:15: ad:66:17:df:8a:4f:f1:5a:5c:c1:e7:21:ef:cd:6b:c5: 01:28:ca:1a:db:c3:3e:4d:d2:17:15:9a:bd:11:c7:c2: f9:65:fe:b7:68:3b:31:86:3b:ff:53:be:94:e9:b0:31: 10:b1:65:f3:40:be:25:a7:3f:dc:36:7a:e8:99:17:d9: 7a:b9:fd:a7:f2:85:e0:0e:01:14:79:dd:6d:0f:d4:66: de:50:7a:f6:c8:ab:d5:8c:42:4e:cd:a9:02:05:79:55: 85:11:9d:2b:23:7c:41:6b:ac:c5:c9:0f:ce:82:af:1b: 41:0e:e4:d7:5a:75:b2:54:7d:6f:6e:80:d2:a5:ea:e6: 62:46:b3:b8:68:de:2e:e5:6d:90:f8:3e:62:aa:99:ce: e5:64:18:bb:07:c6:2b:e0:35:9e:e5:f9:51:db:cb:a0: 19:1f:be:6f:b0:32:76:76:40:2d:65:0b:93:54:24:94: 1c:aa:fe:12:ba:46:4d:19:f0:a3:3b:00:20:cb:44:de: b9:22:7d:ef:64:4f:1b:f2:b1:bf:b5:68:7b:77:a1:dd Fingerprint (SHA-256): 64:B4:F8:07:E7:93:0A:3C:D1:93:AB:AC:45:94:18:71:0E:98:BD:EA:4C:26:3D:ED:E8:E3:F4:44:6E:9D:2D:20 Fingerprint (SHA1): 48:00:5E:AE:04:F0:5B:A0:EF:A8:EF:3A:B2:2D:05:4A:B1:C5:56:BB Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #12799: Verify nicknames were deconflicted (Alice #4) - PASSED merge.sh: Verify nicknames were deconflicted (Alice #100) Certificate: Data: Version: 3 (0x2) Serial Number: 46 (0x2e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Apr 20 15:06:47 2017 Not After : Wed Apr 20 15:06:47 2022 Subject: "CN=TestUser46,E=TestUser46@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ec:87:bc:9d:fd:9a:e6:b0:8d:88:7d:81:23:c1:34:f8: aa:da:68:8d:9c:6a:38:92:0b:9c:7f:7b:c2:7c:21:24: 20:2f:b5:02:95:97:9b:e5:d9:8e:94:ff:fa:de:6a:3c: 34:01:ff:95:43:c7:be:3f:b9:76:9d:24:57:df:30:fd: 2a:dd:6f:60:c9:6d:17:ec:d9:b0:78:bb:7d:fb:3a:58: eb:2f:a0:08:0f:89:1b:14:87:9f:c4:75:d7:a6:7d:9a: 81:d2:91:2d:6f:10:82:3d:f8:eb:93:7a:07:ef:a8:b0: e5:b2:d4:c0:b2:a2:ae:e0:09:0c:a8:c5:77:94:17:0a: bf:1e:73:ec:6d:6d:75:6e:72:c6:99:f6:1e:d4:ca:6f: cb:78:8e:04:fb:05:2b:8c:45:bc:24:37:37:b5:67:8f: 9a:6c:d9:dd:fe:7a:6a:26:91:82:d2:3b:75:de:48:62: bb:e6:5a:68:59:30:36:1c:23:0a:61:ab:62:59:4c:48: 24:0c:4e:6a:dd:17:10:db:9f:6a:03:d5:4b:64:7e:fe: 24:46:67:41:e5:bb:32:5a:80:62:9c:1c:20:70:b1:75: 8a:97:9b:8e:2f:56:04:a6:b3:5e:da:bf:1d:b1:ab:84: f5:6f:bd:a3:c6:b4:d6:86:68:d3:bf:9f:d4:80:b6:55 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 08:de:d9:30:1e:b8:03:41:5b:08:aa:bc:b0:fe:97:f6: 3a:5a:11:7d:3f:0c:40:f4:69:ae:b7:4d:e7:69:19:da: af:38:e6:04:e9:0c:98:de:19:86:7e:10:1e:a7:bb:03: 2c:e9:ae:3a:b7:fc:1f:d2:d4:3b:9e:66:12:74:e6:7e: ee:71:8b:9f:a4:2b:3b:89:d3:37:d2:8a:c2:dc:f1:89: 1e:30:bf:11:75:42:30:66:a1:c9:f0:11:d7:d2:37:c2: 14:ce:b2:83:5c:0a:44:f7:12:d9:c0:2b:f0:14:46:3d: 64:e3:77:2b:f1:de:32:ff:2e:09:55:b9:a1:8c:90:58: 1b:d9:f2:c3:e7:02:cf:45:be:59:e0:2e:84:27:d2:1f: cf:ae:5a:00:cd:98:91:fb:bb:ea:ef:e4:52:c8:6d:5f: 9a:c9:30:bb:c1:c1:71:61:a4:8f:b4:93:4a:7c:83:5b: 07:64:76:2d:8c:68:45:d1:76:54:32:87:91:76:bd:5b: a4:60:2f:c0:ae:00:9f:c2:b2:7a:7c:85:9b:23:61:75: 21:e8:99:95:09:ab:9f:87:2a:b9:1a:53:dc:f3:28:b5: 9d:45:44:06:b0:7f:f7:2d:d9:16:fc:e8:f1:cd:70:0b: e3:2a:94:72:e3:97:d8:f9:4c:7a:94:d3:9b:ec:34:5f Fingerprint (SHA-256): 46:CA:25:12:99:57:49:BA:CB:FC:86:9D:A9:AB:C9:08:C8:CB:D1:9F:B9:C4:D4:1D:D3:9C:5A:B0:79:E3:8B:22 Fingerprint (SHA1): 96:FE:A1:9F:A6:A9:F8:C5:59:9F:CC:15:83:D9:43:7A:35:41:D1:E0 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #12800: Verify nicknames were deconflicted (Alice #100) - PASSED merge.sh: Merging in SDR certutil --merge --source-dir ../SDR -d . -f ../tests.pw -@ ../tests.pw merge.sh: #12801: Merging SDR - PASSED Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI TestCA CT,C,C TestCA-dsa CT,C,C TestCA-ec CT,C,C Alice u,u,u Alice-dsa u,u,u Alice-dsamixed u,u,u Alice-ec u,u,u Alice-ecmixed u,u,u bob@bogus.com ,, Dave u,u,u eve@bogus.com ,, bob-ec@bogus.com ,, Dave-ec u,u,u Dave-dsa u,u,u Dave-dsamixed u,u,u Dave-ecmixed u,u,u localhost.localdomain u,u,u localhost.localdomain-dsa u,u,u localhost.localdomain-dsamixed u,u,u localhost.localdomain-ec u,u,u localhost.localdomain-ecmixed u,u,u localhost-sni.localdomain u,u,u localhost-sni.localdomain-dsa u,u,u localhost-sni.localdomain-dsamixed u,u,u localhost-sni.localdomain-ec u,u,u localhost-sni.localdomain-ecmixed u,u,u ExtendedSSLUser u,u,u serverCA C,C,C ExtendedSSLUser-dsa u,u,u serverCA-dsa C,C,C ExtendedSSLUser-dsamixed u,u,u ExtendedSSLUser-ec u,u,u serverCA-ec C,C,C ExtendedSSLUser-ecmixed u,u,u clientCA T,C,C chain-1-clientCA ,, chain-2-clientCA ,, clientCA-dsa T,C,C chain-1-clientCA-dsa ,, chain-2-clientCA-dsa ,, clientCA-ec T,C,C chain-1-clientCA-ec ,, chain-2-clientCA-ec ,, Alice #2 ,, Alice #1 ,, Alice #99 ,, Alice #3 ,, Alice #4 ,, Alice #100 ,, CRL names CRL Type TestCA CRL TestCA-ec CRL merge.sh: Decrypt - With Original SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v3.13799 -t Test2 -f ../tests.pw merge.sh: #12802: Decrypt - Value 3 - PASSED merge.sh: Decrypt - With Merged SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests.v1.13799 -t Test1 -f ../tests.pw merge.sh: #12803: Decrypt - Value 1 - PASSED merge.sh: Signing with merged key ------------------ cmsutil -S -T -N Dave -H SHA1 -i alice.txt -d . -p nss -o dave.dsig merge.sh: #12804: Create Detached Signature Dave . - PASSED cmsutil -D -i dave.dsig -c alice.txt -d . Date: Wed, 20 Sep 2000 00:00:01 -0700 (PDT) From: alice@bogus.com Subject: message Alice --> Bob To: bob@bogus.com This is a test message from Alice to Bob. merge.sh: #12805: Verifying Dave's Detached Signature - PASSED merge.sh: verifying merged cert ------------------ certutil -V -n ExtendedSSLUser -u C -d . certutil: certificate is valid merge.sh: #12806: Verifying ExtendedSSL User Cert - PASSED merge.sh: verifying merged crl ------------------ crlutil -L -n TestCA -d . CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US" This Update: Thu Apr 20 15:07:22 2017 Entry 1 (0x1): Serial Number: 40 (0x28) Revocation Date: Thu Apr 20 15:04:28 2017 Entry Extensions: Name: CRL reason code Entry 2 (0x2): Serial Number: 42 (0x2a) Revocation Date: Thu Apr 20 15:07:17 2017 CRL Extensions: Name: Certificate Issuer Alt Name RFC822 Name: "caemail@ca.com" DNS name: "ca.com" Directory Name: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" URI: "http://ca.com" IP Address: 87:0b:31:39:32:2e:31:36:38:2e:30:2e:31 merge.sh: #12807: Verifying TestCA CRL - PASSED TEST_MODE=SHARED_DB NSS_DEFAULT_DB_TYPE=sql TIMESTAMP merge END: Thu Apr 20 15:10:46 UTC 2017 Running tests for chains TIMESTAMP chains BEGIN: Thu Apr 20 15:10:46 UTC 2017 chains.sh: Certificate Chains Tests =============================== chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #12808: OCSPD: Creating DB OCSPRootDB - PASSED chains.sh: Creating Root CA OCSPRoot certutil -s "CN=OCSPRoot ROOT CA, O=OCSPRoot, C=US" -S -n OCSPRoot -t CTu,CTu,CTu -v 600 -x -d OCSPRootDB -1 -2 -5 -f OCSPRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151047 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #12809: OCSPD: Creating Root CA OCSPRoot - PASSED chains.sh: Exporting Root CA OCSPRoot.der certutil -L -d OCSPRootDB -r -n OCSPRoot -o OCSPRoot.der chains.sh: #12810: OCSPD: Exporting Root CA OCSPRoot.der - PASSED chains.sh: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPRootDB -o OCSPRoot.p12 -n OCSPRoot -k OCSPRootDB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #12811: OCSPD: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #12812: OCSPD: Creating DB OCSPCA1DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA1Req.der certutil -s "CN=OCSPCA1 Intermediate, O=OCSPCA1, C=US" -R -2 -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPCA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #12813: OCSPD: Creating Intermediate certifiate request OCSPCA1Req.der - PASSED chains.sh: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA1Req.der -o OCSPCA1OCSPRoot.der -f OCSPRootDB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9742/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12814: OCSPD: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database certutil -A -n OCSPCA1 -t u,u,u -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -i OCSPCA1OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12815: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database - PASSED chains.sh: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA1DB -o OCSPCA1.p12 -n OCSPCA1 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #12816: OCSPD: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database - PASSED chains.sh: Creating DB OCSPCA2DB certutil -N -d OCSPCA2DB -f OCSPCA2DB/dbpasswd chains.sh: #12817: OCSPD: Creating DB OCSPCA2DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA2Req.der certutil -s "CN=OCSPCA2 Intermediate, O=OCSPCA2, C=US" -R -2 -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPCA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #12818: OCSPD: Creating Intermediate certifiate request OCSPCA2Req.der - PASSED chains.sh: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA2Req.der -o OCSPCA2OCSPRoot.der -f OCSPRootDB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9742/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12819: OCSPD: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database certutil -A -n OCSPCA2 -t u,u,u -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -i OCSPCA2OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12820: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database - PASSED chains.sh: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA2DB -o OCSPCA2.p12 -n OCSPCA2 -k OCSPCA2DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #12821: OCSPD: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database - PASSED chains.sh: Creating DB OCSPCA3DB certutil -N -d OCSPCA3DB -f OCSPCA3DB/dbpasswd chains.sh: #12822: OCSPD: Creating DB OCSPCA3DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA3Req.der certutil -s "CN=OCSPCA3 Intermediate, O=OCSPCA3, C=US" -R -2 -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPCA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #12823: OCSPD: Creating Intermediate certifiate request OCSPCA3Req.der - PASSED chains.sh: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA3Req.der -o OCSPCA3OCSPRoot.der -f OCSPRootDB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9743 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12824: OCSPD: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database certutil -A -n OCSPCA3 -t u,u,u -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -i OCSPCA3OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12825: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database - PASSED chains.sh: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA3DB -o OCSPCA3.p12 -n OCSPCA3 -k OCSPCA3DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #12826: OCSPD: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database - PASSED chains.sh: Creating DB OCSPEE11DB certutil -N -d OCSPEE11DB -f OCSPEE11DB/dbpasswd chains.sh: #12827: OCSPD: Creating DB OCSPEE11DB - PASSED chains.sh: Creating EE certifiate request OCSPEE11Req.der certutil -s "CN=OCSPEE11 EE, O=OCSPEE11, C=US" -R -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #12828: OCSPD: Creating EE certifiate request OCSPEE11Req.der - PASSED chains.sh: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE11Req.der -o OCSPEE11OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9742/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12829: OCSPD: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database certutil -A -n OCSPEE11 -t u,u,u -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -i OCSPEE11OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12830: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database - PASSED chains.sh: Creating DB OCSPEE12DB certutil -N -d OCSPEE12DB -f OCSPEE12DB/dbpasswd chains.sh: #12831: OCSPD: Creating DB OCSPEE12DB - PASSED chains.sh: Creating EE certifiate request OCSPEE12Req.der certutil -s "CN=OCSPEE12 EE, O=OCSPEE12, C=US" -R -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #12832: OCSPD: Creating EE certifiate request OCSPEE12Req.der - PASSED chains.sh: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE12Req.der -o OCSPEE12OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9742/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12833: OCSPD: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database certutil -A -n OCSPEE12 -t u,u,u -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -i OCSPEE12OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12834: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database - PASSED chains.sh: Creating DB OCSPEE13DB certutil -N -d OCSPEE13DB -f OCSPEE13DB/dbpasswd chains.sh: #12835: OCSPD: Creating DB OCSPEE13DB - PASSED chains.sh: Creating EE certifiate request OCSPEE13Req.der certutil -s "CN=OCSPEE13 EE, O=OCSPEE13, C=US" -R -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #12836: OCSPD: Creating EE certifiate request OCSPEE13Req.der - PASSED chains.sh: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE13Req.der -o OCSPEE13OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9742/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12837: OCSPD: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database certutil -A -n OCSPEE13 -t u,u,u -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -i OCSPEE13OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12838: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database - PASSED chains.sh: Creating DB OCSPEE14DB certutil -N -d OCSPEE14DB -f OCSPEE14DB/dbpasswd chains.sh: #12839: OCSPD: Creating DB OCSPEE14DB - PASSED chains.sh: Creating EE certifiate request OCSPEE14Req.der certutil -s "CN=OCSPEE14 EE, O=OCSPEE14, C=US" -R -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE14Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #12840: OCSPD: Creating EE certifiate request OCSPEE14Req.der - PASSED chains.sh: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE14Req.der -o OCSPEE14OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 4 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9742/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12841: OCSPD: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database certutil -A -n OCSPEE14 -t u,u,u -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -i OCSPEE14OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12842: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database - PASSED chains.sh: Creating DB OCSPEE15DB certutil -N -d OCSPEE15DB -f OCSPEE15DB/dbpasswd chains.sh: #12843: OCSPD: Creating DB OCSPEE15DB - PASSED chains.sh: Creating EE certifiate request OCSPEE15Req.der certutil -s "CN=OCSPEE15 EE, O=OCSPEE15, C=US" -R -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE15Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #12844: OCSPD: Creating EE certifiate request OCSPEE15Req.der - PASSED chains.sh: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE15Req.der -o OCSPEE15OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 5 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9743 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12845: OCSPD: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database certutil -A -n OCSPEE15 -t u,u,u -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -i OCSPEE15OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12846: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database - PASSED chains.sh: Creating DB OCSPEE21DB certutil -N -d OCSPEE21DB -f OCSPEE21DB/dbpasswd chains.sh: #12847: OCSPD: Creating DB OCSPEE21DB - PASSED chains.sh: Creating EE certifiate request OCSPEE21Req.der certutil -s "CN=OCSPEE21 EE, O=OCSPEE21, C=US" -R -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #12848: OCSPD: Creating EE certifiate request OCSPEE21Req.der - PASSED chains.sh: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE21Req.der -o OCSPEE21OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9742/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12849: OCSPD: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database certutil -A -n OCSPEE21 -t u,u,u -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -i OCSPEE21OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12850: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database - PASSED chains.sh: Creating DB OCSPEE22DB certutil -N -d OCSPEE22DB -f OCSPEE22DB/dbpasswd chains.sh: #12851: OCSPD: Creating DB OCSPEE22DB - PASSED chains.sh: Creating EE certifiate request OCSPEE22Req.der certutil -s "CN=OCSPEE22 EE, O=OCSPEE22, C=US" -R -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #12852: OCSPD: Creating EE certifiate request OCSPEE22Req.der - PASSED chains.sh: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE22Req.der -o OCSPEE22OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9742/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12853: OCSPD: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database certutil -A -n OCSPEE22 -t u,u,u -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -i OCSPEE22OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12854: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database - PASSED chains.sh: Creating DB OCSPEE23DB certutil -N -d OCSPEE23DB -f OCSPEE23DB/dbpasswd chains.sh: #12855: OCSPD: Creating DB OCSPEE23DB - PASSED chains.sh: Creating EE certifiate request OCSPEE23Req.der certutil -s "CN=OCSPEE23 EE, O=OCSPEE23, C=US" -R -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #12856: OCSPD: Creating EE certifiate request OCSPEE23Req.der - PASSED chains.sh: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE23Req.der -o OCSPEE23OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9743 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12857: OCSPD: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database certutil -A -n OCSPEE23 -t u,u,u -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -i OCSPEE23OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12858: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database - PASSED chains.sh: Creating DB OCSPEE31DB certutil -N -d OCSPEE31DB -f OCSPEE31DB/dbpasswd chains.sh: #12859: OCSPD: Creating DB OCSPEE31DB - PASSED chains.sh: Creating EE certifiate request OCSPEE31Req.der certutil -s "CN=OCSPEE31 EE, O=OCSPEE31, C=US" -R -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE31Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #12860: OCSPD: Creating EE certifiate request OCSPEE31Req.der - PASSED chains.sh: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE31Req.der -o OCSPEE31OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9742/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12861: OCSPD: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database certutil -A -n OCSPEE31 -t u,u,u -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -i OCSPEE31OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12862: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database - PASSED chains.sh: Creating DB OCSPEE32DB certutil -N -d OCSPEE32DB -f OCSPEE32DB/dbpasswd chains.sh: #12863: OCSPD: Creating DB OCSPEE32DB - PASSED chains.sh: Creating EE certifiate request OCSPEE32Req.der certutil -s "CN=OCSPEE32 EE, O=OCSPEE32, C=US" -R -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #12864: OCSPD: Creating EE certifiate request OCSPEE32Req.der - PASSED chains.sh: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE32Req.der -o OCSPEE32OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9742/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12865: OCSPD: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database certutil -A -n OCSPEE32 -t u,u,u -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -i OCSPEE32OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12866: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database - PASSED chains.sh: Creating DB OCSPEE33DB certutil -N -d OCSPEE33DB -f OCSPEE33DB/dbpasswd chains.sh: #12867: OCSPD: Creating DB OCSPEE33DB - PASSED chains.sh: Creating EE certifiate request OCSPEE33Req.der certutil -s "CN=OCSPEE33 EE, O=OCSPEE33, C=US" -R -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OCSPEE33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #12868: OCSPD: Creating EE certifiate request OCSPEE33Req.der - PASSED chains.sh: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE33Req.der -o OCSPEE33OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9743 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12869: OCSPD: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database certutil -A -n OCSPEE33 -t u,u,u -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -i OCSPEE33OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12870: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database - PASSED chains.sh: Create CRL for OCSPRootDB crlutil -G -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20170420151104Z nextupdate=20180420151104Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Thu Apr 20 15:11:04 2017 Next Update: Fri Apr 20 15:11:04 2018 CRL Extensions: chains.sh: #12871: OCSPD: Create CRL for OCSPRootDB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPRoot crlutil -M -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20170420151105Z addcert 2 20170420151105Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Thu Apr 20 15:11:05 2017 Next Update: Fri Apr 20 15:11:04 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Thu Apr 20 15:11:05 2017 CRL Extensions: chains.sh: #12872: OCSPD: Revoking certificate with SN 2 issued by OCSPRoot - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170420151105Z nextupdate=20180420151105Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Thu Apr 20 15:11:05 2017 Next Update: Fri Apr 20 15:11:05 2018 CRL Extensions: chains.sh: #12873: OCSPD: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170420151106Z addcert 2 20170420151106Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Thu Apr 20 15:11:06 2017 Next Update: Fri Apr 20 15:11:05 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Thu Apr 20 15:11:06 2017 CRL Extensions: chains.sh: #12874: OCSPD: Revoking certificate with SN 2 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20170420151107Z addcert 4 20170420151107Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Thu Apr 20 15:11:07 2017 Next Update: Fri Apr 20 15:11:05 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Thu Apr 20 15:11:06 2017 Entry 2 (0x2): Serial Number: 4 (0x4) Revocation Date: Thu Apr 20 15:11:07 2017 CRL Extensions: chains.sh: #12875: OCSPD: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Create CRL for OCSPCA2DB crlutil -G -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170420151108Z nextupdate=20180420151108Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Thu Apr 20 15:11:08 2017 Next Update: Fri Apr 20 15:11:08 2018 CRL Extensions: chains.sh: #12876: OCSPD: Create CRL for OCSPCA2DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170420151109Z addcert 2 20170420151109Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Thu Apr 20 15:11:09 2017 Next Update: Fri Apr 20 15:11:08 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Thu Apr 20 15:11:09 2017 CRL Extensions: chains.sh: #12877: OCSPD: Revoking certificate with SN 2 issued by OCSPCA2 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20170420151110Z addcert 3 20170420151110Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Thu Apr 20 15:11:10 2017 Next Update: Fri Apr 20 15:11:08 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Thu Apr 20 15:11:09 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Thu Apr 20 15:11:10 2017 CRL Extensions: chains.sh: #12878: OCSPD: Revoking certificate with SN 3 issued by OCSPCA2 - PASSED chains.sh: Create CRL for OCSPCA3DB crlutil -G -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170420151110Z nextupdate=20180420151110Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Thu Apr 20 15:11:10 2017 Next Update: Fri Apr 20 15:11:10 2018 CRL Extensions: chains.sh: #12879: OCSPD: Create CRL for OCSPCA3DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170420151111Z addcert 2 20170420151111Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Thu Apr 20 15:11:11 2017 Next Update: Fri Apr 20 15:11:10 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Thu Apr 20 15:11:11 2017 CRL Extensions: chains.sh: #12880: OCSPD: Revoking certificate with SN 2 issued by OCSPCA3 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20170420151112Z addcert 3 20170420151112Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Thu Apr 20 15:11:12 2017 Next Update: Fri Apr 20 15:11:10 2018 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Thu Apr 20 15:11:11 2017 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Thu Apr 20 15:11:12 2017 CRL Extensions: chains.sh: #12881: OCSPD: Revoking certificate with SN 3 issued by OCSPCA3 - PASSED chains.sh: Creating DB ServerDB certutil -N -d ServerDB -f ServerDB/dbpasswd chains.sh: #12882: OCSPD: Creating DB ServerDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ServerDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.der chains.sh: #12883: OCSPD: Importing certificate OCSPRoot.der to ServerDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ServerDB database crlutil -I -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.crl chains.sh: #12884: OCSPD: Importing CRL OCSPRoot.crl to ServerDB database - PASSED chains.sh: Importing p12 key OCSPRoot.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPRoot.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #12885: OCSPD: Importing p12 key OCSPRoot.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA1.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #12886: OCSPD: Importing p12 key OCSPCA1.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA2.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA2.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #12887: OCSPD: Importing p12 key OCSPCA2.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA3.p12 to ServerDB database /builddir/build/BUILD/nss-3.28.4/dist/Linux3.10_x86_64_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA3.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #12888: OCSPD: Importing p12 key OCSPCA3.p12 to ServerDB database - PASSED chains.sh: Creating DB ClientDB certutil -N -d ClientDB -f ClientDB/dbpasswd chains.sh: #12889: OCSPD: Creating DB ClientDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ClientDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.der chains.sh: #12890: OCSPD: Importing certificate OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ClientDB database crlutil -I -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.crl chains.sh: #12891: OCSPD: Importing CRL OCSPRoot.crl to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database certutil -A -n OCSPCA1OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA1OCSPRoot.der chains.sh: #12892: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database certutil -A -n OCSPCA2OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA2OCSPRoot.der chains.sh: #12893: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database certutil -A -n OCSPCA3OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA3OCSPRoot.der chains.sh: #12894: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database certutil -A -n OCSPEE11OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE11OCSPCA1.der chains.sh: #12895: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database certutil -A -n OCSPEE12OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE12OCSPCA1.der chains.sh: #12896: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database certutil -A -n OCSPEE13OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE13OCSPCA1.der chains.sh: #12897: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database certutil -A -n OCSPEE14OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE14OCSPCA1.der chains.sh: #12898: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database certutil -A -n OCSPEE15OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE15OCSPCA1.der chains.sh: #12899: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database certutil -A -n OCSPEE21OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE21OCSPCA2.der chains.sh: #12900: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database certutil -A -n OCSPEE22OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE22OCSPCA2.der chains.sh: #12901: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database certutil -A -n OCSPEE23OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE23OCSPCA2.der chains.sh: #12902: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database certutil -A -n OCSPEE31OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE31OCSPCA3.der chains.sh: #12903: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database certutil -A -n OCSPEE32OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE32OCSPCA3.der chains.sh: #12904: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database certutil -A -n OCSPEE33OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE33OCSPCA3.der chains.sh: #12905: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database - PASSED httpserv starting at Thu Apr 20 15:11:18 UTC 2017 httpserv -D -p 9742 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA3.crl \ -O get -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/aiahttp/http_pid.13799 & trying to connect to httpserv at Thu Apr 20 15:11:18 UTC 2017 tstclnt -p 9742 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9742 (address=::1) tstclnt: exiting with return code 0 kill -0 22185 >/dev/null 2>/dev/null httpserv with PID 22185 found at Thu Apr 20 15:11:18 UTC 2017 httpserv with PID 22185 started at Thu Apr 20 15:11:18 UTC 2017 tstclnt -h localhost.localdomain -p 9742 -q -t 20 chains.sh: #12906: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151047 (0x190aff07) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Apr 20 15:10:47 2017 Not After : Wed Apr 20 15:10:47 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:6c:67:e3:03:36:1d:07:82:c5:89:4f:e4:99:ab:32: 0e:fb:0b:22:1b:0c:01:f3:10:79:8e:b8:91:ad:f8:5a: 0c:86:a1:a1:e3:98:db:21:3a:a8:61:0b:03:18:61:74: 2c:4a:ba:0a:0d:4f:70:24:b6:06:d1:42:9f:5d:c9:04: 34:2f:fa:0c:f9:ce:ec:80:33:03:84:0d:54:73:93:3c: b5:79:ab:79:fe:1b:a3:4e:1c:3e:5d:7c:c2:3d:96:c0: 8e:41:43:56:70:22:3b:06:f6:7c:c2:61:4b:35:15:b1: f1:f4:90:02:f8:b7:2e:3b:66:68:a6:cc:ef:ab:0c:35: 69:93:4e:42:c6:e5:0a:51:87:79:c2:99:c8:e6:70:01: 7a:a2:e7:ee:6a:3c:32:27:ac:e9:7e:9b:c2:b3:c7:37: 60:5f:a0:4b:1e:89:cf:c3:73:df:89:0a:56:3f:48:be: 13:25:ca:49:3e:bc:d1:47:80:35:4c:82:8c:4a:d3:ed: 24:d2:f6:53:a9:85:07:f0:7c:ae:81:0f:9f:44:54:30: d4:5c:6d:41:e5:6b:ac:ba:bb:22:8a:7d:93:9c:a5:f1: ed:e5:31:22:29:d1:f5:3e:58:8f:b8:3e:92:55:b1:89: 4d:16:4c:2d:8b:a8:99:a6:15:57:b1:2d:6b:e4:e6:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:9d:1f:fd:f0:ea:a3:e7:6e:74:da:de:12:e3:d4:7e: 21:c8:f1:ef:ea:aa:0a:95:32:6d:70:8d:68:a2:dc:44: 21:65:ab:79:cf:f1:51:6c:5e:2c:27:9c:d0:36:77:79: a1:25:d4:c4:04:cc:94:9d:34:38:48:17:1d:04:1e:a9: db:a8:71:6c:88:08:c8:e6:aa:18:3a:ea:d9:6c:1a:ef: 7b:ea:38:52:71:17:6d:8b:8a:53:8d:cf:d2:e6:50:51: 21:8a:98:dc:ff:05:c5:1f:ee:2c:bd:9a:84:de:d6:87: 58:0e:c9:a4:0d:ee:22:ea:a5:70:47:fa:99:1d:53:46: b1:8b:49:cc:75:0d:7a:0d:fa:e5:35:77:14:5f:b9:2a: 50:e8:e4:76:a4:b4:56:e4:24:60:dc:e3:03:6d:d2:14: 8a:d1:e1:94:ec:13:16:03:06:f3:8a:3a:68:76:e8:aa: c3:3f:18:31:7b:6b:f7:a8:77:41:e6:ec:71:d7:93:30: b5:68:02:5e:ce:28:63:a5:9c:98:a5:e7:b1:4c:a7:49: dd:4d:1b:41:5a:f4:75:f2:22:c6:aa:ae:ca:b2:66:fa: 99:c8:6b:9b:bd:02:3d:c6:c7:ac:2c:fd:2e:20:33:48: fb:78:ea:f4:f5:2f:3d:7e:54:5c:e5:0d:ba:88:99:c7 Fingerprint (SHA-256): 37:A0:D8:B3:6F:4D:31:36:B0:88:27:AF:0C:4E:D8:BF:C3:86:EA:E1:A9:EA:51:D4:EE:36:C5:C0:D6:BD:99:6E Fingerprint (SHA1): 37:B9:4B:EB:65:81:65:C0:E7:72:0D:D9:6F:31:8C:06:4A:59:3F:1A Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #12907: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #12908: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #12909: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 22185 at Thu Apr 20 15:11:18 UTC 2017 kill -USR1 22185 httpserv: normal termination httpserv -b -p 9742 2>/dev/null; httpserv with PID 22185 killed at Thu Apr 20 15:11:18 UTC 2017 httpserv starting at Thu Apr 20 15:11:18 UTC 2017 httpserv -D -p 9742 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA3.crl \ -O post -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/aiahttp/http_pid.13799 & trying to connect to httpserv at Thu Apr 20 15:11:18 UTC 2017 tstclnt -p 9742 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9742 (address=::1) tstclnt: exiting with return code 0 kill -0 22354 >/dev/null 2>/dev/null httpserv with PID 22354 found at Thu Apr 20 15:11:18 UTC 2017 httpserv with PID 22354 started at Thu Apr 20 15:11:18 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #12910: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. OCSPEE12OCSPCA1 : ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #12911: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #12912: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED tstclnt -h localhost.localdomain -p 9742 -q -t 20 chains.sh: #12913: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151047 (0x190aff07) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Apr 20 15:10:47 2017 Not After : Wed Apr 20 15:10:47 2067 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:6c:67:e3:03:36:1d:07:82:c5:89:4f:e4:99:ab:32: 0e:fb:0b:22:1b:0c:01:f3:10:79:8e:b8:91:ad:f8:5a: 0c:86:a1:a1:e3:98:db:21:3a:a8:61:0b:03:18:61:74: 2c:4a:ba:0a:0d:4f:70:24:b6:06:d1:42:9f:5d:c9:04: 34:2f:fa:0c:f9:ce:ec:80:33:03:84:0d:54:73:93:3c: b5:79:ab:79:fe:1b:a3:4e:1c:3e:5d:7c:c2:3d:96:c0: 8e:41:43:56:70:22:3b:06:f6:7c:c2:61:4b:35:15:b1: f1:f4:90:02:f8:b7:2e:3b:66:68:a6:cc:ef:ab:0c:35: 69:93:4e:42:c6:e5:0a:51:87:79:c2:99:c8:e6:70:01: 7a:a2:e7:ee:6a:3c:32:27:ac:e9:7e:9b:c2:b3:c7:37: 60:5f:a0:4b:1e:89:cf:c3:73:df:89:0a:56:3f:48:be: 13:25:ca:49:3e:bc:d1:47:80:35:4c:82:8c:4a:d3:ed: 24:d2:f6:53:a9:85:07:f0:7c:ae:81:0f:9f:44:54:30: d4:5c:6d:41:e5:6b:ac:ba:bb:22:8a:7d:93:9c:a5:f1: ed:e5:31:22:29:d1:f5:3e:58:8f:b8:3e:92:55:b1:89: 4d:16:4c:2d:8b:a8:99:a6:15:57:b1:2d:6b:e4:e6:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:9d:1f:fd:f0:ea:a3:e7:6e:74:da:de:12:e3:d4:7e: 21:c8:f1:ef:ea:aa:0a:95:32:6d:70:8d:68:a2:dc:44: 21:65:ab:79:cf:f1:51:6c:5e:2c:27:9c:d0:36:77:79: a1:25:d4:c4:04:cc:94:9d:34:38:48:17:1d:04:1e:a9: db:a8:71:6c:88:08:c8:e6:aa:18:3a:ea:d9:6c:1a:ef: 7b:ea:38:52:71:17:6d:8b:8a:53:8d:cf:d2:e6:50:51: 21:8a:98:dc:ff:05:c5:1f:ee:2c:bd:9a:84:de:d6:87: 58:0e:c9:a4:0d:ee:22:ea:a5:70:47:fa:99:1d:53:46: b1:8b:49:cc:75:0d:7a:0d:fa:e5:35:77:14:5f:b9:2a: 50:e8:e4:76:a4:b4:56:e4:24:60:dc:e3:03:6d:d2:14: 8a:d1:e1:94:ec:13:16:03:06:f3:8a:3a:68:76:e8:aa: c3:3f:18:31:7b:6b:f7:a8:77:41:e6:ec:71:d7:93:30: b5:68:02:5e:ce:28:63:a5:9c:98:a5:e7:b1:4c:a7:49: dd:4d:1b:41:5a:f4:75:f2:22:c6:aa:ae:ca:b2:66:fa: 99:c8:6b:9b:bd:02:3d:c6:c7:ac:2c:fd:2e:20:33:48: fb:78:ea:f4:f5:2f:3d:7e:54:5c:e5:0d:ba:88:99:c7 Fingerprint (SHA-256): 37:A0:D8:B3:6F:4D:31:36:B0:88:27:AF:0C:4E:D8:BF:C3:86:EA:E1:A9:EA:51:D4:EE:36:C5:C0:D6:BD:99:6E Fingerprint (SHA1): 37:B9:4B:EB:65:81:65:C0:E7:72:0D:D9:6F:31:8C:06:4A:59:3F:1A Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #12914: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #12915: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #12916: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 22354 at Thu Apr 20 15:11:19 UTC 2017 kill -USR1 22354 httpserv: normal termination httpserv -b -p 9742 2>/dev/null; httpserv with PID 22354 killed at Thu Apr 20 15:11:19 UTC 2017 httpserv starting at Thu Apr 20 15:11:19 UTC 2017 httpserv -D -p 9742 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA3.crl \ -O random -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/aiahttp/http_pid.13799 & trying to connect to httpserv at Thu Apr 20 15:11:19 UTC 2017 tstclnt -p 9742 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9742 (address=::1) tstclnt: exiting with return code 0 kill -0 22603 >/dev/null 2>/dev/null httpserv with PID 22603 found at Thu Apr 20 15:11:19 UTC 2017 httpserv with PID 22603 started at Thu Apr 20 15:11:19 UTC 2017 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #12917: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #12918: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151048 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #12919: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #12920: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #12921: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151049 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #12922: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #12923: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #12924: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #12925: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 420151050 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #12926: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12927: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 420151051 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #12928: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12929: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #12930: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #12931: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #12932: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 420151052 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #12933: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12934: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #12935: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #12936: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #12937: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151049 (0x190aff09) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 15:11:22 2017 Not After : Wed Apr 20 15:11:22 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:85:e5:ad:2b:2f:7c:d9:7a:f5:8c:05:94:0c:de:f8: 73:d0:82:85:ea:dc:36:f2:21:8f:a2:3f:a1:be:ec:79: 38:f5:10:3b:76:86:b9:a3:b5:f6:6f:b4:1c:f2:fb:cd: c0:08:10:42:21:cd:37:9a:b8:98:7d:4c:a0:af:08:ca: 17:4b:cb:c0:b4:03:81:6d:9f:86:1d:9a:71:b6:5d:24: 95:df:27:0b:86:84:67:76:b7:8c:6f:ae:91:e7:2c:52: 26:90:b4:19:bd:61:84:9d:83:95:bf:d4:f3:65:79:fa: ed:f4:00:16:60:2f:d0:a8:c7:54:01:f4:3d:21:34:13: 2e:8d:2d:55:94:3d:bf:44:ef:6c:d4:ef:21:19:7e:d8: 2d:9b:1e:63:a7:7d:60:a3:6f:5b:24:0e:62:eb:6c:a9: eb:ca:8a:a2:c7:07:f9:e1:fe:37:f7:58:7b:55:ba:f5: f9:a8:28:d5:84:fe:c1:ea:a8:ea:51:c6:af:a3:5e:62: 4f:e5:87:cb:1c:8a:7e:85:61:7d:10:3e:d3:2b:04:1e: 56:06:5d:d3:85:73:89:0a:50:42:da:50:14:d3:5d:1d: 55:d2:01:cb:68:1f:1c:2c:91:93:b7:87:52:85:46:29: ca:4d:f5:1e:37:bc:e4:52:6a:89:b7:aa:c5:e2:13:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 25:0a:32:cf:c5:d5:f5:0a:0d:ae:29:62:5f:98:bb:64: 3f:26:5e:20:be:66:fe:55:1c:e9:c8:30:87:2f:1d:58: 5d:5d:ec:73:3d:14:c2:41:cf:38:7e:91:29:8c:c6:03: b1:6c:cc:f4:67:ba:df:b8:03:69:c6:bc:e3:75:2b:c9: 5b:66:0c:2e:2a:06:d8:3b:8b:a2:70:d7:99:3e:ba:d5: af:bd:aa:2c:26:9e:45:f7:44:97:59:92:a7:38:23:15: fe:ba:93:81:69:7d:c5:f7:cf:a0:f5:cc:24:2a:78:71: dc:80:83:85:98:0d:1a:a9:6b:ff:7a:2d:25:3f:c5:fa: de:24:7e:01:5d:c6:b3:28:0d:47:6d:8f:3c:67:d4:f4: 9c:77:f6:e1:b2:17:92:10:77:26:91:d3:64:c7:8c:ce: 1c:25:f0:6a:56:22:33:a0:c1:6e:28:14:da:12:bb:72: 51:eb:32:80:21:33:59:f6:33:6f:19:45:d0:1e:89:39: 9a:c0:7c:0c:7d:51:4e:2b:b7:01:56:8c:42:46:e5:e9: f0:c5:57:ac:54:10:99:99:f5:6c:13:29:3d:45:a6:e4: bd:97:42:4f:6e:f4:55:5e:28:24:b0:4d:ed:0c:39:ab: 93:7c:d2:a7:a7:0b:c2:e7:4e:31:fd:45:14:f0:59:fd Fingerprint (SHA-256): 1F:D7:B1:48:43:58:50:FE:83:31:4A:23:02:38:EC:79:25:BA:1F:3D:86:2D:1B:07:45:9F:9A:23:EE:AB:6D:4A Fingerprint (SHA1): BF:1E:12:C3:FF:A9:1D:29:82:EF:59:DE:AA:EC:86:B7:83:48:34:67 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #12938: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151048 (0x190aff08) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Apr 20 15:11:20 2017 Not After : Wed Apr 20 15:11:20 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:e2:19:e0:f2:ba:0e:a5:74:c3:d2:a1:d3:12:ff:30: 7b:a6:8a:be:39:e3:3a:b1:bb:03:f2:21:21:76:83:d6: 95:d3:8e:d3:7f:78:c9:ac:40:a2:8d:70:8e:05:ed:f4: 24:72:c0:57:92:24:fb:60:b6:31:ff:3b:b5:e8:42:c1: ba:64:f4:2b:c8:e0:a1:d4:2e:1b:c7:46:8c:7b:5b:c0: a5:29:bc:39:58:75:ec:05:ff:c3:1f:46:ff:7c:31:a0: 48:6f:f6:40:db:bf:78:15:57:17:8d:82:0a:1e:5b:fd: e9:d9:64:e2:5b:22:45:44:4c:0e:61:69:f6:c2:0f:ca: a2:cd:cc:ef:ec:00:04:cd:1b:e5:98:94:ae:90:38:24: d3:9d:a0:09:ca:b0:31:4c:c6:03:a6:3d:bb:a9:ec:7d: 83:10:2d:ba:7b:33:6a:81:83:40:40:9c:72:9c:f7:d7: c9:5d:18:98:48:8e:87:cf:05:c5:e3:bf:5f:99:bd:d0: 9e:80:fd:7c:bb:2f:1b:1f:c3:59:ee:d1:89:bc:20:17: 9b:38:ad:85:5a:2a:df:be:a6:14:c8:55:fd:2b:95:eb: 8c:ed:2f:c8:fa:8f:67:b3:cb:ff:22:b3:66:6f:71:24: 68:ca:b9:7e:69:ec:ff:93:9d:70:c2:30:75:93:f3:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: aa:5b:01:86:cc:12:df:e9:0d:34:49:26:6d:bf:cf:d9: 16:85:34:2b:c5:58:8a:6a:d6:0f:ed:35:fb:ee:bd:3a: 01:52:0c:ee:c4:bd:e9:6a:58:ba:0a:df:59:b3:2e:ba: 22:49:d2:6a:02:32:4e:05:a2:a8:56:87:f3:75:d1:6e: 49:7a:5e:d3:25:f5:8e:8e:84:68:34:78:63:7a:9b:4d: 0e:42:26:ff:7f:21:7e:53:a5:d9:a9:4c:4d:1c:6a:85: d1:40:7c:33:97:e7:cd:da:09:d9:ef:3d:da:ab:70:c7: 56:0b:bb:09:53:9a:67:89:6b:2e:81:a5:60:04:76:5a: 4b:96:b8:86:91:b8:1e:02:88:e2:b7:47:ed:ae:88:3b: 12:e5:c3:66:ed:aa:c3:8c:c9:38:05:d5:1a:eb:ed:09: 92:e3:1c:44:f0:6c:69:6f:ce:a4:e3:b0:d3:ce:51:5e: 98:ff:b5:1a:12:67:41:67:e8:34:af:70:92:85:7d:3a: bc:43:5c:ce:ad:4d:71:f4:24:28:9b:95:54:f9:34:07: ab:11:45:7b:b7:3c:69:2b:06:74:47:70:df:e1:1b:0a: cd:79:58:48:70:b9:06:ce:ff:ee:da:ce:e9:62:72:01: ad:cf:71:9e:b8:40:93:86:6c:a9:95:99:5c:df:da:55 Fingerprint (SHA-256): 2B:B6:86:D8:CD:4B:F8:B9:F4:15:EF:28:0A:1A:26:7F:09:EC:4E:35:BA:05:4A:C7:3C:8A:EB:23:58:DD:52:D1 Fingerprint (SHA1): 65:6C:F8:1D:F0:25:20:15:85:15:D1:88:7E:10:39:8A:13:2C:C2:DD Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #12939: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #12940: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #12941: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #12942: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151048 (0x190aff08) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Apr 20 15:11:20 2017 Not After : Wed Apr 20 15:11:20 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:e2:19:e0:f2:ba:0e:a5:74:c3:d2:a1:d3:12:ff:30: 7b:a6:8a:be:39:e3:3a:b1:bb:03:f2:21:21:76:83:d6: 95:d3:8e:d3:7f:78:c9:ac:40:a2:8d:70:8e:05:ed:f4: 24:72:c0:57:92:24:fb:60:b6:31:ff:3b:b5:e8:42:c1: ba:64:f4:2b:c8:e0:a1:d4:2e:1b:c7:46:8c:7b:5b:c0: a5:29:bc:39:58:75:ec:05:ff:c3:1f:46:ff:7c:31:a0: 48:6f:f6:40:db:bf:78:15:57:17:8d:82:0a:1e:5b:fd: e9:d9:64:e2:5b:22:45:44:4c:0e:61:69:f6:c2:0f:ca: a2:cd:cc:ef:ec:00:04:cd:1b:e5:98:94:ae:90:38:24: d3:9d:a0:09:ca:b0:31:4c:c6:03:a6:3d:bb:a9:ec:7d: 83:10:2d:ba:7b:33:6a:81:83:40:40:9c:72:9c:f7:d7: c9:5d:18:98:48:8e:87:cf:05:c5:e3:bf:5f:99:bd:d0: 9e:80:fd:7c:bb:2f:1b:1f:c3:59:ee:d1:89:bc:20:17: 9b:38:ad:85:5a:2a:df:be:a6:14:c8:55:fd:2b:95:eb: 8c:ed:2f:c8:fa:8f:67:b3:cb:ff:22:b3:66:6f:71:24: 68:ca:b9:7e:69:ec:ff:93:9d:70:c2:30:75:93:f3:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: aa:5b:01:86:cc:12:df:e9:0d:34:49:26:6d:bf:cf:d9: 16:85:34:2b:c5:58:8a:6a:d6:0f:ed:35:fb:ee:bd:3a: 01:52:0c:ee:c4:bd:e9:6a:58:ba:0a:df:59:b3:2e:ba: 22:49:d2:6a:02:32:4e:05:a2:a8:56:87:f3:75:d1:6e: 49:7a:5e:d3:25:f5:8e:8e:84:68:34:78:63:7a:9b:4d: 0e:42:26:ff:7f:21:7e:53:a5:d9:a9:4c:4d:1c:6a:85: d1:40:7c:33:97:e7:cd:da:09:d9:ef:3d:da:ab:70:c7: 56:0b:bb:09:53:9a:67:89:6b:2e:81:a5:60:04:76:5a: 4b:96:b8:86:91:b8:1e:02:88:e2:b7:47:ed:ae:88:3b: 12:e5:c3:66:ed:aa:c3:8c:c9:38:05:d5:1a:eb:ed:09: 92:e3:1c:44:f0:6c:69:6f:ce:a4:e3:b0:d3:ce:51:5e: 98:ff:b5:1a:12:67:41:67:e8:34:af:70:92:85:7d:3a: bc:43:5c:ce:ad:4d:71:f4:24:28:9b:95:54:f9:34:07: ab:11:45:7b:b7:3c:69:2b:06:74:47:70:df:e1:1b:0a: cd:79:58:48:70:b9:06:ce:ff:ee:da:ce:e9:62:72:01: ad:cf:71:9e:b8:40:93:86:6c:a9:95:99:5c:df:da:55 Fingerprint (SHA-256): 2B:B6:86:D8:CD:4B:F8:B9:F4:15:EF:28:0A:1A:26:7F:09:EC:4E:35:BA:05:4A:C7:3C:8A:EB:23:58:DD:52:D1 Fingerprint (SHA1): 65:6C:F8:1D:F0:25:20:15:85:15:D1:88:7E:10:39:8A:13:2C:C2:DD Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #12943: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151049 (0x190aff09) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 15:11:22 2017 Not After : Wed Apr 20 15:11:22 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:85:e5:ad:2b:2f:7c:d9:7a:f5:8c:05:94:0c:de:f8: 73:d0:82:85:ea:dc:36:f2:21:8f:a2:3f:a1:be:ec:79: 38:f5:10:3b:76:86:b9:a3:b5:f6:6f:b4:1c:f2:fb:cd: c0:08:10:42:21:cd:37:9a:b8:98:7d:4c:a0:af:08:ca: 17:4b:cb:c0:b4:03:81:6d:9f:86:1d:9a:71:b6:5d:24: 95:df:27:0b:86:84:67:76:b7:8c:6f:ae:91:e7:2c:52: 26:90:b4:19:bd:61:84:9d:83:95:bf:d4:f3:65:79:fa: ed:f4:00:16:60:2f:d0:a8:c7:54:01:f4:3d:21:34:13: 2e:8d:2d:55:94:3d:bf:44:ef:6c:d4:ef:21:19:7e:d8: 2d:9b:1e:63:a7:7d:60:a3:6f:5b:24:0e:62:eb:6c:a9: eb:ca:8a:a2:c7:07:f9:e1:fe:37:f7:58:7b:55:ba:f5: f9:a8:28:d5:84:fe:c1:ea:a8:ea:51:c6:af:a3:5e:62: 4f:e5:87:cb:1c:8a:7e:85:61:7d:10:3e:d3:2b:04:1e: 56:06:5d:d3:85:73:89:0a:50:42:da:50:14:d3:5d:1d: 55:d2:01:cb:68:1f:1c:2c:91:93:b7:87:52:85:46:29: ca:4d:f5:1e:37:bc:e4:52:6a:89:b7:aa:c5:e2:13:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 25:0a:32:cf:c5:d5:f5:0a:0d:ae:29:62:5f:98:bb:64: 3f:26:5e:20:be:66:fe:55:1c:e9:c8:30:87:2f:1d:58: 5d:5d:ec:73:3d:14:c2:41:cf:38:7e:91:29:8c:c6:03: b1:6c:cc:f4:67:ba:df:b8:03:69:c6:bc:e3:75:2b:c9: 5b:66:0c:2e:2a:06:d8:3b:8b:a2:70:d7:99:3e:ba:d5: af:bd:aa:2c:26:9e:45:f7:44:97:59:92:a7:38:23:15: fe:ba:93:81:69:7d:c5:f7:cf:a0:f5:cc:24:2a:78:71: dc:80:83:85:98:0d:1a:a9:6b:ff:7a:2d:25:3f:c5:fa: de:24:7e:01:5d:c6:b3:28:0d:47:6d:8f:3c:67:d4:f4: 9c:77:f6:e1:b2:17:92:10:77:26:91:d3:64:c7:8c:ce: 1c:25:f0:6a:56:22:33:a0:c1:6e:28:14:da:12:bb:72: 51:eb:32:80:21:33:59:f6:33:6f:19:45:d0:1e:89:39: 9a:c0:7c:0c:7d:51:4e:2b:b7:01:56:8c:42:46:e5:e9: f0:c5:57:ac:54:10:99:99:f5:6c:13:29:3d:45:a6:e4: bd:97:42:4f:6e:f4:55:5e:28:24:b0:4d:ed:0c:39:ab: 93:7c:d2:a7:a7:0b:c2:e7:4e:31:fd:45:14:f0:59:fd Fingerprint (SHA-256): 1F:D7:B1:48:43:58:50:FE:83:31:4A:23:02:38:EC:79:25:BA:1F:3D:86:2D:1B:07:45:9F:9A:23:EE:AB:6D:4A Fingerprint (SHA1): BF:1E:12:C3:FF:A9:1D:29:82:EF:59:DE:AA:EC:86:B7:83:48:34:67 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #12944: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #12945: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #12946: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #12947: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #12948: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #12949: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151049 (0x190aff09) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 15:11:22 2017 Not After : Wed Apr 20 15:11:22 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:85:e5:ad:2b:2f:7c:d9:7a:f5:8c:05:94:0c:de:f8: 73:d0:82:85:ea:dc:36:f2:21:8f:a2:3f:a1:be:ec:79: 38:f5:10:3b:76:86:b9:a3:b5:f6:6f:b4:1c:f2:fb:cd: c0:08:10:42:21:cd:37:9a:b8:98:7d:4c:a0:af:08:ca: 17:4b:cb:c0:b4:03:81:6d:9f:86:1d:9a:71:b6:5d:24: 95:df:27:0b:86:84:67:76:b7:8c:6f:ae:91:e7:2c:52: 26:90:b4:19:bd:61:84:9d:83:95:bf:d4:f3:65:79:fa: ed:f4:00:16:60:2f:d0:a8:c7:54:01:f4:3d:21:34:13: 2e:8d:2d:55:94:3d:bf:44:ef:6c:d4:ef:21:19:7e:d8: 2d:9b:1e:63:a7:7d:60:a3:6f:5b:24:0e:62:eb:6c:a9: eb:ca:8a:a2:c7:07:f9:e1:fe:37:f7:58:7b:55:ba:f5: f9:a8:28:d5:84:fe:c1:ea:a8:ea:51:c6:af:a3:5e:62: 4f:e5:87:cb:1c:8a:7e:85:61:7d:10:3e:d3:2b:04:1e: 56:06:5d:d3:85:73:89:0a:50:42:da:50:14:d3:5d:1d: 55:d2:01:cb:68:1f:1c:2c:91:93:b7:87:52:85:46:29: ca:4d:f5:1e:37:bc:e4:52:6a:89:b7:aa:c5:e2:13:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 25:0a:32:cf:c5:d5:f5:0a:0d:ae:29:62:5f:98:bb:64: 3f:26:5e:20:be:66:fe:55:1c:e9:c8:30:87:2f:1d:58: 5d:5d:ec:73:3d:14:c2:41:cf:38:7e:91:29:8c:c6:03: b1:6c:cc:f4:67:ba:df:b8:03:69:c6:bc:e3:75:2b:c9: 5b:66:0c:2e:2a:06:d8:3b:8b:a2:70:d7:99:3e:ba:d5: af:bd:aa:2c:26:9e:45:f7:44:97:59:92:a7:38:23:15: fe:ba:93:81:69:7d:c5:f7:cf:a0:f5:cc:24:2a:78:71: dc:80:83:85:98:0d:1a:a9:6b:ff:7a:2d:25:3f:c5:fa: de:24:7e:01:5d:c6:b3:28:0d:47:6d:8f:3c:67:d4:f4: 9c:77:f6:e1:b2:17:92:10:77:26:91:d3:64:c7:8c:ce: 1c:25:f0:6a:56:22:33:a0:c1:6e:28:14:da:12:bb:72: 51:eb:32:80:21:33:59:f6:33:6f:19:45:d0:1e:89:39: 9a:c0:7c:0c:7d:51:4e:2b:b7:01:56:8c:42:46:e5:e9: f0:c5:57:ac:54:10:99:99:f5:6c:13:29:3d:45:a6:e4: bd:97:42:4f:6e:f4:55:5e:28:24:b0:4d:ed:0c:39:ab: 93:7c:d2:a7:a7:0b:c2:e7:4e:31:fd:45:14:f0:59:fd Fingerprint (SHA-256): 1F:D7:B1:48:43:58:50:FE:83:31:4A:23:02:38:EC:79:25:BA:1F:3D:86:2D:1B:07:45:9F:9A:23:EE:AB:6D:4A Fingerprint (SHA1): BF:1E:12:C3:FF:A9:1D:29:82:EF:59:DE:AA:EC:86:B7:83:48:34:67 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #12950: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151049 (0x190aff09) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 15:11:22 2017 Not After : Wed Apr 20 15:11:22 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:85:e5:ad:2b:2f:7c:d9:7a:f5:8c:05:94:0c:de:f8: 73:d0:82:85:ea:dc:36:f2:21:8f:a2:3f:a1:be:ec:79: 38:f5:10:3b:76:86:b9:a3:b5:f6:6f:b4:1c:f2:fb:cd: c0:08:10:42:21:cd:37:9a:b8:98:7d:4c:a0:af:08:ca: 17:4b:cb:c0:b4:03:81:6d:9f:86:1d:9a:71:b6:5d:24: 95:df:27:0b:86:84:67:76:b7:8c:6f:ae:91:e7:2c:52: 26:90:b4:19:bd:61:84:9d:83:95:bf:d4:f3:65:79:fa: ed:f4:00:16:60:2f:d0:a8:c7:54:01:f4:3d:21:34:13: 2e:8d:2d:55:94:3d:bf:44:ef:6c:d4:ef:21:19:7e:d8: 2d:9b:1e:63:a7:7d:60:a3:6f:5b:24:0e:62:eb:6c:a9: eb:ca:8a:a2:c7:07:f9:e1:fe:37:f7:58:7b:55:ba:f5: f9:a8:28:d5:84:fe:c1:ea:a8:ea:51:c6:af:a3:5e:62: 4f:e5:87:cb:1c:8a:7e:85:61:7d:10:3e:d3:2b:04:1e: 56:06:5d:d3:85:73:89:0a:50:42:da:50:14:d3:5d:1d: 55:d2:01:cb:68:1f:1c:2c:91:93:b7:87:52:85:46:29: ca:4d:f5:1e:37:bc:e4:52:6a:89:b7:aa:c5:e2:13:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 25:0a:32:cf:c5:d5:f5:0a:0d:ae:29:62:5f:98:bb:64: 3f:26:5e:20:be:66:fe:55:1c:e9:c8:30:87:2f:1d:58: 5d:5d:ec:73:3d:14:c2:41:cf:38:7e:91:29:8c:c6:03: b1:6c:cc:f4:67:ba:df:b8:03:69:c6:bc:e3:75:2b:c9: 5b:66:0c:2e:2a:06:d8:3b:8b:a2:70:d7:99:3e:ba:d5: af:bd:aa:2c:26:9e:45:f7:44:97:59:92:a7:38:23:15: fe:ba:93:81:69:7d:c5:f7:cf:a0:f5:cc:24:2a:78:71: dc:80:83:85:98:0d:1a:a9:6b:ff:7a:2d:25:3f:c5:fa: de:24:7e:01:5d:c6:b3:28:0d:47:6d:8f:3c:67:d4:f4: 9c:77:f6:e1:b2:17:92:10:77:26:91:d3:64:c7:8c:ce: 1c:25:f0:6a:56:22:33:a0:c1:6e:28:14:da:12:bb:72: 51:eb:32:80:21:33:59:f6:33:6f:19:45:d0:1e:89:39: 9a:c0:7c:0c:7d:51:4e:2b:b7:01:56:8c:42:46:e5:e9: f0:c5:57:ac:54:10:99:99:f5:6c:13:29:3d:45:a6:e4: bd:97:42:4f:6e:f4:55:5e:28:24:b0:4d:ed:0c:39:ab: 93:7c:d2:a7:a7:0b:c2:e7:4e:31:fd:45:14:f0:59:fd Fingerprint (SHA-256): 1F:D7:B1:48:43:58:50:FE:83:31:4A:23:02:38:EC:79:25:BA:1F:3D:86:2D:1B:07:45:9F:9A:23:EE:AB:6D:4A Fingerprint (SHA1): BF:1E:12:C3:FF:A9:1D:29:82:EF:59:DE:AA:EC:86:B7:83:48:34:67 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #12951: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #12952: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #12953: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #12954: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #12955: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #12956: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151048 (0x190aff08) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Apr 20 15:11:20 2017 Not After : Wed Apr 20 15:11:20 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:e2:19:e0:f2:ba:0e:a5:74:c3:d2:a1:d3:12:ff:30: 7b:a6:8a:be:39:e3:3a:b1:bb:03:f2:21:21:76:83:d6: 95:d3:8e:d3:7f:78:c9:ac:40:a2:8d:70:8e:05:ed:f4: 24:72:c0:57:92:24:fb:60:b6:31:ff:3b:b5:e8:42:c1: ba:64:f4:2b:c8:e0:a1:d4:2e:1b:c7:46:8c:7b:5b:c0: a5:29:bc:39:58:75:ec:05:ff:c3:1f:46:ff:7c:31:a0: 48:6f:f6:40:db:bf:78:15:57:17:8d:82:0a:1e:5b:fd: e9:d9:64:e2:5b:22:45:44:4c:0e:61:69:f6:c2:0f:ca: a2:cd:cc:ef:ec:00:04:cd:1b:e5:98:94:ae:90:38:24: d3:9d:a0:09:ca:b0:31:4c:c6:03:a6:3d:bb:a9:ec:7d: 83:10:2d:ba:7b:33:6a:81:83:40:40:9c:72:9c:f7:d7: c9:5d:18:98:48:8e:87:cf:05:c5:e3:bf:5f:99:bd:d0: 9e:80:fd:7c:bb:2f:1b:1f:c3:59:ee:d1:89:bc:20:17: 9b:38:ad:85:5a:2a:df:be:a6:14:c8:55:fd:2b:95:eb: 8c:ed:2f:c8:fa:8f:67:b3:cb:ff:22:b3:66:6f:71:24: 68:ca:b9:7e:69:ec:ff:93:9d:70:c2:30:75:93:f3:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: aa:5b:01:86:cc:12:df:e9:0d:34:49:26:6d:bf:cf:d9: 16:85:34:2b:c5:58:8a:6a:d6:0f:ed:35:fb:ee:bd:3a: 01:52:0c:ee:c4:bd:e9:6a:58:ba:0a:df:59:b3:2e:ba: 22:49:d2:6a:02:32:4e:05:a2:a8:56:87:f3:75:d1:6e: 49:7a:5e:d3:25:f5:8e:8e:84:68:34:78:63:7a:9b:4d: 0e:42:26:ff:7f:21:7e:53:a5:d9:a9:4c:4d:1c:6a:85: d1:40:7c:33:97:e7:cd:da:09:d9:ef:3d:da:ab:70:c7: 56:0b:bb:09:53:9a:67:89:6b:2e:81:a5:60:04:76:5a: 4b:96:b8:86:91:b8:1e:02:88:e2:b7:47:ed:ae:88:3b: 12:e5:c3:66:ed:aa:c3:8c:c9:38:05:d5:1a:eb:ed:09: 92:e3:1c:44:f0:6c:69:6f:ce:a4:e3:b0:d3:ce:51:5e: 98:ff:b5:1a:12:67:41:67:e8:34:af:70:92:85:7d:3a: bc:43:5c:ce:ad:4d:71:f4:24:28:9b:95:54:f9:34:07: ab:11:45:7b:b7:3c:69:2b:06:74:47:70:df:e1:1b:0a: cd:79:58:48:70:b9:06:ce:ff:ee:da:ce:e9:62:72:01: ad:cf:71:9e:b8:40:93:86:6c:a9:95:99:5c:df:da:55 Fingerprint (SHA-256): 2B:B6:86:D8:CD:4B:F8:B9:F4:15:EF:28:0A:1A:26:7F:09:EC:4E:35:BA:05:4A:C7:3C:8A:EB:23:58:DD:52:D1 Fingerprint (SHA1): 65:6C:F8:1D:F0:25:20:15:85:15:D1:88:7E:10:39:8A:13:2C:C2:DD Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #12957: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151048 (0x190aff08) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Apr 20 15:11:20 2017 Not After : Wed Apr 20 15:11:20 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:e2:19:e0:f2:ba:0e:a5:74:c3:d2:a1:d3:12:ff:30: 7b:a6:8a:be:39:e3:3a:b1:bb:03:f2:21:21:76:83:d6: 95:d3:8e:d3:7f:78:c9:ac:40:a2:8d:70:8e:05:ed:f4: 24:72:c0:57:92:24:fb:60:b6:31:ff:3b:b5:e8:42:c1: ba:64:f4:2b:c8:e0:a1:d4:2e:1b:c7:46:8c:7b:5b:c0: a5:29:bc:39:58:75:ec:05:ff:c3:1f:46:ff:7c:31:a0: 48:6f:f6:40:db:bf:78:15:57:17:8d:82:0a:1e:5b:fd: e9:d9:64:e2:5b:22:45:44:4c:0e:61:69:f6:c2:0f:ca: a2:cd:cc:ef:ec:00:04:cd:1b:e5:98:94:ae:90:38:24: d3:9d:a0:09:ca:b0:31:4c:c6:03:a6:3d:bb:a9:ec:7d: 83:10:2d:ba:7b:33:6a:81:83:40:40:9c:72:9c:f7:d7: c9:5d:18:98:48:8e:87:cf:05:c5:e3:bf:5f:99:bd:d0: 9e:80:fd:7c:bb:2f:1b:1f:c3:59:ee:d1:89:bc:20:17: 9b:38:ad:85:5a:2a:df:be:a6:14:c8:55:fd:2b:95:eb: 8c:ed:2f:c8:fa:8f:67:b3:cb:ff:22:b3:66:6f:71:24: 68:ca:b9:7e:69:ec:ff:93:9d:70:c2:30:75:93:f3:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: aa:5b:01:86:cc:12:df:e9:0d:34:49:26:6d:bf:cf:d9: 16:85:34:2b:c5:58:8a:6a:d6:0f:ed:35:fb:ee:bd:3a: 01:52:0c:ee:c4:bd:e9:6a:58:ba:0a:df:59:b3:2e:ba: 22:49:d2:6a:02:32:4e:05:a2:a8:56:87:f3:75:d1:6e: 49:7a:5e:d3:25:f5:8e:8e:84:68:34:78:63:7a:9b:4d: 0e:42:26:ff:7f:21:7e:53:a5:d9:a9:4c:4d:1c:6a:85: d1:40:7c:33:97:e7:cd:da:09:d9:ef:3d:da:ab:70:c7: 56:0b:bb:09:53:9a:67:89:6b:2e:81:a5:60:04:76:5a: 4b:96:b8:86:91:b8:1e:02:88:e2:b7:47:ed:ae:88:3b: 12:e5:c3:66:ed:aa:c3:8c:c9:38:05:d5:1a:eb:ed:09: 92:e3:1c:44:f0:6c:69:6f:ce:a4:e3:b0:d3:ce:51:5e: 98:ff:b5:1a:12:67:41:67:e8:34:af:70:92:85:7d:3a: bc:43:5c:ce:ad:4d:71:f4:24:28:9b:95:54:f9:34:07: ab:11:45:7b:b7:3c:69:2b:06:74:47:70:df:e1:1b:0a: cd:79:58:48:70:b9:06:ce:ff:ee:da:ce:e9:62:72:01: ad:cf:71:9e:b8:40:93:86:6c:a9:95:99:5c:df:da:55 Fingerprint (SHA-256): 2B:B6:86:D8:CD:4B:F8:B9:F4:15:EF:28:0A:1A:26:7F:09:EC:4E:35:BA:05:4A:C7:3C:8A:EB:23:58:DD:52:D1 Fingerprint (SHA1): 65:6C:F8:1D:F0:25:20:15:85:15:D1:88:7E:10:39:8A:13:2C:C2:DD Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #12958: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #12959: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151053 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #12960: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #12961: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #12962: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151054 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #12963: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #12964: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #12965: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151055 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #12966: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #12967: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #12968: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151056 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #12969: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #12970: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #12971: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151057 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #12972: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #12973: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #12974: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151058 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #12975: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #12976: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #12977: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151059 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #12978: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #12979: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #12980: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151060 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #12981: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #12982: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #12983: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151061 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #12984: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #12985: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #12986: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #12987: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 420151062 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #12988: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12989: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 420151063 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #12990: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12991: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 420151064 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #12992: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12993: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #12994: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #12995: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #12996: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 420151065 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #12997: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #12998: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 420151066 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #12999: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13000: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 420151067 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13001: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13002: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #13003: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #13004: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13005: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 420151068 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13006: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13007: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 420151069 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13008: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13009: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 420151070 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13010: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13011: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #13012: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #13013: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13014: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 420151071 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13015: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13016: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 420151072 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13017: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13018: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 420151073 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13019: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13020: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #13021: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13022: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13023: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 420151074 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13024: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13025: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #13026: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13027: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 420151075 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13028: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13029: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151053 (0x190aff0d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Thu Apr 20 15:11:28 2017 Not After : Wed Apr 20 15:11:28 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:e5:13:8a:fe:a9:f2:d4:21:e3:d3:b8:1c:d7:f9:8e: c5:f9:5f:eb:94:08:40:0f:e3:ed:54:7e:68:a1:b9:46: 59:c8:e0:ed:9b:ef:f1:81:05:54:85:0d:4f:a6:be:6d: 05:45:52:24:85:e3:25:40:0b:44:55:c9:5b:f7:3f:93: 56:e4:76:a0:bd:cf:93:aa:5b:a9:a1:5b:c5:f1:ce:04: 21:d8:4f:3b:03:db:72:7f:13:e9:5e:16:6a:81:eb:85: c2:a0:79:5e:09:a6:2c:c0:24:f0:c1:5c:c2:5d:b8:fd: c6:bc:6f:1f:e1:a3:fc:36:dd:d0:c5:96:55:82:79:d0: 7e:8e:bd:91:e1:30:7b:af:67:c8:f0:89:1a:c7:d7:62: 48:29:93:70:2a:20:f5:0f:04:46:b3:34:13:ff:f2:8c: bb:bb:8f:6d:4f:6b:b0:20:e9:fa:5a:b5:c8:6b:fd:73: 81:ec:08:e9:c9:a9:77:58:4c:e2:93:01:6f:72:ba:8e: 9a:31:d3:12:3b:90:48:3f:50:5a:41:22:cc:dc:a8:91: 6f:51:a3:fc:95:38:d0:37:f3:92:cf:d9:1a:0c:57:93: 3c:72:bd:fc:f1:c4:d4:ce:05:6f:c3:62:20:fa:bf:3a: 79:69:36:22:c1:c0:23:c1:45:9e:7a:5a:34:bf:81:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3f:a6:68:a5:62:71:4b:f2:b7:78:9c:e7:c7:55:e3:65: 24:53:ab:c3:de:8c:9d:71:98:ae:18:a8:f4:44:a2:84: 0d:ef:d9:fa:56:a8:10:7c:26:00:b1:fa:48:61:45:b5: 9d:a4:1f:ce:cc:32:59:07:a7:5a:c1:d1:33:50:c5:71: 2b:eb:a1:df:80:c2:80:8c:e2:33:54:cf:ad:66:14:03: d7:bc:fe:f6:88:55:3f:26:31:60:b9:82:91:c1:9d:59: 1b:b1:86:2f:70:b4:9b:38:1c:d9:d4:29:0a:d8:31:67: e8:18:d3:81:fa:00:82:b8:ee:e4:b5:07:ad:f5:c6:59: 96:db:57:dc:fe:7a:52:96:f6:a4:25:0f:a2:4d:0e:a9: a0:5f:e8:d1:7b:93:02:90:d5:52:d2:76:7d:01:a0:c9: 41:db:fe:2f:e1:43:31:24:2b:e3:49:e8:9b:07:a6:cd: 8f:32:cc:df:4e:00:f7:0f:d2:01:fc:d6:13:39:9d:2f: 1d:e9:1f:eb:21:c0:dd:5a:78:ef:92:a0:3f:88:75:68: 79:25:01:12:b4:cb:48:75:58:11:bc:2a:31:93:2c:32: 82:8e:ac:bc:54:0c:63:ac:a1:f7:39:87:2b:e5:76:0c: 6e:50:f5:aa:9b:db:96:dd:29:5c:39:e2:6e:7d:af:96 Fingerprint (SHA-256): 21:CC:27:0B:73:16:C0:E1:11:ED:A1:70:6E:F4:1F:19:00:B3:E6:B9:E5:8C:04:BB:92:35:4D:B4:19:F6:D5:E4 Fingerprint (SHA1): 81:92:53:A0:1D:D2:5F:82:0F:96:3F:71:6C:E1:0A:F7:8B:EC:6A:85 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #13030: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151054 (0x190aff0e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Thu Apr 20 15:11:30 2017 Not After : Wed Apr 20 15:11:30 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:2d:92:84:33:98:88:ed:39:a7:1e:ed:39:fd:34:4b: e9:49:01:92:aa:40:c8:25:8d:d3:f1:70:b7:32:b3:6a: 79:fd:89:4c:d7:38:32:fb:ed:48:67:bf:ae:d9:fb:ef: b6:e2:3f:a8:44:e9:f9:ad:63:ef:d7:aa:d8:98:04:e1: 5d:f9:02:26:38:a3:ec:7a:a8:c2:04:e7:87:02:e8:53: ea:52:e6:fb:2b:11:ad:f7:05:80:ed:f6:76:80:a2:5f: 04:ed:b3:76:07:0b:bd:ca:fb:cc:64:9f:74:ef:fa:bb: ae:f1:33:60:8a:89:19:00:ba:5e:22:5c:7b:ed:e7:b4: f4:9b:8a:94:93:42:40:18:fe:dc:1e:3d:8e:ac:14:2c: 65:ff:23:dc:5d:45:b2:dd:56:2c:60:f9:f8:ae:b3:3a: 2b:3c:b9:cd:95:4b:3f:ec:04:3e:71:75:7b:83:22:18: f7:82:ba:50:8a:4e:bd:99:41:bf:a0:23:01:a2:18:17: 51:42:86:22:39:7a:93:70:e7:29:d6:cf:54:3d:27:3f: 29:f4:a4:68:da:d2:4d:af:15:27:5a:2c:c1:8c:b0:c9: be:5a:94:11:9a:4a:b2:58:8f:5f:b1:fa:43:02:44:dc: 17:0c:56:8f:1f:9a:da:bf:79:99:c2:25:23:8f:25:1d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bb:2c:56:43:e5:01:35:6b:fb:30:ad:94:6d:f9:fe:d0: f1:dd:90:84:36:a0:6e:ae:d4:ff:fe:b2:b1:e3:ba:2d: bc:57:ef:71:67:7e:b0:27:dd:78:f5:ad:aa:f7:b0:ca: 9a:6f:e3:c2:55:0e:6c:30:f8:1f:96:de:d0:65:b5:9d: e8:bb:d1:84:2d:a6:6a:30:bc:7f:5f:86:59:62:30:48: b2:d0:d5:13:fb:b5:45:f8:65:44:0a:13:3e:b8:91:23: cb:65:cc:3c:33:15:77:7e:76:c4:2c:ea:81:d1:27:0c: e7:6c:54:83:61:4f:44:73:0c:f4:4c:cd:9e:a0:76:05: 64:76:77:a3:95:fe:02:46:a4:f9:be:a3:71:c3:68:8a: 9a:2e:6d:3c:23:f9:89:24:d5:88:a1:2a:d9:23:95:09: a7:79:e1:9d:6b:0a:9f:a5:71:96:40:65:35:60:b0:20: 61:47:42:b6:f9:6a:78:5d:b9:50:d5:ad:7d:69:66:d6: 59:90:89:12:ef:6f:59:e0:da:cc:33:4a:6c:4e:c8:86: 17:ad:d2:20:7b:c3:3f:30:5a:87:47:04:89:4e:7a:b8: 00:fd:87:ea:86:ed:82:5d:a9:cc:5b:3d:29:4a:2a:50: 97:59:80:20:97:b7:d6:65:66:3d:e2:22:25:7f:30:82 Fingerprint (SHA-256): D0:DB:0A:10:59:06:D4:06:A8:12:89:EA:6A:4F:D1:AA:48:28:86:0D:08:77:8E:0F:DA:F0:5E:42:39:BE:98:4E Fingerprint (SHA1): FC:42:A4:DC:56:1B:4B:12:67:22:E9:82:DE:C4:2A:BF:E5:E1:84:31 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #13031: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151055 (0x190aff0f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Thu Apr 20 15:11:31 2017 Not After : Wed Apr 20 15:11:31 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:30:27:57:58:d6:3b:a3:12:b1:6e:b2:e5:eb:00:1c: 50:a0:8b:3c:fc:e8:0d:12:2e:6a:2a:3e:db:e4:ca:c1: fb:02:28:5c:36:dc:3f:71:60:be:b9:0e:d7:b5:ba:b6: 2a:c3:9d:68:8e:e2:ae:2c:7e:2a:76:ce:6a:ce:e8:a7: 53:f7:24:30:b2:cf:f5:03:7b:78:a0:14:fb:c7:46:6f: ce:f9:64:48:fb:f8:f1:df:1f:6f:1f:b8:2b:df:c7:9b: 00:af:7a:0b:a9:60:b9:e3:4f:97:22:23:63:0c:11:4e: 08:64:89:c4:28:aa:d4:86:ce:14:71:4d:76:a0:01:b7: 31:98:35:8e:eb:5d:63:50:99:5b:91:9c:6f:81:b2:55: 09:42:ed:ce:28:74:ac:cd:52:b6:c1:5c:a5:d7:62:f5: 43:e5:3e:9a:e3:1c:e7:32:13:0a:2b:e4:8f:20:48:ea: 13:23:94:ad:b0:07:41:f0:b7:4d:2c:d0:b4:87:ae:50: 40:fe:69:ee:db:93:d6:24:b7:33:3e:64:4c:0b:85:37: 41:47:6a:d0:da:60:df:b6:a0:ca:ed:c6:c6:07:32:2f: f6:fe:f1:cc:3d:f8:7c:2f:bf:77:c8:1a:2e:b4:67:e2: ed:93:f8:48:a3:f0:f7:85:29:ec:1d:49:ad:44:c8:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:01:c9:1f:22:6b:5f:13:07:df:c6:22:bc:d3:b8:ee: 22:c0:20:73:17:9e:c7:e9:7d:87:bd:27:03:13:42:75: 37:55:af:d8:f5:ce:3b:88:4a:3f:fa:0b:82:9d:20:52: 60:4b:95:b3:08:ff:37:fd:73:05:50:f0:df:ea:f6:c9: 30:91:c0:0a:e3:51:48:d3:57:9a:85:ed:68:22:4e:8d: ca:22:c4:38:8f:0c:8a:2d:4e:28:7a:b3:f1:2b:0d:ef: 48:33:f2:5b:6e:e8:cf:52:e4:03:33:93:7a:1a:80:d3: 31:e3:29:97:fd:56:93:6c:a8:3c:4a:17:26:7e:11:5c: c8:76:d5:28:f6:4b:a0:8c:c2:c1:ec:21:18:0d:1f:91: 1f:ee:b7:55:66:40:df:e8:d4:75:cf:d7:3a:ae:69:82: bf:1b:27:d5:7c:2e:fc:9a:e3:70:5b:ce:ac:87:2e:26: 7c:3c:ee:e6:bb:61:7c:da:1b:c1:fc:8a:c7:28:4d:28: 64:7e:53:f8:7f:31:c0:62:a4:a0:7c:39:1b:87:0f:3d: d8:de:67:ac:43:03:16:11:b5:8c:78:57:f4:0b:88:57: 82:11:17:fc:96:bf:39:4b:60:24:41:67:43:c8:18:de: 42:70:7a:09:e0:b6:ba:74:2e:25:23:d5:cf:17:76:b5 Fingerprint (SHA-256): 97:89:55:4E:FB:02:70:DF:1E:13:6B:7A:6D:34:37:77:56:9F:5C:D5:56:37:A3:F7:AD:23:10:28:8D:CB:2B:A7 Fingerprint (SHA1): D2:28:FB:5B:E8:E1:5A:56:EB:49:2F:2B:49:2A:C2:78:E2:88:8F:E3 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #13032: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151056 (0x190aff10) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Thu Apr 20 15:11:32 2017 Not After : Wed Apr 20 15:11:32 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:86:c2:26:d9:c7:5c:63:a3:1c:d9:0b:0a:a4:62:ba: 56:5a:ae:4d:31:a1:2b:ef:be:ca:bb:f2:6f:df:06:a1: 00:4c:e9:14:7b:8b:f3:f1:8b:f4:c6:df:55:72:f6:1b: 93:9f:b8:73:0f:0f:17:84:1b:ee:41:d2:f2:7c:c3:6e: 24:a7:c2:8b:44:5e:50:79:21:6e:a1:74:b8:b4:9a:e2: da:d7:11:48:a8:ea:9e:86:69:6a:a9:82:72:ac:7c:8a: 2e:73:16:18:fa:3a:7e:69:20:34:1f:86:80:0a:b3:71: 67:4d:19:d7:1b:75:c6:db:67:91:17:f5:24:ba:fb:5c: 0a:4e:d4:d3:7d:30:48:c6:a4:01:24:cc:b8:08:8e:b4: 88:ca:30:0e:00:98:2b:f0:1a:2c:11:ab:ce:02:c3:12: 7e:d1:ce:37:db:1b:ba:66:d6:fb:a8:31:e2:84:47:d4: 29:d4:41:8a:6c:c3:8b:91:ab:ee:7c:a7:43:f0:e9:31: c9:73:17:b2:a7:b3:26:db:57:86:c4:21:76:54:1e:e0: b1:05:cf:b5:f6:c3:b2:74:f9:62:d9:05:69:53:6d:b0: c5:36:93:9c:52:07:4c:b9:49:ff:c6:0b:2f:2e:13:6b: 1b:b9:00:85:01:75:bb:04:8f:3f:f7:48:30:67:2f:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:ad:7d:ad:95:fd:14:ce:cc:5c:ff:96:54:d3:ea:58: 49:24:fa:e8:23:4b:78:9a:79:d9:06:61:04:4e:0e:2e: 96:66:56:d0:0c:8b:e6:68:38:d6:cb:a6:5f:81:db:5f: 6e:bb:7e:75:14:bd:f8:b1:f0:5c:98:48:98:41:f4:f3: 06:46:fd:b6:8d:c2:65:55:cb:57:0d:e3:34:4f:83:dd: f0:87:80:a5:9e:ec:5a:b7:82:87:f2:d0:a9:54:7c:4b: 86:40:45:e9:0a:9b:d6:03:25:42:c3:f2:68:47:9a:8e: fd:b3:02:30:71:a5:ee:2e:67:8a:b0:64:34:71:91:0f: 92:9e:cd:64:c4:07:d0:6a:a8:66:be:8b:74:85:ac:83: 92:69:bd:f2:23:28:2a:b5:67:b2:e4:04:9b:42:6c:8b: be:c2:4f:cc:4c:a0:2d:8b:5a:b1:9d:4a:bd:1a:ab:62: ec:16:06:7b:0d:00:61:67:dd:9a:bc:d5:da:8f:98:16: 51:88:97:88:4a:a8:83:6a:39:b2:a5:95:1c:e6:f8:8a: 79:34:39:e8:7c:a4:90:db:a0:c9:92:13:59:61:11:24: dd:fb:85:f2:9f:9e:c2:08:9c:ad:0b:7a:24:0a:61:e4: c0:aa:7a:3e:53:1d:85:85:f7:aa:ad:94:e5:37:ee:eb Fingerprint (SHA-256): 5C:38:6B:4E:E9:16:D7:BB:C4:7D:6D:92:FA:CC:B3:7B:1A:40:D4:13:B2:F1:2E:DA:FF:E9:AC:0F:4F:E9:94:40 Fingerprint (SHA1): 78:7A:EA:E6:F9:EA:C8:7F:09:9F:F7:70:F2:BD:73:0A:95:0E:7F:02 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #13033: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151057 (0x190aff11) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Thu Apr 20 15:11:34 2017 Not After : Wed Apr 20 15:11:34 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e4:a3:8c:78:91:08:4e:61:c3:6f:ca:4a:a2:ba:a9:3a: d0:af:3c:d7:1a:13:a0:a1:e4:63:d9:a1:af:61:84:5e: 11:2e:77:4a:cf:57:d7:00:59:08:39:21:75:aa:45:29: 46:38:e3:fb:50:50:73:93:70:45:0b:31:b4:f4:85:8f: 33:6d:be:51:0c:e5:49:db:c5:68:61:e2:a6:cc:e4:04: 51:7e:b3:2d:18:e6:0b:08:f2:09:a6:c2:8f:d7:eb:a9: de:c8:ee:65:c1:f5:65:db:29:52:66:0d:5d:ac:3c:62: 32:8f:11:ae:29:ca:22:08:fe:59:6d:8a:d7:b6:b0:81: 3c:05:12:53:9f:b2:06:82:d3:ce:c7:09:65:25:a8:ed: f8:83:15:df:a8:89:71:62:dd:7c:39:7a:6f:69:94:cf: 26:bd:cb:dd:71:6b:42:17:99:f6:bf:0b:72:f1:3e:0e: e8:4f:81:a6:91:73:c8:ef:57:23:69:f9:d8:0a:ca:84: f7:c2:d2:e0:c0:1b:72:e1:18:b1:a2:ec:6f:b4:d8:1f: 67:80:d8:0d:16:12:ed:21:38:34:51:61:10:2f:dd:3e: 67:11:34:8e:a0:d1:72:d2:4e:de:14:67:2a:9b:76:8c: 26:0c:70:62:f2:ce:41:42:ef:10:97:1c:74:57:7c:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:cb:ad:02:20:df:1b:ad:a0:25:60:24:8d:f7:79:d8: 98:5e:01:77:c5:d1:1a:2c:f3:b0:2c:cf:7d:48:24:1a: d5:f9:78:dd:4e:ab:28:ee:b7:f5:f6:f3:6d:53:61:f2: 91:5e:a6:55:29:5c:62:e2:5c:01:58:3b:6e:27:21:bb: b5:93:31:49:53:e7:77:17:e5:b9:57:b6:36:a9:27:2f: b6:4f:a0:c0:c6:c9:8c:56:ab:8c:e2:d9:4d:b1:50:91: c7:43:c5:7d:f8:71:bd:93:ea:1a:db:ef:ad:04:4f:b5: c1:5b:c9:e1:ab:91:88:95:38:cb:69:ed:3a:bc:c0:c0: d2:0b:68:fd:c0:c2:ed:81:dc:fe:c5:2c:b9:c7:17:95: a5:be:c5:c5:1d:73:53:8b:6b:23:18:69:95:9a:a4:f9: b7:37:cc:45:b7:16:50:09:63:0d:74:9e:1f:90:ed:d5: cc:15:99:b3:60:06:ad:43:0e:ac:0c:61:4e:94:a5:51: 3e:f0:30:dd:cb:a4:95:96:90:f2:41:f7:d0:c4:1a:1b: 55:65:cb:9d:ac:f8:8f:3a:ee:4e:25:14:4c:70:18:43: 39:69:34:67:17:d6:98:e0:11:db:5c:b9:b8:2a:57:96: 80:ba:d8:ff:17:b6:60:78:81:2a:ba:00:ac:5b:c3:2e Fingerprint (SHA-256): C9:13:CF:7E:96:1E:86:DA:0F:1A:53:3E:87:4C:B7:64:36:A1:C3:BE:EA:56:17:47:95:97:41:84:1C:D0:7D:D7 Fingerprint (SHA1): 48:DC:62:FE:C2:0E:45:24:ED:5D:99:44:6A:32:21:A6:20:9E:60:BB Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #13034: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151058 (0x190aff12) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Thu Apr 20 15:11:35 2017 Not After : Wed Apr 20 15:11:35 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:4c:42:70:c8:7f:a7:2a:0c:69:d8:be:2f:4e:05:89: 3e:f0:73:34:6e:c2:9f:20:7a:84:40:09:31:70:1f:c8: 4e:2d:06:af:f4:0f:95:4c:6e:50:3b:f1:c2:dc:44:2a: 3a:66:72:61:41:08:43:d6:a1:ab:f4:9b:5e:dc:c9:9a: 44:e4:00:aa:ac:fd:54:54:b2:9f:5f:35:ec:51:a5:d7: 7a:f1:e5:60:6f:01:54:17:01:b0:6d:23:d6:c3:b7:c9: d2:47:06:10:e4:3b:cc:93:f5:4b:af:7b:15:0a:e1:dd: e3:61:fa:9f:98:f9:8c:cb:81:5f:70:9a:47:46:2f:3b: b3:02:f1:1c:a6:e8:bb:91:8b:1f:0f:6e:99:ec:a6:f0: 41:1f:8f:9e:ef:2a:f5:fb:ad:19:11:84:2f:22:63:58: 45:9e:10:5b:ee:40:a5:e6:77:80:d3:c5:61:c0:17:d4: 06:f5:1a:ff:53:8e:d9:07:c8:23:be:2c:07:59:ef:8d: b6:86:d4:21:ef:55:6a:df:81:a9:b2:b3:07:25:9e:80: c7:30:dc:86:78:16:9c:e6:75:54:23:69:99:02:39:be: de:f1:d8:df:0d:59:69:1e:39:89:a0:a1:c0:3c:64:f7: 6b:96:e3:f5:25:12:48:34:a5:f5:16:c9:39:6b:ec:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 37:64:a3:c6:e9:5e:e4:14:81:85:01:f4:ee:71:81:78: ee:4b:3c:0e:bf:75:5b:fb:e1:35:85:19:2b:45:ca:2c: b7:7a:61:d1:5c:7c:a5:42:ab:0a:50:9d:d5:4d:8f:95: 0a:a1:92:5d:7a:95:d3:76:7d:3f:3c:60:5b:ad:76:92: 24:7d:86:41:aa:e9:42:ea:a3:e3:84:f9:58:84:db:4e: 04:0c:84:fb:ba:01:84:0a:71:d8:d3:e4:c5:44:86:64: 52:35:65:19:0c:84:e1:f4:04:fb:37:39:08:7d:f4:68: 41:e8:e5:84:26:d7:8f:79:03:fb:91:79:1a:8b:c5:6c: e3:7a:ca:a0:c1:ac:a4:1a:01:34:5c:e0:97:ee:f6:d2: 28:63:83:21:66:80:9c:0c:7b:db:f7:e8:cf:10:51:4d: 28:31:9e:52:35:c8:9f:d0:7a:85:41:2c:e0:24:3c:c1: 9f:52:79:1a:9d:ce:0e:b0:e0:b0:b3:aa:aa:29:fe:0c: e5:48:2d:c3:9f:5c:57:3a:e3:e1:ed:ea:b5:09:10:b9: 2c:1d:c7:6a:2f:8d:e0:80:e5:34:75:a2:48:4d:f9:05: 2a:8f:c6:17:c7:7c:89:03:d1:f9:aa:ff:b1:7b:b1:5a: 6f:9d:85:a9:17:81:21:b2:94:d4:90:73:35:cc:d4:51 Fingerprint (SHA-256): 8F:B3:69:12:E1:A9:92:47:E9:22:8B:0F:7C:FF:89:8D:EC:FD:D0:EB:0B:E0:3B:C1:A8:D8:29:DA:52:B2:8D:11 Fingerprint (SHA1): 08:E0:6D:F5:C4:5D:4F:2F:E9:44:95:DA:D8:00:E4:60:0C:D1:60:0A Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #13035: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151059 (0x190aff13) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Thu Apr 20 15:11:37 2017 Not After : Wed Apr 20 15:11:37 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:80:0c:2d:7a:d6:c2:09:1f:90:ae:b1:8f:ed:53:4d: bf:33:e4:3b:e6:c1:c5:89:bb:c6:6a:17:57:42:b9:9d: 8d:14:7b:05:55:3b:77:4a:12:50:34:69:c8:9f:f0:3a: cb:1c:14:00:df:2b:f6:d4:ef:ed:bb:ce:02:4d:6e:85: 6a:79:14:08:19:7c:9d:c2:0c:c8:a6:44:0f:e5:b0:2e: 1d:ed:76:b5:27:77:52:2a:54:b9:44:ff:a3:fd:6c:33: ff:c2:9f:cb:0c:4c:73:de:5b:a6:5f:ca:75:5c:55:9b: fa:22:98:fe:80:3c:09:d2:1c:fa:9f:0b:7a:3b:92:51: 88:b4:86:06:3c:9f:21:fe:93:02:d1:83:98:36:34:96: 20:b7:cc:9d:fe:8a:ac:4b:dd:53:4c:38:00:b1:74:90: 2a:3e:c2:f1:ff:c3:83:7b:8c:b7:f2:db:22:b0:2e:1d: 04:a8:17:75:cd:7b:14:71:db:a2:56:96:39:19:5e:a9: 85:45:65:96:32:4a:2c:e6:cf:5d:5f:2d:44:20:b8:9c: e1:9e:2b:ef:0a:25:94:b8:09:14:63:71:88:c6:76:c9: d7:0f:d1:9d:ff:de:e7:3c:0c:c3:44:0a:2e:f0:27:ac: ef:56:03:e6:f3:5c:94:70:9b:b2:53:ee:ee:2f:7b:23 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 68:7e:5d:33:ef:e1:59:ba:74:37:cd:8c:75:49:ba:73: c6:19:97:3e:70:e1:34:58:19:da:38:60:60:aa:43:10: ad:c8:21:89:cf:29:aa:45:6c:71:ea:35:ad:42:43:3b: c0:56:7d:7c:63:a6:4f:ab:3a:b8:50:ec:92:79:e0:32: 5f:15:9b:af:ee:20:ba:ca:13:85:2b:7d:c6:a1:81:23: 6b:af:aa:59:37:0d:98:e2:92:7a:80:cc:bd:a6:72:94: 84:01:c4:26:57:0a:21:2c:33:f5:ec:58:f3:ca:23:48: 84:a6:8d:80:f4:df:09:e7:59:9a:81:8a:f6:83:80:f2: ca:ad:39:00:8b:59:24:f5:b0:70:ec:8d:16:ab:82:49: 34:f9:96:20:47:28:43:02:b1:a6:3b:7f:fa:00:4c:4d: 24:1e:3f:15:dc:87:fc:4a:46:99:da:ff:ee:b9:a7:00: ef:f6:b7:e8:a4:d7:69:7d:bf:1d:13:9b:27:bd:14:14: 2c:df:c6:2a:a0:bb:e4:3f:0e:ef:28:6c:b6:af:2f:d6: 90:9d:0d:30:52:84:53:3a:a3:be:c5:1e:29:48:e1:71: 21:f7:29:81:60:01:4b:37:ab:4e:9a:fe:95:e5:55:02: 06:7b:3e:03:a3:24:e3:76:b7:be:d4:7b:78:61:7e:b2 Fingerprint (SHA-256): C6:DE:E1:7F:0F:A6:75:40:D7:F5:9F:07:18:17:F3:BB:D9:1E:C6:10:A1:ED:87:E5:80:0F:5C:40:20:62:78:74 Fingerprint (SHA1): FE:58:4B:63:52:4B:02:07:97:FA:75:8D:BB:CE:66:9C:A9:31:8E:F3 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #13036: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151060 (0x190aff14) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Thu Apr 20 15:11:38 2017 Not After : Wed Apr 20 15:11:38 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 94:26:c5:5e:50:21:3b:aa:a8:5c:74:00:1b:43:af:03: 5e:bb:b9:37:13:36:0d:4b:73:bd:22:ee:d6:50:b4:e4: 77:aa:26:90:b7:99:92:21:ef:fd:6b:cd:58:e9:5a:bd: 60:47:7b:be:91:8e:4b:12:dd:53:d8:0f:3b:cc:cf:57: 57:33:cd:93:c9:13:34:7a:0d:43:d3:29:a2:90:da:97: de:c7:0d:44:e4:bf:9b:3a:b5:31:02:10:88:bd:43:11: d6:70:a2:ea:50:f1:a1:f3:b0:3a:14:90:9b:cf:97:42: bb:d5:f3:53:ed:33:90:fa:17:4f:b0:e1:66:3b:02:12: a0:df:59:8c:d4:39:24:7b:8e:9a:68:05:f3:91:dc:c6: 35:e2:57:78:08:b1:5c:82:d7:62:b2:cc:70:93:13:c7: 74:1c:99:9d:e9:c5:6c:72:f1:6c:fa:cc:9a:13:37:b0: 23:9c:19:39:b2:5d:c3:f6:b0:62:d8:b3:74:7c:e3:5a: 27:67:a5:08:9c:c7:af:34:ab:23:51:69:4a:cc:0e:a7: f2:95:9c:a5:fc:06:03:7d:c6:79:26:d9:08:28:93:e2: 42:8a:ca:3a:1b:83:dd:6f:b1:63:ec:2b:b3:07:be:11: 87:4e:d2:05:2f:d3:66:af:6b:0b:eb:55:ed:7b:b3:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:bc:67:5e:33:9d:fa:a2:02:a7:69:ff:f8:70:8e:e1: 94:7f:4b:17:00:3c:05:db:05:41:8a:1a:b5:94:35:98: 67:1f:e3:2c:97:50:4a:f4:8c:99:4f:f8:9d:ae:ef:d2: 6a:61:5d:22:96:32:a1:55:e3:97:ce:38:51:bf:a5:64: d9:22:ad:ef:83:8d:a4:a0:d2:5a:00:52:1d:a9:a6:e0: d6:63:a4:cb:5c:4b:4a:9e:a8:79:1f:5b:5d:d8:94:f6: 06:0b:39:35:60:ff:ed:6d:ea:1d:4c:b2:8c:91:0c:f0: 91:0b:10:d4:bb:70:3a:7f:4e:e9:65:e2:59:df:4b:9b: 7c:ff:65:3d:de:b4:c6:59:cc:99:8e:71:4c:f4:2d:02: 61:1d:f2:45:0e:5d:94:52:25:d3:59:08:b7:20:4e:ee: a6:4c:4f:89:a1:a5:a7:58:d9:cd:6a:a8:6c:6a:03:56: 6c:3e:2a:4a:0c:70:b5:03:1f:9a:97:e6:15:83:67:30: 7c:63:64:fb:d3:c2:91:b8:d9:e4:30:f1:30:23:d3:8b: 63:cd:c4:0a:9b:8a:36:bb:3c:b9:1d:06:89:34:ef:79: 98:a9:aa:07:8b:5b:62:ad:00:7b:61:8d:6c:82:bf:18: fa:b4:61:7c:c5:21:f8:a4:62:e8:ce:e3:29:30:28:75 Fingerprint (SHA-256): 7A:98:E0:4D:4C:5C:74:E7:A7:66:75:57:D7:C6:CC:EF:6B:A5:84:D5:F8:9E:B5:03:73:1F:5D:12:D5:98:8B:59 Fingerprint (SHA1): 21:05:AB:E5:56:FF:5D:B8:53:3B:09:4B:79:C6:B8:E5:EF:9D:07:62 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #13037: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151061 (0x190aff15) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Thu Apr 20 15:11:39 2017 Not After : Wed Apr 20 15:11:39 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:9f:fc:5c:3a:6f:e5:2f:96:12:a4:20:bb:29:6e:57: ac:cc:bf:da:4e:0e:14:dc:c7:96:6f:62:f6:ff:3b:7f: 94:84:9f:fe:0a:0a:ee:da:b1:db:27:30:f1:c3:3f:cf: 7b:bf:49:56:f0:e1:bb:0a:18:e5:22:b0:33:26:db:67: 05:73:af:90:2b:73:90:69:47:d4:78:d5:2e:58:70:84: d9:57:df:e0:3e:d8:97:0f:21:c0:c9:de:8d:12:2d:95: f1:89:2e:02:5c:65:ab:72:40:51:8d:5e:c8:ca:94:67: 47:58:a7:db:26:e3:2a:4d:c0:d1:b4:c1:9b:4a:8b:0a: eb:4c:b4:18:29:5d:d9:54:d6:4d:79:af:5a:cc:5c:ae: 9c:d4:ff:cd:85:cd:92:af:02:46:df:ae:13:f7:6f:b2: 2b:43:eb:77:04:88:f1:03:1d:4f:4f:98:87:61:f5:08: f2:37:72:70:e0:c0:66:55:0a:86:ff:61:5c:ef:b9:4d: 0c:0e:86:b6:71:a4:ec:0c:2d:5c:06:db:0d:54:eb:bf: a2:ea:2b:5e:69:73:b4:7a:d9:99:59:4f:da:15:d5:c4: aa:99:f0:04:9b:19:ac:db:a5:0a:05:1d:a1:aa:0d:ef: 24:a5:f5:c9:88:41:e3:01:cb:d1:39:b4:23:db:c0:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b0:28:d3:1f:54:db:ed:ff:c5:9d:3f:59:77:aa:63:56: 9c:bd:16:42:84:63:33:ef:4f:54:52:3a:8f:a2:05:2a: f0:3e:d6:16:4a:e0:2f:8f:08:ba:c3:b3:19:5f:fd:4b: ca:1f:b2:b7:7f:bb:15:c3:98:29:0c:27:3e:44:be:0e: 01:3a:03:c7:89:fd:67:b1:a0:80:a2:54:b0:28:f5:a2: be:63:15:67:ed:33:ae:82:f1:82:45:6e:32:8d:f2:59: 35:09:54:11:51:01:12:75:40:d3:e7:59:82:9c:64:42: 3e:a0:82:c4:c4:cf:d3:76:59:0e:35:66:5f:5b:cd:82: 5b:be:1e:a0:95:54:aa:8d:b9:d0:ff:55:5a:d1:b5:da: ce:37:c0:d4:f8:81:22:7e:3e:26:91:b4:fe:46:0b:af: be:e1:06:6a:cf:e7:84:4e:f6:ba:5a:b7:9a:17:82:ab: c5:82:b3:82:e2:9b:14:08:b1:9c:57:10:81:ca:7f:2a: 8b:c6:90:c8:c4:d7:7b:a5:fa:c7:ba:7d:27:f1:77:86: a2:8a:bd:a3:9b:5b:10:f7:4b:9d:97:3a:27:4d:f7:ee: e1:69:8e:56:77:7e:1f:91:5d:cd:fc:62:cd:17:b5:c0: 2a:26:cc:03:26:f0:ef:a2:89:ff:9e:97:55:37:83:59 Fingerprint (SHA-256): 5E:E2:B5:76:36:5D:39:E8:00:BE:D1:53:55:85:E1:B0:8E:1F:19:2F:6F:D7:34:03:E2:69:E7:61:94:22:99:38 Fingerprint (SHA1): 63:BE:25:80:71:E3:72:5E:AA:D1:49:6D:F2:BF:70:DF:76:C1:D6:5A Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #13038: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13039: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151076 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13040: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13041: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13042: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13043: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 420151077 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13044: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13045: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13046: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13047: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420151078 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13048: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13049: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #13050: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13051: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 420151079 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13052: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13053: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13054: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151076 (0x190aff24) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:11:52 2017 Not After : Wed Apr 20 15:11:52 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:9b:b7:0f:dd:8b:26:7a:c7:2e:14:fe:cd:0b:34:66: f5:1d:42:b9:5b:76:38:2e:e7:29:c6:af:ba:1e:aa:9c: 68:ed:d9:4e:cf:fb:97:01:2f:03:b7:23:dd:56:c0:8c: 40:d4:ed:10:0e:4f:09:25:32:37:b9:d6:d9:88:d3:54: 31:a2:92:80:25:07:47:f1:61:1b:34:8a:2b:c9:d5:99: bc:05:40:d4:1e:65:7f:c1:1f:70:4e:84:48:99:f6:de: e7:4d:a1:30:fd:b0:f4:d8:a3:ad:61:41:57:ca:76:a8: 0d:f0:c9:2d:24:2d:ec:25:96:11:6b:7d:73:99:60:75: b1:f8:b4:cf:87:95:90:58:09:df:4b:5b:c1:32:35:b3: f7:0d:8d:51:75:f2:da:bc:d7:c8:36:57:53:38:26:ec: 85:56:6e:c1:e2:ed:c6:98:e2:98:55:58:97:56:0a:7e: c3:66:98:71:69:c3:ec:f1:49:c2:ce:0b:3c:e1:6d:aa: 48:00:58:55:2f:cc:51:8c:4e:69:78:19:4b:84:0f:9b: 59:23:89:33:84:6f:2f:d4:be:0d:50:dc:02:cb:6a:4c: 74:d5:91:8f:ca:f7:3d:af:e1:01:b3:a3:80:c5:37:71: 2e:c5:0e:f0:21:0f:d4:40:d2:eb:a8:06:20:8d:44:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:e2:8e:be:4f:66:db:e2:6b:14:89:a0:3f:63:1f:ae: af:6f:b9:1d:a1:53:a8:b8:d6:8e:c9:21:ec:a7:01:26: 91:90:3f:ba:05:15:48:dd:68:50:5f:8e:3c:7a:60:ac: 9e:09:48:f8:58:d9:0e:44:fe:df:45:2b:0c:f2:ab:1c: 77:ae:05:23:9b:f9:14:bd:db:41:f3:bb:49:de:d4:f2: f1:6f:82:d9:48:54:59:23:6a:6b:9b:2d:aa:2b:a3:43: 7d:2a:4c:f3:0d:4b:8b:72:05:9d:f5:f3:c8:75:dd:5f: 72:47:c9:13:9a:ff:3b:86:1c:db:32:2c:5c:af:08:c7: ab:01:a3:cf:54:99:d6:36:26:2e:1e:58:5b:01:9a:4e: ad:87:a1:10:94:6c:42:81:90:60:e5:e3:02:5e:7a:ba: af:b2:d4:3c:7e:fe:90:02:fa:ed:8f:35:26:55:39:07: 40:4c:61:1f:0f:97:78:8a:49:17:7c:3d:d2:ee:88:5b: 72:83:e4:b2:45:1b:26:4e:7f:ab:d0:fe:0d:46:26:fc: 33:4d:aa:1a:38:e7:cc:04:fe:94:94:e9:53:13:7f:7b: 48:1e:3d:6d:61:30:1d:53:ff:cb:46:cf:9d:8b:60:5d: 7c:76:ff:63:24:b7:66:de:30:a1:7d:f0:28:9a:32:c4 Fingerprint (SHA-256): 62:11:DA:B1:A0:94:75:F2:15:37:99:7F:25:A8:07:6D:3A:EA:17:CE:01:9F:7A:CF:B2:A0:58:2B:A0:BD:FB:18 Fingerprint (SHA1): AD:DE:E2:DD:33:24:B6:78:4F:2D:6F:E3:EA:A1:8F:31:CA:80:16:C2 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13055: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13056: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151077 (0x190aff25) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:11:54 2017 Not After : Wed Apr 20 15:11:54 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:2e:ea:6a:dc:03:aa:88:a6:7a:49:f6:ae:52:9f:fa: 21:28:ee:25:0a:23:ff:2e:91:29:eb:8d:50:4e:cc:24: ea:2c:21:85:66:e2:28:e2:05:f2:71:e6:84:13:a3:2d: e2:3e:95:c1:cf:09:9f:03:3b:83:66:5d:80:c9:86:6c: e0:fc:f2:a6:09:77:e4:58:31:19:9a:78:b7:15:4c:16: 12:d7:8a:b4:ba:8c:ba:6c:ae:83:14:33:4b:c7:0e:33: 3e:d9:4b:7b:d0:38:11:ce:63:52:13:2a:47:c4:79:69: 47:48:a7:64:36:88:31:1a:25:c5:a4:5c:34:87:04:ce: ae:c5:ee:e8:6d:b4:7a:f8:9c:f1:23:fc:85:6f:11:de: f0:ef:a9:c1:6f:93:81:e1:87:6f:c8:28:70:c9:70:bb: 30:70:f9:9f:b4:b5:82:4c:45:4e:55:2c:22:53:c4:5e: 4f:c1:d4:04:b7:b8:7b:5b:e5:c4:e4:6c:18:a6:76:45: 02:e5:d1:98:62:fb:93:2d:51:74:6b:da:97:a5:c7:64: e4:c7:89:d8:78:55:b0:32:a2:10:01:4d:08:bf:19:a0: 3a:97:04:71:30:02:b1:6e:fb:b2:4a:a9:98:df:fe:f7: 19:8b:85:b5:76:1f:b5:2c:78:8d:2f:34:bb:ed:44:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:a9:74:e2:76:29:22:55:21:f5:3c:a7:51:e9:91:dc: 4d:fa:1b:90:66:af:54:97:ac:03:36:35:c7:88:9f:33: 3a:64:a8:05:73:1c:ca:23:6f:0d:88:d1:47:f8:03:8b: e4:46:61:71:47:50:18:ae:6a:65:14:95:d0:cf:1a:47: 5d:7b:b8:cf:d0:56:7d:48:47:c1:e4:7a:ae:ff:49:a7: b2:1c:fb:d4:f4:99:6b:8e:14:f2:a6:02:e3:ff:95:06: 80:5e:30:b9:14:69:dc:23:10:1c:9d:5a:00:2a:59:b0: 9d:19:d3:df:e2:32:fa:50:b6:13:23:56:f8:f6:74:cf: 53:2d:9a:c5:66:e4:53:7f:41:62:20:cb:c6:a9:22:a2: bc:16:7b:0e:25:e5:d8:d5:ee:4f:4a:06:e0:63:bb:61: 83:ae:a6:ec:95:ee:29:2e:65:ab:a7:e6:36:77:c3:71: 66:ce:57:32:8e:87:f0:ad:83:56:fa:54:3f:78:6c:af: b2:3e:ed:ec:24:2d:f1:16:0c:e4:dd:e6:5f:48:56:b6: 12:95:88:cb:ce:ef:48:a5:1b:48:3f:4b:37:da:8d:dc: e0:42:76:f2:7f:d5:3c:a6:69:e7:7f:e2:7e:60:d7:db: 1c:4e:41:a5:b1:92:0f:d4:f1:a3:99:88:75:f5:c5:82 Fingerprint (SHA-256): F4:13:A6:A6:19:6D:4B:2A:C8:C4:78:53:1B:36:9E:2D:70:AE:6B:28:0D:BD:53:F0:BD:F6:52:54:F8:8A:B0:00 Fingerprint (SHA1): F5:27:A9:A6:E1:97:75:31:B4:23:2C:66:BB:E9:70:73:89:95:04:07 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13057: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13058: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151078 (0x190aff26) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 15:11:56 2017 Not After : Wed Apr 20 15:11:56 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: df:37:96:0a:54:75:db:71:85:1b:5a:36:37:ff:e3:5e: ea:10:5c:fd:2f:d1:55:1e:02:5c:ea:cc:54:de:e5:75: fc:53:3a:20:e1:2e:7d:2b:38:21:ab:ca:b1:d7:e0:c4: 14:1c:d9:d8:b3:4e:39:ef:92:12:6c:f9:0c:a2:66:b9: 10:ad:aa:fe:5c:6e:03:93:68:86:32:ec:25:83:3f:34: 19:d0:ee:93:56:d8:49:a0:bc:ec:d3:28:d7:cc:3d:e7: 90:21:ec:03:d0:d2:6e:69:97:39:68:c1:6a:81:9e:3a: 4c:06:d4:8a:ed:b1:1e:c9:a0:a0:e8:81:82:3c:b8:5e: 7d:4c:e5:91:cf:38:68:b7:4d:13:8e:71:2f:0f:bb:32: 7a:6f:98:69:47:d9:19:39:1d:e3:3d:fb:92:4f:b8:b9: 6e:fb:98:b8:4b:67:e9:3a:0e:80:03:47:b2:29:da:1a: 04:6e:89:72:d7:10:77:48:ae:99:6f:de:cb:49:6e:1b: 57:5a:e8:76:f7:f9:90:e5:31:00:31:fe:a3:07:37:ec: 60:e2:b4:09:07:b0:2a:51:de:ed:f9:f2:12:68:5e:0c: ab:0c:95:21:6e:a3:1b:10:7a:4e:05:af:17:c3:05:b4: 9b:8e:2e:d0:77:38:f1:d6:1e:14:eb:c5:8d:bf:eb:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:10:7e:32:91:d4:15:2f:2b:1b:1c:c9:8d:f5:24:26: bb:ec:b2:8a:13:bf:91:1d:ec:77:e8:48:8a:30:73:95: 93:35:df:06:91:ab:3f:50:3c:4e:4e:db:0f:84:1d:92: e3:1e:8e:33:29:10:03:aa:8a:97:cb:f8:aa:4e:1e:7b: 78:79:b0:fb:53:d5:94:9a:d6:1b:78:f0:9f:2f:8a:c9: 4f:d2:8c:30:0b:80:51:e9:ee:27:55:10:e5:e1:67:1c: 46:75:96:ff:7c:00:cf:69:ac:67:8b:53:e4:e1:be:3d: 7b:b4:8f:27:d6:ff:35:a6:6b:43:56:b2:bd:66:9b:1b: a8:4f:9d:9a:23:4b:e5:1a:88:ab:31:95:12:e9:81:f2: c0:f0:80:ba:22:d0:21:15:e2:b0:10:ae:e1:dc:26:7c: 83:0c:b6:37:b5:b3:bc:2a:43:21:3b:f4:0f:98:85:8a: 45:44:59:c6:a0:a7:b0:fe:18:71:59:b2:cd:c0:5d:e3: b0:c1:5e:54:3e:47:fa:5e:1a:ed:1b:4d:1a:0e:88:0a: aa:3d:97:63:bb:85:3b:3a:e2:75:88:f4:59:76:85:18: aa:ff:8a:76:89:03:0b:7a:ed:16:da:90:ab:5d:dc:fb: 1c:d9:2a:d3:e6:99:03:85:12:a1:e0:39:c9:41:eb:f2 Fingerprint (SHA-256): 0E:8A:71:E2:37:64:BD:0E:25:81:36:A7:21:34:64:D3:20:8B:C3:7B:EA:B3:FF:10:64:D1:BF:F6:47:E6:FC:FF Fingerprint (SHA1): DB:C3:E4:D8:F6:96:54:39:2A:34:0B:67:77:C8:E7:07:B0:FC:97:AE Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #13059: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13060: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #13061: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #13062: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #13063: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151076 (0x190aff24) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:11:52 2017 Not After : Wed Apr 20 15:11:52 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:9b:b7:0f:dd:8b:26:7a:c7:2e:14:fe:cd:0b:34:66: f5:1d:42:b9:5b:76:38:2e:e7:29:c6:af:ba:1e:aa:9c: 68:ed:d9:4e:cf:fb:97:01:2f:03:b7:23:dd:56:c0:8c: 40:d4:ed:10:0e:4f:09:25:32:37:b9:d6:d9:88:d3:54: 31:a2:92:80:25:07:47:f1:61:1b:34:8a:2b:c9:d5:99: bc:05:40:d4:1e:65:7f:c1:1f:70:4e:84:48:99:f6:de: e7:4d:a1:30:fd:b0:f4:d8:a3:ad:61:41:57:ca:76:a8: 0d:f0:c9:2d:24:2d:ec:25:96:11:6b:7d:73:99:60:75: b1:f8:b4:cf:87:95:90:58:09:df:4b:5b:c1:32:35:b3: f7:0d:8d:51:75:f2:da:bc:d7:c8:36:57:53:38:26:ec: 85:56:6e:c1:e2:ed:c6:98:e2:98:55:58:97:56:0a:7e: c3:66:98:71:69:c3:ec:f1:49:c2:ce:0b:3c:e1:6d:aa: 48:00:58:55:2f:cc:51:8c:4e:69:78:19:4b:84:0f:9b: 59:23:89:33:84:6f:2f:d4:be:0d:50:dc:02:cb:6a:4c: 74:d5:91:8f:ca:f7:3d:af:e1:01:b3:a3:80:c5:37:71: 2e:c5:0e:f0:21:0f:d4:40:d2:eb:a8:06:20:8d:44:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:e2:8e:be:4f:66:db:e2:6b:14:89:a0:3f:63:1f:ae: af:6f:b9:1d:a1:53:a8:b8:d6:8e:c9:21:ec:a7:01:26: 91:90:3f:ba:05:15:48:dd:68:50:5f:8e:3c:7a:60:ac: 9e:09:48:f8:58:d9:0e:44:fe:df:45:2b:0c:f2:ab:1c: 77:ae:05:23:9b:f9:14:bd:db:41:f3:bb:49:de:d4:f2: f1:6f:82:d9:48:54:59:23:6a:6b:9b:2d:aa:2b:a3:43: 7d:2a:4c:f3:0d:4b:8b:72:05:9d:f5:f3:c8:75:dd:5f: 72:47:c9:13:9a:ff:3b:86:1c:db:32:2c:5c:af:08:c7: ab:01:a3:cf:54:99:d6:36:26:2e:1e:58:5b:01:9a:4e: ad:87:a1:10:94:6c:42:81:90:60:e5:e3:02:5e:7a:ba: af:b2:d4:3c:7e:fe:90:02:fa:ed:8f:35:26:55:39:07: 40:4c:61:1f:0f:97:78:8a:49:17:7c:3d:d2:ee:88:5b: 72:83:e4:b2:45:1b:26:4e:7f:ab:d0:fe:0d:46:26:fc: 33:4d:aa:1a:38:e7:cc:04:fe:94:94:e9:53:13:7f:7b: 48:1e:3d:6d:61:30:1d:53:ff:cb:46:cf:9d:8b:60:5d: 7c:76:ff:63:24:b7:66:de:30:a1:7d:f0:28:9a:32:c4 Fingerprint (SHA-256): 62:11:DA:B1:A0:94:75:F2:15:37:99:7F:25:A8:07:6D:3A:EA:17:CE:01:9F:7A:CF:B2:A0:58:2B:A0:BD:FB:18 Fingerprint (SHA1): AD:DE:E2:DD:33:24:B6:78:4F:2D:6F:E3:EA:A1:8F:31:CA:80:16:C2 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13064: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13065: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151077 (0x190aff25) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:11:54 2017 Not After : Wed Apr 20 15:11:54 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:2e:ea:6a:dc:03:aa:88:a6:7a:49:f6:ae:52:9f:fa: 21:28:ee:25:0a:23:ff:2e:91:29:eb:8d:50:4e:cc:24: ea:2c:21:85:66:e2:28:e2:05:f2:71:e6:84:13:a3:2d: e2:3e:95:c1:cf:09:9f:03:3b:83:66:5d:80:c9:86:6c: e0:fc:f2:a6:09:77:e4:58:31:19:9a:78:b7:15:4c:16: 12:d7:8a:b4:ba:8c:ba:6c:ae:83:14:33:4b:c7:0e:33: 3e:d9:4b:7b:d0:38:11:ce:63:52:13:2a:47:c4:79:69: 47:48:a7:64:36:88:31:1a:25:c5:a4:5c:34:87:04:ce: ae:c5:ee:e8:6d:b4:7a:f8:9c:f1:23:fc:85:6f:11:de: f0:ef:a9:c1:6f:93:81:e1:87:6f:c8:28:70:c9:70:bb: 30:70:f9:9f:b4:b5:82:4c:45:4e:55:2c:22:53:c4:5e: 4f:c1:d4:04:b7:b8:7b:5b:e5:c4:e4:6c:18:a6:76:45: 02:e5:d1:98:62:fb:93:2d:51:74:6b:da:97:a5:c7:64: e4:c7:89:d8:78:55:b0:32:a2:10:01:4d:08:bf:19:a0: 3a:97:04:71:30:02:b1:6e:fb:b2:4a:a9:98:df:fe:f7: 19:8b:85:b5:76:1f:b5:2c:78:8d:2f:34:bb:ed:44:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:a9:74:e2:76:29:22:55:21:f5:3c:a7:51:e9:91:dc: 4d:fa:1b:90:66:af:54:97:ac:03:36:35:c7:88:9f:33: 3a:64:a8:05:73:1c:ca:23:6f:0d:88:d1:47:f8:03:8b: e4:46:61:71:47:50:18:ae:6a:65:14:95:d0:cf:1a:47: 5d:7b:b8:cf:d0:56:7d:48:47:c1:e4:7a:ae:ff:49:a7: b2:1c:fb:d4:f4:99:6b:8e:14:f2:a6:02:e3:ff:95:06: 80:5e:30:b9:14:69:dc:23:10:1c:9d:5a:00:2a:59:b0: 9d:19:d3:df:e2:32:fa:50:b6:13:23:56:f8:f6:74:cf: 53:2d:9a:c5:66:e4:53:7f:41:62:20:cb:c6:a9:22:a2: bc:16:7b:0e:25:e5:d8:d5:ee:4f:4a:06:e0:63:bb:61: 83:ae:a6:ec:95:ee:29:2e:65:ab:a7:e6:36:77:c3:71: 66:ce:57:32:8e:87:f0:ad:83:56:fa:54:3f:78:6c:af: b2:3e:ed:ec:24:2d:f1:16:0c:e4:dd:e6:5f:48:56:b6: 12:95:88:cb:ce:ef:48:a5:1b:48:3f:4b:37:da:8d:dc: e0:42:76:f2:7f:d5:3c:a6:69:e7:7f:e2:7e:60:d7:db: 1c:4e:41:a5:b1:92:0f:d4:f1:a3:99:88:75:f5:c5:82 Fingerprint (SHA-256): F4:13:A6:A6:19:6D:4B:2A:C8:C4:78:53:1B:36:9E:2D:70:AE:6B:28:0D:BD:53:F0:BD:F6:52:54:F8:8A:B0:00 Fingerprint (SHA1): F5:27:A9:A6:E1:97:75:31:B4:23:2C:66:BB:E9:70:73:89:95:04:07 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13066: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13067: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151078 (0x190aff26) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 15:11:56 2017 Not After : Wed Apr 20 15:11:56 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: df:37:96:0a:54:75:db:71:85:1b:5a:36:37:ff:e3:5e: ea:10:5c:fd:2f:d1:55:1e:02:5c:ea:cc:54:de:e5:75: fc:53:3a:20:e1:2e:7d:2b:38:21:ab:ca:b1:d7:e0:c4: 14:1c:d9:d8:b3:4e:39:ef:92:12:6c:f9:0c:a2:66:b9: 10:ad:aa:fe:5c:6e:03:93:68:86:32:ec:25:83:3f:34: 19:d0:ee:93:56:d8:49:a0:bc:ec:d3:28:d7:cc:3d:e7: 90:21:ec:03:d0:d2:6e:69:97:39:68:c1:6a:81:9e:3a: 4c:06:d4:8a:ed:b1:1e:c9:a0:a0:e8:81:82:3c:b8:5e: 7d:4c:e5:91:cf:38:68:b7:4d:13:8e:71:2f:0f:bb:32: 7a:6f:98:69:47:d9:19:39:1d:e3:3d:fb:92:4f:b8:b9: 6e:fb:98:b8:4b:67:e9:3a:0e:80:03:47:b2:29:da:1a: 04:6e:89:72:d7:10:77:48:ae:99:6f:de:cb:49:6e:1b: 57:5a:e8:76:f7:f9:90:e5:31:00:31:fe:a3:07:37:ec: 60:e2:b4:09:07:b0:2a:51:de:ed:f9:f2:12:68:5e:0c: ab:0c:95:21:6e:a3:1b:10:7a:4e:05:af:17:c3:05:b4: 9b:8e:2e:d0:77:38:f1:d6:1e:14:eb:c5:8d:bf:eb:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:10:7e:32:91:d4:15:2f:2b:1b:1c:c9:8d:f5:24:26: bb:ec:b2:8a:13:bf:91:1d:ec:77:e8:48:8a:30:73:95: 93:35:df:06:91:ab:3f:50:3c:4e:4e:db:0f:84:1d:92: e3:1e:8e:33:29:10:03:aa:8a:97:cb:f8:aa:4e:1e:7b: 78:79:b0:fb:53:d5:94:9a:d6:1b:78:f0:9f:2f:8a:c9: 4f:d2:8c:30:0b:80:51:e9:ee:27:55:10:e5:e1:67:1c: 46:75:96:ff:7c:00:cf:69:ac:67:8b:53:e4:e1:be:3d: 7b:b4:8f:27:d6:ff:35:a6:6b:43:56:b2:bd:66:9b:1b: a8:4f:9d:9a:23:4b:e5:1a:88:ab:31:95:12:e9:81:f2: c0:f0:80:ba:22:d0:21:15:e2:b0:10:ae:e1:dc:26:7c: 83:0c:b6:37:b5:b3:bc:2a:43:21:3b:f4:0f:98:85:8a: 45:44:59:c6:a0:a7:b0:fe:18:71:59:b2:cd:c0:5d:e3: b0:c1:5e:54:3e:47:fa:5e:1a:ed:1b:4d:1a:0e:88:0a: aa:3d:97:63:bb:85:3b:3a:e2:75:88:f4:59:76:85:18: aa:ff:8a:76:89:03:0b:7a:ed:16:da:90:ab:5d:dc:fb: 1c:d9:2a:d3:e6:99:03:85:12:a1:e0:39:c9:41:eb:f2 Fingerprint (SHA-256): 0E:8A:71:E2:37:64:BD:0E:25:81:36:A7:21:34:64:D3:20:8B:C3:7B:EA:B3:FF:10:64:D1:BF:F6:47:E6:FC:FF Fingerprint (SHA1): DB:C3:E4:D8:F6:96:54:39:2A:34:0B:67:77:C8:E7:07:B0:FC:97:AE Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #13068: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13069: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13070: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151080 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13071: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13072: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13073: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13074: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 420151081 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13075: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13076: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13077: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13078: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420151082 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13079: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13080: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #13081: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13082: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 420151083 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13083: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13084: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #13085: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13086: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 420151084 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13087: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13088: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13089: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151080 (0x190aff28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:12:00 2017 Not After : Wed Apr 20 15:12:00 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:27:40:f6:6e:fc:9e:c3:67:d0:31:69:b6:88:40:d2: cf:ff:ae:f5:33:ab:08:54:ed:17:0f:c3:dc:25:79:ba: de:4c:f3:dc:c8:40:45:30:45:03:4a:98:70:95:8a:90: 3f:0f:07:3d:58:b5:2b:d4:47:a1:7d:3b:66:c4:9a:99: 01:06:b2:65:bf:a4:36:86:64:17:76:5a:9c:89:24:c5: a4:d9:e1:af:c3:e3:0f:a3:ce:b0:33:72:b7:aa:08:31: ad:4c:a8:25:b5:40:35:41:35:0c:95:82:8f:48:09:7c: d0:ff:ea:6b:dc:9f:3a:bc:be:ca:14:46:21:f4:25:42: 98:b9:09:d3:a4:d0:0c:70:75:71:48:bc:1b:a7:38:82: c3:c3:fd:9e:df:b3:b4:3c:67:40:32:0c:b2:94:10:5d: bd:2a:0e:69:97:d5:ac:e4:8b:bc:5d:84:60:df:31:8e: d7:b5:17:f4:96:ac:de:7c:d2:9d:8f:6b:ab:09:fd:d7: 5c:4b:43:27:fc:e7:1c:91:94:0a:df:28:c1:54:64:e1: 15:2e:d6:93:d7:3c:f1:b4:d5:87:b3:df:cc:b2:cc:47: 12:6d:b8:f6:e1:68:ca:5a:50:44:f5:3b:1d:59:98:42: 3b:56:ed:50:d6:6b:97:bc:97:06:6b:b8:c3:5e:16:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:e4:f4:a7:3c:84:51:5c:be:72:b0:75:df:3a:56:8a: 41:68:f0:45:e2:1a:dd:ba:1f:d2:83:72:01:84:1c:15: f2:ce:6d:6b:d3:be:6f:fd:c6:25:12:b8:0d:1a:00:2a: c3:c4:65:18:45:5c:38:24:e5:1e:0a:f8:14:39:0a:d5: ad:e6:5e:00:f7:e4:24:06:73:9f:c1:f2:19:b6:b3:f6: 15:1f:29:80:40:e6:e6:64:36:a2:34:65:c9:57:99:c2: b3:43:53:7b:58:a8:43:d4:68:66:e6:b1:52:23:2a:c6: a2:ae:ba:1a:77:54:bd:67:e4:f5:d1:76:99:61:b3:1f: e0:3d:c9:b3:2a:fe:9e:87:93:ba:24:64:dd:8c:09:a6: a6:85:65:ea:de:85:89:5f:ab:fe:2b:aa:bb:ec:10:58: 54:06:86:95:f1:df:cf:bd:05:ae:06:82:8a:da:38:81: 64:2e:b1:76:86:80:ed:de:a9:e2:f7:fe:59:5d:5a:06: b5:be:a4:99:2c:ab:e3:41:a3:72:ec:1a:60:bf:89:6c: 92:a9:ae:24:a2:5e:10:a8:bd:a9:65:6e:06:79:2d:ca: f4:11:19:2f:30:bf:72:38:9a:f6:36:05:15:2e:a3:93: e9:66:b0:b7:18:7f:d2:62:01:89:31:e2:80:a4:d8:34 Fingerprint (SHA-256): 6D:6E:9D:7F:B8:BC:48:F9:A6:A8:46:95:94:82:D3:36:9F:83:4A:3B:25:CA:78:9A:73:2D:7F:19:9C:61:A4:49 Fingerprint (SHA1): D7:9F:25:3B:20:7C:BB:5E:A4:E6:9D:D6:6B:88:03:93:B4:67:AB:23 Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13090: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13091: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151081 (0x190aff29) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:12:01 2017 Not After : Wed Apr 20 15:12:01 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:7e:61:e9:37:69:d0:5e:ba:1b:87:c1:30:57:4d:41: f7:8a:9d:86:66:22:f7:69:4b:b9:13:4d:54:bb:d9:0f: 5e:8c:12:7b:03:df:5a:16:fd:66:51:f1:79:31:29:39: fb:fd:86:f5:ea:0c:ba:88:f6:64:6b:e7:d8:39:c7:53: 45:e7:fa:38:21:17:56:c9:58:39:df:36:ce:1b:ed:86: f0:ba:dc:be:d7:9e:14:66:92:23:62:e0:ec:5c:1b:db: 5c:f8:df:0d:e1:e4:f2:dd:0f:fe:fd:5f:99:35:26:da: b2:91:36:19:db:b2:cf:51:ad:96:ce:16:6b:54:db:9d: a1:e3:2f:d3:e7:9e:f3:96:9e:5d:e0:8f:bf:d3:b3:5d: 90:a2:f8:29:c3:02:51:02:04:b6:86:c3:55:2d:87:84: 54:02:ea:b1:59:fa:c2:62:d5:a5:7b:e5:44:97:df:a5: d7:11:1e:47:93:76:11:7c:20:06:2c:b0:c5:8b:a1:9e: 85:7f:2b:0a:29:5d:dd:2b:45:3e:ec:8f:8e:5b:3a:a2: 73:a9:e3:14:b2:34:e0:86:95:45:15:9d:b3:85:20:3f: 69:95:44:21:21:8d:bc:81:75:24:70:4f:fd:25:ba:e7: 4a:54:40:00:35:36:cb:8b:9a:d8:8f:3f:ed:1f:9a:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:7f:04:3b:f4:16:30:e8:6f:48:1f:e2:c6:b2:43:75: c0:07:c5:c4:5f:39:4b:e8:2a:23:71:af:b7:9a:11:8e: e1:3e:5f:d4:b6:2a:8b:9d:7f:83:aa:28:c9:34:a9:c1: 5b:7f:bb:23:24:dd:fa:d4:d2:06:21:e2:fb:3f:8b:75: 0d:13:79:c6:b7:db:b3:9c:4a:05:19:2a:f1:eb:9f:61: b5:95:42:33:4c:34:05:f4:85:33:21:3d:c8:19:a0:bf: f6:52:d6:d3:65:de:39:14:d4:b4:36:ec:da:99:3c:eb: d1:26:59:ea:55:3a:6d:8b:d2:39:c3:98:df:df:63:2d: 3f:ac:ba:91:7b:67:fa:fc:69:61:a2:fe:00:58:2c:d3: a0:6d:1d:f9:31:b5:cf:81:25:5b:45:fa:16:46:25:22: fa:22:e3:f5:9b:08:81:8f:0b:69:a8:a5:eb:64:59:9f: ed:b8:d6:44:c3:a5:ee:a6:0b:fc:95:ad:9f:46:bf:8f: 73:d9:fc:5d:58:49:a0:59:cc:90:65:98:56:99:29:00: a7:ec:3d:e4:16:8d:23:c6:c7:ba:60:50:6b:a8:60:bc: 87:3e:73:ac:bd:88:d8:c2:cc:4e:84:9c:1e:e6:66:48: 90:92:15:f7:73:88:5a:71:94:96:4b:a7:0c:07:2f:43 Fingerprint (SHA-256): 2F:3D:F7:58:DD:CF:EA:7C:55:50:C6:46:6E:94:BB:6B:9A:00:38:F6:C0:95:98:BB:D7:81:5F:A7:E2:81:6C:A0 Fingerprint (SHA1): 88:7F:B8:F8:FE:F7:C3:A4:F2:2D:9C:B4:68:2F:7A:34:00:8D:A9:99 Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13092: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13093: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151082 (0x190aff2a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 15:12:02 2017 Not After : Wed Apr 20 15:12:02 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:71:69:64:3f:a3:c3:b6:6e:a1:e3:90:69:c1:7a:64: 5f:ef:6a:b4:b2:4c:4b:69:2c:6a:04:39:8f:34:ef:0f: 89:f1:3e:0b:87:6e:4e:8b:f9:a4:4a:f2:6d:67:64:04: 05:d0:71:3d:6c:f6:48:67:ab:66:a6:57:4a:de:ac:9b: 1b:77:98:aa:2e:00:d5:c8:f4:18:c3:20:38:30:f8:54: 6f:e6:b7:80:26:5a:0c:fe:cf:c9:0c:b3:f0:0e:55:09: ab:ff:d5:2b:b4:bb:d4:d4:8c:6d:7b:1b:99:2c:6a:8d: 6a:3b:cc:41:4e:e5:bd:0f:20:24:c0:7a:c4:a8:01:51: 40:ec:9a:53:99:48:78:55:8a:9e:79:28:7c:df:87:f2: 1c:c7:bf:44:4a:9f:f2:0f:0b:8d:08:36:52:59:04:f3: 6c:f0:35:70:b8:4a:b1:c1:12:3d:b1:15:31:e2:a9:ce: a2:2c:93:ff:dc:71:dc:72:42:70:ee:39:9d:f5:51:84: d3:35:18:83:e1:a5:f6:aa:c6:4e:08:c4:ff:a2:f2:94: 05:77:03:00:cf:96:30:c8:32:e2:f7:7a:11:6f:d4:f0: be:77:fd:60:75:c7:9f:f1:6f:9e:52:f1:34:e1:64:95: 6d:9b:5f:54:26:3d:73:49:63:ce:15:cf:6d:ef:34:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 59:dd:db:d7:8e:52:41:e4:a2:b9:bd:74:73:4e:22:38: 2e:9f:f9:1a:dd:49:22:d6:fa:be:bc:fd:c5:c4:38:fe: e3:b9:1b:77:87:35:5e:40:29:18:e9:0b:6f:7b:06:da: 3f:9e:d9:76:08:fc:c0:ad:bc:c9:18:7b:f9:eb:73:f5: b1:1b:0a:ba:6b:ac:39:f0:3d:88:69:8d:98:03:63:96: ba:8c:ed:21:5c:0f:4c:b1:54:26:15:c4:d1:95:93:e4: ba:46:d1:25:32:05:06:d4:07:40:5f:b8:ba:c9:0c:b0: 1c:69:68:a3:c2:29:e7:b9:00:bc:9c:1b:d9:fc:70:c3: fb:5d:34:a6:6e:1c:5d:74:76:90:df:82:67:ff:91:06: 08:ac:35:7c:0e:14:36:4f:45:38:0c:ef:8b:af:4e:1f: a5:a9:0b:28:d8:ef:64:37:aa:c8:d9:eb:a1:97:da:c0: 61:3c:df:e2:82:ea:ac:84:47:11:52:2f:ae:72:47:31: ea:fc:46:9a:b8:ee:c4:57:1e:f2:a1:67:c0:e4:43:d1: 91:42:32:e3:9a:84:ba:58:dc:0d:2a:db:55:8e:82:9b: 64:62:99:73:c3:bd:4b:86:95:e5:fb:48:63:04:d3:d2: 71:3e:69:5f:d1:a1:17:61:80:36:cb:94:c1:e3:23:00 Fingerprint (SHA-256): D2:15:78:AE:DD:76:63:C4:94:BF:BC:1F:31:76:F6:AB:F8:F2:3F:A6:37:07:57:D9:5B:EF:DD:6A:5D:38:2B:6B Fingerprint (SHA1): A1:E1:D9:72:1C:9B:1F:AD:C9:6C:CB:CE:52:CD:A5:BC:F3:ED:17:18 Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #13094: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13095: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #13096: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #13097: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #13098: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151080 (0x190aff28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:12:00 2017 Not After : Wed Apr 20 15:12:00 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:27:40:f6:6e:fc:9e:c3:67:d0:31:69:b6:88:40:d2: cf:ff:ae:f5:33:ab:08:54:ed:17:0f:c3:dc:25:79:ba: de:4c:f3:dc:c8:40:45:30:45:03:4a:98:70:95:8a:90: 3f:0f:07:3d:58:b5:2b:d4:47:a1:7d:3b:66:c4:9a:99: 01:06:b2:65:bf:a4:36:86:64:17:76:5a:9c:89:24:c5: a4:d9:e1:af:c3:e3:0f:a3:ce:b0:33:72:b7:aa:08:31: ad:4c:a8:25:b5:40:35:41:35:0c:95:82:8f:48:09:7c: d0:ff:ea:6b:dc:9f:3a:bc:be:ca:14:46:21:f4:25:42: 98:b9:09:d3:a4:d0:0c:70:75:71:48:bc:1b:a7:38:82: c3:c3:fd:9e:df:b3:b4:3c:67:40:32:0c:b2:94:10:5d: bd:2a:0e:69:97:d5:ac:e4:8b:bc:5d:84:60:df:31:8e: d7:b5:17:f4:96:ac:de:7c:d2:9d:8f:6b:ab:09:fd:d7: 5c:4b:43:27:fc:e7:1c:91:94:0a:df:28:c1:54:64:e1: 15:2e:d6:93:d7:3c:f1:b4:d5:87:b3:df:cc:b2:cc:47: 12:6d:b8:f6:e1:68:ca:5a:50:44:f5:3b:1d:59:98:42: 3b:56:ed:50:d6:6b:97:bc:97:06:6b:b8:c3:5e:16:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:e4:f4:a7:3c:84:51:5c:be:72:b0:75:df:3a:56:8a: 41:68:f0:45:e2:1a:dd:ba:1f:d2:83:72:01:84:1c:15: f2:ce:6d:6b:d3:be:6f:fd:c6:25:12:b8:0d:1a:00:2a: c3:c4:65:18:45:5c:38:24:e5:1e:0a:f8:14:39:0a:d5: ad:e6:5e:00:f7:e4:24:06:73:9f:c1:f2:19:b6:b3:f6: 15:1f:29:80:40:e6:e6:64:36:a2:34:65:c9:57:99:c2: b3:43:53:7b:58:a8:43:d4:68:66:e6:b1:52:23:2a:c6: a2:ae:ba:1a:77:54:bd:67:e4:f5:d1:76:99:61:b3:1f: e0:3d:c9:b3:2a:fe:9e:87:93:ba:24:64:dd:8c:09:a6: a6:85:65:ea:de:85:89:5f:ab:fe:2b:aa:bb:ec:10:58: 54:06:86:95:f1:df:cf:bd:05:ae:06:82:8a:da:38:81: 64:2e:b1:76:86:80:ed:de:a9:e2:f7:fe:59:5d:5a:06: b5:be:a4:99:2c:ab:e3:41:a3:72:ec:1a:60:bf:89:6c: 92:a9:ae:24:a2:5e:10:a8:bd:a9:65:6e:06:79:2d:ca: f4:11:19:2f:30:bf:72:38:9a:f6:36:05:15:2e:a3:93: e9:66:b0:b7:18:7f:d2:62:01:89:31:e2:80:a4:d8:34 Fingerprint (SHA-256): 6D:6E:9D:7F:B8:BC:48:F9:A6:A8:46:95:94:82:D3:36:9F:83:4A:3B:25:CA:78:9A:73:2D:7F:19:9C:61:A4:49 Fingerprint (SHA1): D7:9F:25:3B:20:7C:BB:5E:A4:E6:9D:D6:6B:88:03:93:B4:67:AB:23 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13099: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13100: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151081 (0x190aff29) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:12:01 2017 Not After : Wed Apr 20 15:12:01 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:7e:61:e9:37:69:d0:5e:ba:1b:87:c1:30:57:4d:41: f7:8a:9d:86:66:22:f7:69:4b:b9:13:4d:54:bb:d9:0f: 5e:8c:12:7b:03:df:5a:16:fd:66:51:f1:79:31:29:39: fb:fd:86:f5:ea:0c:ba:88:f6:64:6b:e7:d8:39:c7:53: 45:e7:fa:38:21:17:56:c9:58:39:df:36:ce:1b:ed:86: f0:ba:dc:be:d7:9e:14:66:92:23:62:e0:ec:5c:1b:db: 5c:f8:df:0d:e1:e4:f2:dd:0f:fe:fd:5f:99:35:26:da: b2:91:36:19:db:b2:cf:51:ad:96:ce:16:6b:54:db:9d: a1:e3:2f:d3:e7:9e:f3:96:9e:5d:e0:8f:bf:d3:b3:5d: 90:a2:f8:29:c3:02:51:02:04:b6:86:c3:55:2d:87:84: 54:02:ea:b1:59:fa:c2:62:d5:a5:7b:e5:44:97:df:a5: d7:11:1e:47:93:76:11:7c:20:06:2c:b0:c5:8b:a1:9e: 85:7f:2b:0a:29:5d:dd:2b:45:3e:ec:8f:8e:5b:3a:a2: 73:a9:e3:14:b2:34:e0:86:95:45:15:9d:b3:85:20:3f: 69:95:44:21:21:8d:bc:81:75:24:70:4f:fd:25:ba:e7: 4a:54:40:00:35:36:cb:8b:9a:d8:8f:3f:ed:1f:9a:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:7f:04:3b:f4:16:30:e8:6f:48:1f:e2:c6:b2:43:75: c0:07:c5:c4:5f:39:4b:e8:2a:23:71:af:b7:9a:11:8e: e1:3e:5f:d4:b6:2a:8b:9d:7f:83:aa:28:c9:34:a9:c1: 5b:7f:bb:23:24:dd:fa:d4:d2:06:21:e2:fb:3f:8b:75: 0d:13:79:c6:b7:db:b3:9c:4a:05:19:2a:f1:eb:9f:61: b5:95:42:33:4c:34:05:f4:85:33:21:3d:c8:19:a0:bf: f6:52:d6:d3:65:de:39:14:d4:b4:36:ec:da:99:3c:eb: d1:26:59:ea:55:3a:6d:8b:d2:39:c3:98:df:df:63:2d: 3f:ac:ba:91:7b:67:fa:fc:69:61:a2:fe:00:58:2c:d3: a0:6d:1d:f9:31:b5:cf:81:25:5b:45:fa:16:46:25:22: fa:22:e3:f5:9b:08:81:8f:0b:69:a8:a5:eb:64:59:9f: ed:b8:d6:44:c3:a5:ee:a6:0b:fc:95:ad:9f:46:bf:8f: 73:d9:fc:5d:58:49:a0:59:cc:90:65:98:56:99:29:00: a7:ec:3d:e4:16:8d:23:c6:c7:ba:60:50:6b:a8:60:bc: 87:3e:73:ac:bd:88:d8:c2:cc:4e:84:9c:1e:e6:66:48: 90:92:15:f7:73:88:5a:71:94:96:4b:a7:0c:07:2f:43 Fingerprint (SHA-256): 2F:3D:F7:58:DD:CF:EA:7C:55:50:C6:46:6E:94:BB:6B:9A:00:38:F6:C0:95:98:BB:D7:81:5F:A7:E2:81:6C:A0 Fingerprint (SHA1): 88:7F:B8:F8:FE:F7:C3:A4:F2:2D:9C:B4:68:2F:7A:34:00:8D:A9:99 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13101: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13102: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151082 (0x190aff2a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 15:12:02 2017 Not After : Wed Apr 20 15:12:02 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:71:69:64:3f:a3:c3:b6:6e:a1:e3:90:69:c1:7a:64: 5f:ef:6a:b4:b2:4c:4b:69:2c:6a:04:39:8f:34:ef:0f: 89:f1:3e:0b:87:6e:4e:8b:f9:a4:4a:f2:6d:67:64:04: 05:d0:71:3d:6c:f6:48:67:ab:66:a6:57:4a:de:ac:9b: 1b:77:98:aa:2e:00:d5:c8:f4:18:c3:20:38:30:f8:54: 6f:e6:b7:80:26:5a:0c:fe:cf:c9:0c:b3:f0:0e:55:09: ab:ff:d5:2b:b4:bb:d4:d4:8c:6d:7b:1b:99:2c:6a:8d: 6a:3b:cc:41:4e:e5:bd:0f:20:24:c0:7a:c4:a8:01:51: 40:ec:9a:53:99:48:78:55:8a:9e:79:28:7c:df:87:f2: 1c:c7:bf:44:4a:9f:f2:0f:0b:8d:08:36:52:59:04:f3: 6c:f0:35:70:b8:4a:b1:c1:12:3d:b1:15:31:e2:a9:ce: a2:2c:93:ff:dc:71:dc:72:42:70:ee:39:9d:f5:51:84: d3:35:18:83:e1:a5:f6:aa:c6:4e:08:c4:ff:a2:f2:94: 05:77:03:00:cf:96:30:c8:32:e2:f7:7a:11:6f:d4:f0: be:77:fd:60:75:c7:9f:f1:6f:9e:52:f1:34:e1:64:95: 6d:9b:5f:54:26:3d:73:49:63:ce:15:cf:6d:ef:34:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 59:dd:db:d7:8e:52:41:e4:a2:b9:bd:74:73:4e:22:38: 2e:9f:f9:1a:dd:49:22:d6:fa:be:bc:fd:c5:c4:38:fe: e3:b9:1b:77:87:35:5e:40:29:18:e9:0b:6f:7b:06:da: 3f:9e:d9:76:08:fc:c0:ad:bc:c9:18:7b:f9:eb:73:f5: b1:1b:0a:ba:6b:ac:39:f0:3d:88:69:8d:98:03:63:96: ba:8c:ed:21:5c:0f:4c:b1:54:26:15:c4:d1:95:93:e4: ba:46:d1:25:32:05:06:d4:07:40:5f:b8:ba:c9:0c:b0: 1c:69:68:a3:c2:29:e7:b9:00:bc:9c:1b:d9:fc:70:c3: fb:5d:34:a6:6e:1c:5d:74:76:90:df:82:67:ff:91:06: 08:ac:35:7c:0e:14:36:4f:45:38:0c:ef:8b:af:4e:1f: a5:a9:0b:28:d8:ef:64:37:aa:c8:d9:eb:a1:97:da:c0: 61:3c:df:e2:82:ea:ac:84:47:11:52:2f:ae:72:47:31: ea:fc:46:9a:b8:ee:c4:57:1e:f2:a1:67:c0:e4:43:d1: 91:42:32:e3:9a:84:ba:58:dc:0d:2a:db:55:8e:82:9b: 64:62:99:73:c3:bd:4b:86:95:e5:fb:48:63:04:d3:d2: 71:3e:69:5f:d1:a1:17:61:80:36:cb:94:c1:e3:23:00 Fingerprint (SHA-256): D2:15:78:AE:DD:76:63:C4:94:BF:BC:1F:31:76:F6:AB:F8:F2:3F:A6:37:07:57:D9:5B:EF:DD:6A:5D:38:2B:6B Fingerprint (SHA1): A1:E1:D9:72:1C:9B:1F:AD:C9:6C:CB:CE:52:CD:A5:BC:F3:ED:17:18 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #13103: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13104: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151080 (0x190aff28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:12:00 2017 Not After : Wed Apr 20 15:12:00 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:27:40:f6:6e:fc:9e:c3:67:d0:31:69:b6:88:40:d2: cf:ff:ae:f5:33:ab:08:54:ed:17:0f:c3:dc:25:79:ba: de:4c:f3:dc:c8:40:45:30:45:03:4a:98:70:95:8a:90: 3f:0f:07:3d:58:b5:2b:d4:47:a1:7d:3b:66:c4:9a:99: 01:06:b2:65:bf:a4:36:86:64:17:76:5a:9c:89:24:c5: a4:d9:e1:af:c3:e3:0f:a3:ce:b0:33:72:b7:aa:08:31: ad:4c:a8:25:b5:40:35:41:35:0c:95:82:8f:48:09:7c: d0:ff:ea:6b:dc:9f:3a:bc:be:ca:14:46:21:f4:25:42: 98:b9:09:d3:a4:d0:0c:70:75:71:48:bc:1b:a7:38:82: c3:c3:fd:9e:df:b3:b4:3c:67:40:32:0c:b2:94:10:5d: bd:2a:0e:69:97:d5:ac:e4:8b:bc:5d:84:60:df:31:8e: d7:b5:17:f4:96:ac:de:7c:d2:9d:8f:6b:ab:09:fd:d7: 5c:4b:43:27:fc:e7:1c:91:94:0a:df:28:c1:54:64:e1: 15:2e:d6:93:d7:3c:f1:b4:d5:87:b3:df:cc:b2:cc:47: 12:6d:b8:f6:e1:68:ca:5a:50:44:f5:3b:1d:59:98:42: 3b:56:ed:50:d6:6b:97:bc:97:06:6b:b8:c3:5e:16:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:e4:f4:a7:3c:84:51:5c:be:72:b0:75:df:3a:56:8a: 41:68:f0:45:e2:1a:dd:ba:1f:d2:83:72:01:84:1c:15: f2:ce:6d:6b:d3:be:6f:fd:c6:25:12:b8:0d:1a:00:2a: c3:c4:65:18:45:5c:38:24:e5:1e:0a:f8:14:39:0a:d5: ad:e6:5e:00:f7:e4:24:06:73:9f:c1:f2:19:b6:b3:f6: 15:1f:29:80:40:e6:e6:64:36:a2:34:65:c9:57:99:c2: b3:43:53:7b:58:a8:43:d4:68:66:e6:b1:52:23:2a:c6: a2:ae:ba:1a:77:54:bd:67:e4:f5:d1:76:99:61:b3:1f: e0:3d:c9:b3:2a:fe:9e:87:93:ba:24:64:dd:8c:09:a6: a6:85:65:ea:de:85:89:5f:ab:fe:2b:aa:bb:ec:10:58: 54:06:86:95:f1:df:cf:bd:05:ae:06:82:8a:da:38:81: 64:2e:b1:76:86:80:ed:de:a9:e2:f7:fe:59:5d:5a:06: b5:be:a4:99:2c:ab:e3:41:a3:72:ec:1a:60:bf:89:6c: 92:a9:ae:24:a2:5e:10:a8:bd:a9:65:6e:06:79:2d:ca: f4:11:19:2f:30:bf:72:38:9a:f6:36:05:15:2e:a3:93: e9:66:b0:b7:18:7f:d2:62:01:89:31:e2:80:a4:d8:34 Fingerprint (SHA-256): 6D:6E:9D:7F:B8:BC:48:F9:A6:A8:46:95:94:82:D3:36:9F:83:4A:3B:25:CA:78:9A:73:2D:7F:19:9C:61:A4:49 Fingerprint (SHA1): D7:9F:25:3B:20:7C:BB:5E:A4:E6:9D:D6:6B:88:03:93:B4:67:AB:23 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13105: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151080 (0x190aff28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:12:00 2017 Not After : Wed Apr 20 15:12:00 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:27:40:f6:6e:fc:9e:c3:67:d0:31:69:b6:88:40:d2: cf:ff:ae:f5:33:ab:08:54:ed:17:0f:c3:dc:25:79:ba: de:4c:f3:dc:c8:40:45:30:45:03:4a:98:70:95:8a:90: 3f:0f:07:3d:58:b5:2b:d4:47:a1:7d:3b:66:c4:9a:99: 01:06:b2:65:bf:a4:36:86:64:17:76:5a:9c:89:24:c5: a4:d9:e1:af:c3:e3:0f:a3:ce:b0:33:72:b7:aa:08:31: ad:4c:a8:25:b5:40:35:41:35:0c:95:82:8f:48:09:7c: d0:ff:ea:6b:dc:9f:3a:bc:be:ca:14:46:21:f4:25:42: 98:b9:09:d3:a4:d0:0c:70:75:71:48:bc:1b:a7:38:82: c3:c3:fd:9e:df:b3:b4:3c:67:40:32:0c:b2:94:10:5d: bd:2a:0e:69:97:d5:ac:e4:8b:bc:5d:84:60:df:31:8e: d7:b5:17:f4:96:ac:de:7c:d2:9d:8f:6b:ab:09:fd:d7: 5c:4b:43:27:fc:e7:1c:91:94:0a:df:28:c1:54:64:e1: 15:2e:d6:93:d7:3c:f1:b4:d5:87:b3:df:cc:b2:cc:47: 12:6d:b8:f6:e1:68:ca:5a:50:44:f5:3b:1d:59:98:42: 3b:56:ed:50:d6:6b:97:bc:97:06:6b:b8:c3:5e:16:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:e4:f4:a7:3c:84:51:5c:be:72:b0:75:df:3a:56:8a: 41:68:f0:45:e2:1a:dd:ba:1f:d2:83:72:01:84:1c:15: f2:ce:6d:6b:d3:be:6f:fd:c6:25:12:b8:0d:1a:00:2a: c3:c4:65:18:45:5c:38:24:e5:1e:0a:f8:14:39:0a:d5: ad:e6:5e:00:f7:e4:24:06:73:9f:c1:f2:19:b6:b3:f6: 15:1f:29:80:40:e6:e6:64:36:a2:34:65:c9:57:99:c2: b3:43:53:7b:58:a8:43:d4:68:66:e6:b1:52:23:2a:c6: a2:ae:ba:1a:77:54:bd:67:e4:f5:d1:76:99:61:b3:1f: e0:3d:c9:b3:2a:fe:9e:87:93:ba:24:64:dd:8c:09:a6: a6:85:65:ea:de:85:89:5f:ab:fe:2b:aa:bb:ec:10:58: 54:06:86:95:f1:df:cf:bd:05:ae:06:82:8a:da:38:81: 64:2e:b1:76:86:80:ed:de:a9:e2:f7:fe:59:5d:5a:06: b5:be:a4:99:2c:ab:e3:41:a3:72:ec:1a:60:bf:89:6c: 92:a9:ae:24:a2:5e:10:a8:bd:a9:65:6e:06:79:2d:ca: f4:11:19:2f:30:bf:72:38:9a:f6:36:05:15:2e:a3:93: e9:66:b0:b7:18:7f:d2:62:01:89:31:e2:80:a4:d8:34 Fingerprint (SHA-256): 6D:6E:9D:7F:B8:BC:48:F9:A6:A8:46:95:94:82:D3:36:9F:83:4A:3B:25:CA:78:9A:73:2D:7F:19:9C:61:A4:49 Fingerprint (SHA1): D7:9F:25:3B:20:7C:BB:5E:A4:E6:9D:D6:6B:88:03:93:B4:67:AB:23 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13106: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151081 (0x190aff29) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:12:01 2017 Not After : Wed Apr 20 15:12:01 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:7e:61:e9:37:69:d0:5e:ba:1b:87:c1:30:57:4d:41: f7:8a:9d:86:66:22:f7:69:4b:b9:13:4d:54:bb:d9:0f: 5e:8c:12:7b:03:df:5a:16:fd:66:51:f1:79:31:29:39: fb:fd:86:f5:ea:0c:ba:88:f6:64:6b:e7:d8:39:c7:53: 45:e7:fa:38:21:17:56:c9:58:39:df:36:ce:1b:ed:86: f0:ba:dc:be:d7:9e:14:66:92:23:62:e0:ec:5c:1b:db: 5c:f8:df:0d:e1:e4:f2:dd:0f:fe:fd:5f:99:35:26:da: b2:91:36:19:db:b2:cf:51:ad:96:ce:16:6b:54:db:9d: a1:e3:2f:d3:e7:9e:f3:96:9e:5d:e0:8f:bf:d3:b3:5d: 90:a2:f8:29:c3:02:51:02:04:b6:86:c3:55:2d:87:84: 54:02:ea:b1:59:fa:c2:62:d5:a5:7b:e5:44:97:df:a5: d7:11:1e:47:93:76:11:7c:20:06:2c:b0:c5:8b:a1:9e: 85:7f:2b:0a:29:5d:dd:2b:45:3e:ec:8f:8e:5b:3a:a2: 73:a9:e3:14:b2:34:e0:86:95:45:15:9d:b3:85:20:3f: 69:95:44:21:21:8d:bc:81:75:24:70:4f:fd:25:ba:e7: 4a:54:40:00:35:36:cb:8b:9a:d8:8f:3f:ed:1f:9a:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:7f:04:3b:f4:16:30:e8:6f:48:1f:e2:c6:b2:43:75: c0:07:c5:c4:5f:39:4b:e8:2a:23:71:af:b7:9a:11:8e: e1:3e:5f:d4:b6:2a:8b:9d:7f:83:aa:28:c9:34:a9:c1: 5b:7f:bb:23:24:dd:fa:d4:d2:06:21:e2:fb:3f:8b:75: 0d:13:79:c6:b7:db:b3:9c:4a:05:19:2a:f1:eb:9f:61: b5:95:42:33:4c:34:05:f4:85:33:21:3d:c8:19:a0:bf: f6:52:d6:d3:65:de:39:14:d4:b4:36:ec:da:99:3c:eb: d1:26:59:ea:55:3a:6d:8b:d2:39:c3:98:df:df:63:2d: 3f:ac:ba:91:7b:67:fa:fc:69:61:a2:fe:00:58:2c:d3: a0:6d:1d:f9:31:b5:cf:81:25:5b:45:fa:16:46:25:22: fa:22:e3:f5:9b:08:81:8f:0b:69:a8:a5:eb:64:59:9f: ed:b8:d6:44:c3:a5:ee:a6:0b:fc:95:ad:9f:46:bf:8f: 73:d9:fc:5d:58:49:a0:59:cc:90:65:98:56:99:29:00: a7:ec:3d:e4:16:8d:23:c6:c7:ba:60:50:6b:a8:60:bc: 87:3e:73:ac:bd:88:d8:c2:cc:4e:84:9c:1e:e6:66:48: 90:92:15:f7:73:88:5a:71:94:96:4b:a7:0c:07:2f:43 Fingerprint (SHA-256): 2F:3D:F7:58:DD:CF:EA:7C:55:50:C6:46:6E:94:BB:6B:9A:00:38:F6:C0:95:98:BB:D7:81:5F:A7:E2:81:6C:A0 Fingerprint (SHA1): 88:7F:B8:F8:FE:F7:C3:A4:F2:2D:9C:B4:68:2F:7A:34:00:8D:A9:99 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13107: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151081 (0x190aff29) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:12:01 2017 Not After : Wed Apr 20 15:12:01 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:7e:61:e9:37:69:d0:5e:ba:1b:87:c1:30:57:4d:41: f7:8a:9d:86:66:22:f7:69:4b:b9:13:4d:54:bb:d9:0f: 5e:8c:12:7b:03:df:5a:16:fd:66:51:f1:79:31:29:39: fb:fd:86:f5:ea:0c:ba:88:f6:64:6b:e7:d8:39:c7:53: 45:e7:fa:38:21:17:56:c9:58:39:df:36:ce:1b:ed:86: f0:ba:dc:be:d7:9e:14:66:92:23:62:e0:ec:5c:1b:db: 5c:f8:df:0d:e1:e4:f2:dd:0f:fe:fd:5f:99:35:26:da: b2:91:36:19:db:b2:cf:51:ad:96:ce:16:6b:54:db:9d: a1:e3:2f:d3:e7:9e:f3:96:9e:5d:e0:8f:bf:d3:b3:5d: 90:a2:f8:29:c3:02:51:02:04:b6:86:c3:55:2d:87:84: 54:02:ea:b1:59:fa:c2:62:d5:a5:7b:e5:44:97:df:a5: d7:11:1e:47:93:76:11:7c:20:06:2c:b0:c5:8b:a1:9e: 85:7f:2b:0a:29:5d:dd:2b:45:3e:ec:8f:8e:5b:3a:a2: 73:a9:e3:14:b2:34:e0:86:95:45:15:9d:b3:85:20:3f: 69:95:44:21:21:8d:bc:81:75:24:70:4f:fd:25:ba:e7: 4a:54:40:00:35:36:cb:8b:9a:d8:8f:3f:ed:1f:9a:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:7f:04:3b:f4:16:30:e8:6f:48:1f:e2:c6:b2:43:75: c0:07:c5:c4:5f:39:4b:e8:2a:23:71:af:b7:9a:11:8e: e1:3e:5f:d4:b6:2a:8b:9d:7f:83:aa:28:c9:34:a9:c1: 5b:7f:bb:23:24:dd:fa:d4:d2:06:21:e2:fb:3f:8b:75: 0d:13:79:c6:b7:db:b3:9c:4a:05:19:2a:f1:eb:9f:61: b5:95:42:33:4c:34:05:f4:85:33:21:3d:c8:19:a0:bf: f6:52:d6:d3:65:de:39:14:d4:b4:36:ec:da:99:3c:eb: d1:26:59:ea:55:3a:6d:8b:d2:39:c3:98:df:df:63:2d: 3f:ac:ba:91:7b:67:fa:fc:69:61:a2:fe:00:58:2c:d3: a0:6d:1d:f9:31:b5:cf:81:25:5b:45:fa:16:46:25:22: fa:22:e3:f5:9b:08:81:8f:0b:69:a8:a5:eb:64:59:9f: ed:b8:d6:44:c3:a5:ee:a6:0b:fc:95:ad:9f:46:bf:8f: 73:d9:fc:5d:58:49:a0:59:cc:90:65:98:56:99:29:00: a7:ec:3d:e4:16:8d:23:c6:c7:ba:60:50:6b:a8:60:bc: 87:3e:73:ac:bd:88:d8:c2:cc:4e:84:9c:1e:e6:66:48: 90:92:15:f7:73:88:5a:71:94:96:4b:a7:0c:07:2f:43 Fingerprint (SHA-256): 2F:3D:F7:58:DD:CF:EA:7C:55:50:C6:46:6E:94:BB:6B:9A:00:38:F6:C0:95:98:BB:D7:81:5F:A7:E2:81:6C:A0 Fingerprint (SHA1): 88:7F:B8:F8:FE:F7:C3:A4:F2:2D:9C:B4:68:2F:7A:34:00:8D:A9:99 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13108: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151082 (0x190aff2a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 15:12:02 2017 Not After : Wed Apr 20 15:12:02 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:71:69:64:3f:a3:c3:b6:6e:a1:e3:90:69:c1:7a:64: 5f:ef:6a:b4:b2:4c:4b:69:2c:6a:04:39:8f:34:ef:0f: 89:f1:3e:0b:87:6e:4e:8b:f9:a4:4a:f2:6d:67:64:04: 05:d0:71:3d:6c:f6:48:67:ab:66:a6:57:4a:de:ac:9b: 1b:77:98:aa:2e:00:d5:c8:f4:18:c3:20:38:30:f8:54: 6f:e6:b7:80:26:5a:0c:fe:cf:c9:0c:b3:f0:0e:55:09: ab:ff:d5:2b:b4:bb:d4:d4:8c:6d:7b:1b:99:2c:6a:8d: 6a:3b:cc:41:4e:e5:bd:0f:20:24:c0:7a:c4:a8:01:51: 40:ec:9a:53:99:48:78:55:8a:9e:79:28:7c:df:87:f2: 1c:c7:bf:44:4a:9f:f2:0f:0b:8d:08:36:52:59:04:f3: 6c:f0:35:70:b8:4a:b1:c1:12:3d:b1:15:31:e2:a9:ce: a2:2c:93:ff:dc:71:dc:72:42:70:ee:39:9d:f5:51:84: d3:35:18:83:e1:a5:f6:aa:c6:4e:08:c4:ff:a2:f2:94: 05:77:03:00:cf:96:30:c8:32:e2:f7:7a:11:6f:d4:f0: be:77:fd:60:75:c7:9f:f1:6f:9e:52:f1:34:e1:64:95: 6d:9b:5f:54:26:3d:73:49:63:ce:15:cf:6d:ef:34:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 59:dd:db:d7:8e:52:41:e4:a2:b9:bd:74:73:4e:22:38: 2e:9f:f9:1a:dd:49:22:d6:fa:be:bc:fd:c5:c4:38:fe: e3:b9:1b:77:87:35:5e:40:29:18:e9:0b:6f:7b:06:da: 3f:9e:d9:76:08:fc:c0:ad:bc:c9:18:7b:f9:eb:73:f5: b1:1b:0a:ba:6b:ac:39:f0:3d:88:69:8d:98:03:63:96: ba:8c:ed:21:5c:0f:4c:b1:54:26:15:c4:d1:95:93:e4: ba:46:d1:25:32:05:06:d4:07:40:5f:b8:ba:c9:0c:b0: 1c:69:68:a3:c2:29:e7:b9:00:bc:9c:1b:d9:fc:70:c3: fb:5d:34:a6:6e:1c:5d:74:76:90:df:82:67:ff:91:06: 08:ac:35:7c:0e:14:36:4f:45:38:0c:ef:8b:af:4e:1f: a5:a9:0b:28:d8:ef:64:37:aa:c8:d9:eb:a1:97:da:c0: 61:3c:df:e2:82:ea:ac:84:47:11:52:2f:ae:72:47:31: ea:fc:46:9a:b8:ee:c4:57:1e:f2:a1:67:c0:e4:43:d1: 91:42:32:e3:9a:84:ba:58:dc:0d:2a:db:55:8e:82:9b: 64:62:99:73:c3:bd:4b:86:95:e5:fb:48:63:04:d3:d2: 71:3e:69:5f:d1:a1:17:61:80:36:cb:94:c1:e3:23:00 Fingerprint (SHA-256): D2:15:78:AE:DD:76:63:C4:94:BF:BC:1F:31:76:F6:AB:F8:F2:3F:A6:37:07:57:D9:5B:EF:DD:6A:5D:38:2B:6B Fingerprint (SHA1): A1:E1:D9:72:1C:9B:1F:AD:C9:6C:CB:CE:52:CD:A5:BC:F3:ED:17:18 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #13109: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151082 (0x190aff2a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 15:12:02 2017 Not After : Wed Apr 20 15:12:02 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:71:69:64:3f:a3:c3:b6:6e:a1:e3:90:69:c1:7a:64: 5f:ef:6a:b4:b2:4c:4b:69:2c:6a:04:39:8f:34:ef:0f: 89:f1:3e:0b:87:6e:4e:8b:f9:a4:4a:f2:6d:67:64:04: 05:d0:71:3d:6c:f6:48:67:ab:66:a6:57:4a:de:ac:9b: 1b:77:98:aa:2e:00:d5:c8:f4:18:c3:20:38:30:f8:54: 6f:e6:b7:80:26:5a:0c:fe:cf:c9:0c:b3:f0:0e:55:09: ab:ff:d5:2b:b4:bb:d4:d4:8c:6d:7b:1b:99:2c:6a:8d: 6a:3b:cc:41:4e:e5:bd:0f:20:24:c0:7a:c4:a8:01:51: 40:ec:9a:53:99:48:78:55:8a:9e:79:28:7c:df:87:f2: 1c:c7:bf:44:4a:9f:f2:0f:0b:8d:08:36:52:59:04:f3: 6c:f0:35:70:b8:4a:b1:c1:12:3d:b1:15:31:e2:a9:ce: a2:2c:93:ff:dc:71:dc:72:42:70:ee:39:9d:f5:51:84: d3:35:18:83:e1:a5:f6:aa:c6:4e:08:c4:ff:a2:f2:94: 05:77:03:00:cf:96:30:c8:32:e2:f7:7a:11:6f:d4:f0: be:77:fd:60:75:c7:9f:f1:6f:9e:52:f1:34:e1:64:95: 6d:9b:5f:54:26:3d:73:49:63:ce:15:cf:6d:ef:34:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 59:dd:db:d7:8e:52:41:e4:a2:b9:bd:74:73:4e:22:38: 2e:9f:f9:1a:dd:49:22:d6:fa:be:bc:fd:c5:c4:38:fe: e3:b9:1b:77:87:35:5e:40:29:18:e9:0b:6f:7b:06:da: 3f:9e:d9:76:08:fc:c0:ad:bc:c9:18:7b:f9:eb:73:f5: b1:1b:0a:ba:6b:ac:39:f0:3d:88:69:8d:98:03:63:96: ba:8c:ed:21:5c:0f:4c:b1:54:26:15:c4:d1:95:93:e4: ba:46:d1:25:32:05:06:d4:07:40:5f:b8:ba:c9:0c:b0: 1c:69:68:a3:c2:29:e7:b9:00:bc:9c:1b:d9:fc:70:c3: fb:5d:34:a6:6e:1c:5d:74:76:90:df:82:67:ff:91:06: 08:ac:35:7c:0e:14:36:4f:45:38:0c:ef:8b:af:4e:1f: a5:a9:0b:28:d8:ef:64:37:aa:c8:d9:eb:a1:97:da:c0: 61:3c:df:e2:82:ea:ac:84:47:11:52:2f:ae:72:47:31: ea:fc:46:9a:b8:ee:c4:57:1e:f2:a1:67:c0:e4:43:d1: 91:42:32:e3:9a:84:ba:58:dc:0d:2a:db:55:8e:82:9b: 64:62:99:73:c3:bd:4b:86:95:e5:fb:48:63:04:d3:d2: 71:3e:69:5f:d1:a1:17:61:80:36:cb:94:c1:e3:23:00 Fingerprint (SHA-256): D2:15:78:AE:DD:76:63:C4:94:BF:BC:1F:31:76:F6:AB:F8:F2:3F:A6:37:07:57:D9:5B:EF:DD:6A:5D:38:2B:6B Fingerprint (SHA1): A1:E1:D9:72:1C:9B:1F:AD:C9:6C:CB:CE:52:CD:A5:BC:F3:ED:17:18 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #13110: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #13111: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151085 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13112: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #13113: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13114: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13115: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 420151086 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13116: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13117: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13118: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13119: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420151087 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #13120: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13121: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #13122: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13123: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 420151088 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13124: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13125: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #13126: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13127: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 420151089 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13128: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13129: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #13130: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13131: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 420151090 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13132: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13133: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #13134: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13135: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 420151091 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13136: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13137: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13138: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #13139: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #13140: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #13141: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #13142: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151085 (0x190aff2d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:12:09 2017 Not After : Wed Apr 20 15:12:09 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:26:a1:e2:87:95:9b:bb:09:d8:fe:c4:1b:b1:6d:db: e1:5e:1f:7e:c7:52:33:fd:40:8a:66:ae:9f:93:2b:17: 0e:f0:4c:b9:5c:97:85:49:1b:c6:ff:37:2a:4b:d1:f5: a4:7c:db:41:4a:e5:c6:c7:56:7a:7b:b8:97:b0:e0:4c: 70:5f:c5:8c:e1:1c:ca:fd:b6:01:67:d7:b2:da:fd:3b: 7f:94:8a:c6:c7:3d:68:5f:9c:ca:a7:c3:31:ca:89:9c: 59:d8:3a:2c:6e:24:69:f4:7b:9c:10:a3:06:45:0f:43: 96:cf:12:0d:8b:c4:cc:86:68:07:f3:0f:ac:52:42:5a: ca:72:28:26:da:4b:49:9d:fc:75:ff:4d:c3:0d:75:fa: a5:0f:55:21:bd:a7:ff:cc:ed:17:12:4a:e7:58:cc:fd: 07:a5:5d:e7:a4:c5:62:48:81:35:f8:a2:8e:54:d9:7d: fc:34:ee:ce:81:0c:23:09:48:40:eb:5b:78:17:a5:3d: d7:3b:d2:09:65:e1:56:12:6d:ae:98:4e:81:e2:be:13: 17:a0:ef:4e:d2:78:b5:5b:68:d8:4b:e5:00:eb:16:3d: ff:d6:9f:dd:56:d9:c3:52:30:45:7c:66:70:71:53:c1: dd:27:46:58:6a:8c:aa:27:69:62:c1:e3:5e:95:87:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:61:66:9e:40:c8:8a:ef:19:04:b5:d9:6a:d2:3f:7e: 77:51:ea:64:65:37:09:90:a1:3a:00:ff:cf:f9:68:e3: e0:f8:dc:30:21:94:49:18:41:a3:44:01:9a:9b:ef:9c: da:37:b9:e9:d2:ad:01:05:c1:c1:1c:18:1a:4b:5a:6c: 8a:56:27:8f:67:17:45:48:54:57:7c:7d:92:96:9e:61: b6:74:d3:6c:4d:54:c0:6e:e3:7c:01:0c:dd:32:c2:b5: c5:42:0e:70:b5:da:87:46:8c:21:ac:64:2f:3f:87:ff: d0:61:02:49:b5:db:5e:be:8c:c3:48:aa:b0:e4:a7:8e: 83:00:72:ff:cc:92:96:1d:c6:68:76:c5:f9:b9:83:02: 81:63:bc:e2:d0:0d:33:ad:b7:b7:69:98:6f:5a:00:73: ea:d2:9a:f7:e9:db:a1:89:0f:64:60:ff:63:28:23:4b: f3:71:95:5c:13:65:ad:d2:fd:51:27:33:98:80:f6:ad: fa:e6:8b:b7:9e:30:8d:21:c9:b8:cc:f3:0c:ee:5e:95: 94:9e:72:6f:c0:6b:47:1e:0a:72:82:b2:d1:ba:c7:27: 84:a7:92:4a:49:7d:cc:ea:cc:3b:cb:32:14:8c:4c:08: d4:52:71:2f:50:ea:77:70:47:b1:06:1d:07:eb:06:bd Fingerprint (SHA-256): F6:21:8D:B4:B0:DD:A8:12:40:79:59:40:9E:08:77:DF:EA:21:DE:E7:1B:A3:4B:C9:24:12:26:BB:5F:BA:A0:9F Fingerprint (SHA1): D1:BC:C8:1E:8C:3B:97:1D:5F:6F:D5:C9:D1:7E:E8:6E:2E:CD:92:47 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13143: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13144: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13145: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13146: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151085 (0x190aff2d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:12:09 2017 Not After : Wed Apr 20 15:12:09 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:26:a1:e2:87:95:9b:bb:09:d8:fe:c4:1b:b1:6d:db: e1:5e:1f:7e:c7:52:33:fd:40:8a:66:ae:9f:93:2b:17: 0e:f0:4c:b9:5c:97:85:49:1b:c6:ff:37:2a:4b:d1:f5: a4:7c:db:41:4a:e5:c6:c7:56:7a:7b:b8:97:b0:e0:4c: 70:5f:c5:8c:e1:1c:ca:fd:b6:01:67:d7:b2:da:fd:3b: 7f:94:8a:c6:c7:3d:68:5f:9c:ca:a7:c3:31:ca:89:9c: 59:d8:3a:2c:6e:24:69:f4:7b:9c:10:a3:06:45:0f:43: 96:cf:12:0d:8b:c4:cc:86:68:07:f3:0f:ac:52:42:5a: ca:72:28:26:da:4b:49:9d:fc:75:ff:4d:c3:0d:75:fa: a5:0f:55:21:bd:a7:ff:cc:ed:17:12:4a:e7:58:cc:fd: 07:a5:5d:e7:a4:c5:62:48:81:35:f8:a2:8e:54:d9:7d: fc:34:ee:ce:81:0c:23:09:48:40:eb:5b:78:17:a5:3d: d7:3b:d2:09:65:e1:56:12:6d:ae:98:4e:81:e2:be:13: 17:a0:ef:4e:d2:78:b5:5b:68:d8:4b:e5:00:eb:16:3d: ff:d6:9f:dd:56:d9:c3:52:30:45:7c:66:70:71:53:c1: dd:27:46:58:6a:8c:aa:27:69:62:c1:e3:5e:95:87:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:61:66:9e:40:c8:8a:ef:19:04:b5:d9:6a:d2:3f:7e: 77:51:ea:64:65:37:09:90:a1:3a:00:ff:cf:f9:68:e3: e0:f8:dc:30:21:94:49:18:41:a3:44:01:9a:9b:ef:9c: da:37:b9:e9:d2:ad:01:05:c1:c1:1c:18:1a:4b:5a:6c: 8a:56:27:8f:67:17:45:48:54:57:7c:7d:92:96:9e:61: b6:74:d3:6c:4d:54:c0:6e:e3:7c:01:0c:dd:32:c2:b5: c5:42:0e:70:b5:da:87:46:8c:21:ac:64:2f:3f:87:ff: d0:61:02:49:b5:db:5e:be:8c:c3:48:aa:b0:e4:a7:8e: 83:00:72:ff:cc:92:96:1d:c6:68:76:c5:f9:b9:83:02: 81:63:bc:e2:d0:0d:33:ad:b7:b7:69:98:6f:5a:00:73: ea:d2:9a:f7:e9:db:a1:89:0f:64:60:ff:63:28:23:4b: f3:71:95:5c:13:65:ad:d2:fd:51:27:33:98:80:f6:ad: fa:e6:8b:b7:9e:30:8d:21:c9:b8:cc:f3:0c:ee:5e:95: 94:9e:72:6f:c0:6b:47:1e:0a:72:82:b2:d1:ba:c7:27: 84:a7:92:4a:49:7d:cc:ea:cc:3b:cb:32:14:8c:4c:08: d4:52:71:2f:50:ea:77:70:47:b1:06:1d:07:eb:06:bd Fingerprint (SHA-256): F6:21:8D:B4:B0:DD:A8:12:40:79:59:40:9E:08:77:DF:EA:21:DE:E7:1B:A3:4B:C9:24:12:26:BB:5F:BA:A0:9F Fingerprint (SHA1): D1:BC:C8:1E:8C:3B:97:1D:5F:6F:D5:C9:D1:7E:E8:6E:2E:CD:92:47 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13147: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13148: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #13149: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151092 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13150: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #13151: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13152: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13153: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 420151093 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #13154: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13155: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #13156: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13157: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 420151094 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13158: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13159: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #13160: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13161: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 420151095 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13162: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13163: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #13164: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13165: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 420151096 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13166: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13167: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #13168: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13169: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 420151097 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13170: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13171: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #13172: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13173: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 420151098 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13174: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13175: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #13176: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13177: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 420151099 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13178: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13179: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #13180: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13181: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 420151100 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #13182: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13183: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #13184: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13185: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 420151101 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13186: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13187: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #13188: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13189: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 420151102 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13190: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13191: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #13192: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13193: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 420151103 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13194: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13195: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #13196: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13197: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 420151104 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13198: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13199: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #13200: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13201: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 420151105 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13202: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13203: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #13204: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13205: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 420151106 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13206: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13207: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #13208: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13209: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 420151107 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13210: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13211: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #13212: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13213: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 420151108 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13214: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13215: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #13216: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13217: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 420151109 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #13218: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13219: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #13220: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13221: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 420151110 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13222: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13223: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #13224: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13225: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 420151111 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13226: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13227: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #13228: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13229: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 420151112 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13230: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13231: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #13232: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13233: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 420151113 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13234: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13235: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #13236: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13237: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 420151114 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13238: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13239: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #13240: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13241: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 420151115 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13242: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13243: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #13244: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13245: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 420151116 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13246: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13247: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #13248: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13249: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 420151117 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13250: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13251: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #13252: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13253: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 420151118 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13254: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13255: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #13256: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13257: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 420151119 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13258: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13259: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #13260: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13261: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 420151120 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13262: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13263: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #13264: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13265: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 420151121 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13266: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13267: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13268: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151092 (0x190aff34) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:12:19 2017 Not After : Wed Apr 20 15:12:19 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:a0:02:fe:a2:36:4a:c8:01:f6:71:d7:e6:2c:79:26: 4f:26:af:8c:19:92:5e:5d:5c:77:7c:ec:1d:1e:86:ce: fc:f5:0b:a1:fc:02:9b:ea:08:1e:79:b0:3f:0a:da:41: 26:11:5b:cc:b4:c4:58:a8:b6:93:af:f9:ef:82:ee:a9: 52:a0:92:bb:75:71:67:02:22:c0:9a:e5:fd:34:b6:13: b6:3b:ef:41:d4:99:50:58:c8:2c:6b:af:22:fc:05:8b: 0e:83:73:1e:e4:d1:d3:41:68:e2:77:a9:1d:51:c0:ab: a0:b6:81:4b:fa:bb:57:4d:de:2c:1b:29:44:45:84:49: 42:c6:5e:60:cd:27:91:54:40:d1:a4:23:dd:04:71:e1: 8c:e7:1b:35:d0:78:a3:3b:e6:13:e2:1f:c7:5b:51:32: 65:c5:9c:eb:2f:42:60:35:25:21:11:ad:d9:b3:5c:fb: 86:41:fc:53:b2:8d:ef:47:26:d7:5c:c5:7d:f8:1e:a0: d1:92:eb:2c:ca:e7:0b:eb:c1:78:56:a0:f0:bf:7d:db: f4:e8:cb:98:4b:d3:60:73:b2:59:47:f4:db:0f:5c:a7: d3:e0:7d:eb:af:06:62:29:1d:a6:eb:d9:9f:b3:dd:11: 8e:11:8f:53:14:8b:72:ba:aa:09:7c:a3:f3:20:3b:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:83:d3:26:ce:b5:39:2d:f7:f8:78:cc:c2:c6:61:3a: 86:d4:0f:da:04:99:96:cb:0a:fb:9a:1d:8f:05:fe:d0: 5e:1b:fc:7e:37:6b:24:9a:ee:fd:84:ab:d4:4f:02:e3: f6:e3:56:ed:86:0c:aa:c5:49:51:df:88:29:ac:9f:43: c9:78:73:3d:ea:9f:ef:ce:aa:7c:b4:33:6f:b3:42:09: c3:32:18:cd:9c:35:a0:17:96:8e:5f:9d:e6:1d:50:db: 73:9d:f6:c5:e0:3b:2a:17:46:02:f3:45:3d:0f:18:2b: 85:a7:59:c1:9c:03:9b:71:74:b4:26:2f:6a:7c:0a:fa: b9:1a:cc:42:cc:32:22:43:80:6b:13:3d:0a:b0:9c:8b: db:cc:36:a7:4b:d6:29:52:67:42:34:5a:b4:75:fb:2e: b8:28:f9:bb:1b:d1:b0:ef:c2:c0:28:42:f4:09:18:ba: 31:ab:5c:5d:b5:97:8b:b9:a7:8f:a8:cf:aa:11:bb:c1: b8:3c:0b:86:51:71:8d:69:e7:e3:5b:7e:7c:73:b4:5b: 0c:61:77:78:c7:97:a5:35:88:fa:49:47:db:54:ff:8f: 3f:a1:36:07:df:ed:c9:55:bd:a6:ef:a8:ea:e8:17:87: 6e:62:65:1c:68:b7:55:ee:35:39:9e:c0:d6:db:bf:73 Fingerprint (SHA-256): 7D:DF:17:9E:C9:72:30:FA:7C:B9:5E:92:45:A1:75:E9:B5:3E:77:E5:CE:0A:3B:A5:95:0D:4C:87:78:6D:B2:D9 Fingerprint (SHA1): 6F:52:B5:85:A9:85:D8:98:22:02:80:21:8C:7B:76:C8:34:40:39:1D Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13269: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13270: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151092 (0x190aff34) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:12:19 2017 Not After : Wed Apr 20 15:12:19 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:a0:02:fe:a2:36:4a:c8:01:f6:71:d7:e6:2c:79:26: 4f:26:af:8c:19:92:5e:5d:5c:77:7c:ec:1d:1e:86:ce: fc:f5:0b:a1:fc:02:9b:ea:08:1e:79:b0:3f:0a:da:41: 26:11:5b:cc:b4:c4:58:a8:b6:93:af:f9:ef:82:ee:a9: 52:a0:92:bb:75:71:67:02:22:c0:9a:e5:fd:34:b6:13: b6:3b:ef:41:d4:99:50:58:c8:2c:6b:af:22:fc:05:8b: 0e:83:73:1e:e4:d1:d3:41:68:e2:77:a9:1d:51:c0:ab: a0:b6:81:4b:fa:bb:57:4d:de:2c:1b:29:44:45:84:49: 42:c6:5e:60:cd:27:91:54:40:d1:a4:23:dd:04:71:e1: 8c:e7:1b:35:d0:78:a3:3b:e6:13:e2:1f:c7:5b:51:32: 65:c5:9c:eb:2f:42:60:35:25:21:11:ad:d9:b3:5c:fb: 86:41:fc:53:b2:8d:ef:47:26:d7:5c:c5:7d:f8:1e:a0: d1:92:eb:2c:ca:e7:0b:eb:c1:78:56:a0:f0:bf:7d:db: f4:e8:cb:98:4b:d3:60:73:b2:59:47:f4:db:0f:5c:a7: d3:e0:7d:eb:af:06:62:29:1d:a6:eb:d9:9f:b3:dd:11: 8e:11:8f:53:14:8b:72:ba:aa:09:7c:a3:f3:20:3b:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:83:d3:26:ce:b5:39:2d:f7:f8:78:cc:c2:c6:61:3a: 86:d4:0f:da:04:99:96:cb:0a:fb:9a:1d:8f:05:fe:d0: 5e:1b:fc:7e:37:6b:24:9a:ee:fd:84:ab:d4:4f:02:e3: f6:e3:56:ed:86:0c:aa:c5:49:51:df:88:29:ac:9f:43: c9:78:73:3d:ea:9f:ef:ce:aa:7c:b4:33:6f:b3:42:09: c3:32:18:cd:9c:35:a0:17:96:8e:5f:9d:e6:1d:50:db: 73:9d:f6:c5:e0:3b:2a:17:46:02:f3:45:3d:0f:18:2b: 85:a7:59:c1:9c:03:9b:71:74:b4:26:2f:6a:7c:0a:fa: b9:1a:cc:42:cc:32:22:43:80:6b:13:3d:0a:b0:9c:8b: db:cc:36:a7:4b:d6:29:52:67:42:34:5a:b4:75:fb:2e: b8:28:f9:bb:1b:d1:b0:ef:c2:c0:28:42:f4:09:18:ba: 31:ab:5c:5d:b5:97:8b:b9:a7:8f:a8:cf:aa:11:bb:c1: b8:3c:0b:86:51:71:8d:69:e7:e3:5b:7e:7c:73:b4:5b: 0c:61:77:78:c7:97:a5:35:88:fa:49:47:db:54:ff:8f: 3f:a1:36:07:df:ed:c9:55:bd:a6:ef:a8:ea:e8:17:87: 6e:62:65:1c:68:b7:55:ee:35:39:9e:c0:d6:db:bf:73 Fingerprint (SHA-256): 7D:DF:17:9E:C9:72:30:FA:7C:B9:5E:92:45:A1:75:E9:B5:3E:77:E5:CE:0A:3B:A5:95:0D:4C:87:78:6D:B2:D9 Fingerprint (SHA1): 6F:52:B5:85:A9:85:D8:98:22:02:80:21:8C:7B:76:C8:34:40:39:1D Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13271: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13272: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13273: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13274: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151092 (0x190aff34) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:12:19 2017 Not After : Wed Apr 20 15:12:19 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:a0:02:fe:a2:36:4a:c8:01:f6:71:d7:e6:2c:79:26: 4f:26:af:8c:19:92:5e:5d:5c:77:7c:ec:1d:1e:86:ce: fc:f5:0b:a1:fc:02:9b:ea:08:1e:79:b0:3f:0a:da:41: 26:11:5b:cc:b4:c4:58:a8:b6:93:af:f9:ef:82:ee:a9: 52:a0:92:bb:75:71:67:02:22:c0:9a:e5:fd:34:b6:13: b6:3b:ef:41:d4:99:50:58:c8:2c:6b:af:22:fc:05:8b: 0e:83:73:1e:e4:d1:d3:41:68:e2:77:a9:1d:51:c0:ab: a0:b6:81:4b:fa:bb:57:4d:de:2c:1b:29:44:45:84:49: 42:c6:5e:60:cd:27:91:54:40:d1:a4:23:dd:04:71:e1: 8c:e7:1b:35:d0:78:a3:3b:e6:13:e2:1f:c7:5b:51:32: 65:c5:9c:eb:2f:42:60:35:25:21:11:ad:d9:b3:5c:fb: 86:41:fc:53:b2:8d:ef:47:26:d7:5c:c5:7d:f8:1e:a0: d1:92:eb:2c:ca:e7:0b:eb:c1:78:56:a0:f0:bf:7d:db: f4:e8:cb:98:4b:d3:60:73:b2:59:47:f4:db:0f:5c:a7: d3:e0:7d:eb:af:06:62:29:1d:a6:eb:d9:9f:b3:dd:11: 8e:11:8f:53:14:8b:72:ba:aa:09:7c:a3:f3:20:3b:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:83:d3:26:ce:b5:39:2d:f7:f8:78:cc:c2:c6:61:3a: 86:d4:0f:da:04:99:96:cb:0a:fb:9a:1d:8f:05:fe:d0: 5e:1b:fc:7e:37:6b:24:9a:ee:fd:84:ab:d4:4f:02:e3: f6:e3:56:ed:86:0c:aa:c5:49:51:df:88:29:ac:9f:43: c9:78:73:3d:ea:9f:ef:ce:aa:7c:b4:33:6f:b3:42:09: c3:32:18:cd:9c:35:a0:17:96:8e:5f:9d:e6:1d:50:db: 73:9d:f6:c5:e0:3b:2a:17:46:02:f3:45:3d:0f:18:2b: 85:a7:59:c1:9c:03:9b:71:74:b4:26:2f:6a:7c:0a:fa: b9:1a:cc:42:cc:32:22:43:80:6b:13:3d:0a:b0:9c:8b: db:cc:36:a7:4b:d6:29:52:67:42:34:5a:b4:75:fb:2e: b8:28:f9:bb:1b:d1:b0:ef:c2:c0:28:42:f4:09:18:ba: 31:ab:5c:5d:b5:97:8b:b9:a7:8f:a8:cf:aa:11:bb:c1: b8:3c:0b:86:51:71:8d:69:e7:e3:5b:7e:7c:73:b4:5b: 0c:61:77:78:c7:97:a5:35:88:fa:49:47:db:54:ff:8f: 3f:a1:36:07:df:ed:c9:55:bd:a6:ef:a8:ea:e8:17:87: 6e:62:65:1c:68:b7:55:ee:35:39:9e:c0:d6:db:bf:73 Fingerprint (SHA-256): 7D:DF:17:9E:C9:72:30:FA:7C:B9:5E:92:45:A1:75:E9:B5:3E:77:E5:CE:0A:3B:A5:95:0D:4C:87:78:6D:B2:D9 Fingerprint (SHA1): 6F:52:B5:85:A9:85:D8:98:22:02:80:21:8C:7B:76:C8:34:40:39:1D Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13275: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13276: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13277: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13278: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151092 (0x190aff34) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:12:19 2017 Not After : Wed Apr 20 15:12:19 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:a0:02:fe:a2:36:4a:c8:01:f6:71:d7:e6:2c:79:26: 4f:26:af:8c:19:92:5e:5d:5c:77:7c:ec:1d:1e:86:ce: fc:f5:0b:a1:fc:02:9b:ea:08:1e:79:b0:3f:0a:da:41: 26:11:5b:cc:b4:c4:58:a8:b6:93:af:f9:ef:82:ee:a9: 52:a0:92:bb:75:71:67:02:22:c0:9a:e5:fd:34:b6:13: b6:3b:ef:41:d4:99:50:58:c8:2c:6b:af:22:fc:05:8b: 0e:83:73:1e:e4:d1:d3:41:68:e2:77:a9:1d:51:c0:ab: a0:b6:81:4b:fa:bb:57:4d:de:2c:1b:29:44:45:84:49: 42:c6:5e:60:cd:27:91:54:40:d1:a4:23:dd:04:71:e1: 8c:e7:1b:35:d0:78:a3:3b:e6:13:e2:1f:c7:5b:51:32: 65:c5:9c:eb:2f:42:60:35:25:21:11:ad:d9:b3:5c:fb: 86:41:fc:53:b2:8d:ef:47:26:d7:5c:c5:7d:f8:1e:a0: d1:92:eb:2c:ca:e7:0b:eb:c1:78:56:a0:f0:bf:7d:db: f4:e8:cb:98:4b:d3:60:73:b2:59:47:f4:db:0f:5c:a7: d3:e0:7d:eb:af:06:62:29:1d:a6:eb:d9:9f:b3:dd:11: 8e:11:8f:53:14:8b:72:ba:aa:09:7c:a3:f3:20:3b:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:83:d3:26:ce:b5:39:2d:f7:f8:78:cc:c2:c6:61:3a: 86:d4:0f:da:04:99:96:cb:0a:fb:9a:1d:8f:05:fe:d0: 5e:1b:fc:7e:37:6b:24:9a:ee:fd:84:ab:d4:4f:02:e3: f6:e3:56:ed:86:0c:aa:c5:49:51:df:88:29:ac:9f:43: c9:78:73:3d:ea:9f:ef:ce:aa:7c:b4:33:6f:b3:42:09: c3:32:18:cd:9c:35:a0:17:96:8e:5f:9d:e6:1d:50:db: 73:9d:f6:c5:e0:3b:2a:17:46:02:f3:45:3d:0f:18:2b: 85:a7:59:c1:9c:03:9b:71:74:b4:26:2f:6a:7c:0a:fa: b9:1a:cc:42:cc:32:22:43:80:6b:13:3d:0a:b0:9c:8b: db:cc:36:a7:4b:d6:29:52:67:42:34:5a:b4:75:fb:2e: b8:28:f9:bb:1b:d1:b0:ef:c2:c0:28:42:f4:09:18:ba: 31:ab:5c:5d:b5:97:8b:b9:a7:8f:a8:cf:aa:11:bb:c1: b8:3c:0b:86:51:71:8d:69:e7:e3:5b:7e:7c:73:b4:5b: 0c:61:77:78:c7:97:a5:35:88:fa:49:47:db:54:ff:8f: 3f:a1:36:07:df:ed:c9:55:bd:a6:ef:a8:ea:e8:17:87: 6e:62:65:1c:68:b7:55:ee:35:39:9e:c0:d6:db:bf:73 Fingerprint (SHA-256): 7D:DF:17:9E:C9:72:30:FA:7C:B9:5E:92:45:A1:75:E9:B5:3E:77:E5:CE:0A:3B:A5:95:0D:4C:87:78:6D:B2:D9 Fingerprint (SHA1): 6F:52:B5:85:A9:85:D8:98:22:02:80:21:8C:7B:76:C8:34:40:39:1D Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13279: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151092 (0x190aff34) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:12:19 2017 Not After : Wed Apr 20 15:12:19 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:a0:02:fe:a2:36:4a:c8:01:f6:71:d7:e6:2c:79:26: 4f:26:af:8c:19:92:5e:5d:5c:77:7c:ec:1d:1e:86:ce: fc:f5:0b:a1:fc:02:9b:ea:08:1e:79:b0:3f:0a:da:41: 26:11:5b:cc:b4:c4:58:a8:b6:93:af:f9:ef:82:ee:a9: 52:a0:92:bb:75:71:67:02:22:c0:9a:e5:fd:34:b6:13: b6:3b:ef:41:d4:99:50:58:c8:2c:6b:af:22:fc:05:8b: 0e:83:73:1e:e4:d1:d3:41:68:e2:77:a9:1d:51:c0:ab: a0:b6:81:4b:fa:bb:57:4d:de:2c:1b:29:44:45:84:49: 42:c6:5e:60:cd:27:91:54:40:d1:a4:23:dd:04:71:e1: 8c:e7:1b:35:d0:78:a3:3b:e6:13:e2:1f:c7:5b:51:32: 65:c5:9c:eb:2f:42:60:35:25:21:11:ad:d9:b3:5c:fb: 86:41:fc:53:b2:8d:ef:47:26:d7:5c:c5:7d:f8:1e:a0: d1:92:eb:2c:ca:e7:0b:eb:c1:78:56:a0:f0:bf:7d:db: f4:e8:cb:98:4b:d3:60:73:b2:59:47:f4:db:0f:5c:a7: d3:e0:7d:eb:af:06:62:29:1d:a6:eb:d9:9f:b3:dd:11: 8e:11:8f:53:14:8b:72:ba:aa:09:7c:a3:f3:20:3b:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:83:d3:26:ce:b5:39:2d:f7:f8:78:cc:c2:c6:61:3a: 86:d4:0f:da:04:99:96:cb:0a:fb:9a:1d:8f:05:fe:d0: 5e:1b:fc:7e:37:6b:24:9a:ee:fd:84:ab:d4:4f:02:e3: f6:e3:56:ed:86:0c:aa:c5:49:51:df:88:29:ac:9f:43: c9:78:73:3d:ea:9f:ef:ce:aa:7c:b4:33:6f:b3:42:09: c3:32:18:cd:9c:35:a0:17:96:8e:5f:9d:e6:1d:50:db: 73:9d:f6:c5:e0:3b:2a:17:46:02:f3:45:3d:0f:18:2b: 85:a7:59:c1:9c:03:9b:71:74:b4:26:2f:6a:7c:0a:fa: b9:1a:cc:42:cc:32:22:43:80:6b:13:3d:0a:b0:9c:8b: db:cc:36:a7:4b:d6:29:52:67:42:34:5a:b4:75:fb:2e: b8:28:f9:bb:1b:d1:b0:ef:c2:c0:28:42:f4:09:18:ba: 31:ab:5c:5d:b5:97:8b:b9:a7:8f:a8:cf:aa:11:bb:c1: b8:3c:0b:86:51:71:8d:69:e7:e3:5b:7e:7c:73:b4:5b: 0c:61:77:78:c7:97:a5:35:88:fa:49:47:db:54:ff:8f: 3f:a1:36:07:df:ed:c9:55:bd:a6:ef:a8:ea:e8:17:87: 6e:62:65:1c:68:b7:55:ee:35:39:9e:c0:d6:db:bf:73 Fingerprint (SHA-256): 7D:DF:17:9E:C9:72:30:FA:7C:B9:5E:92:45:A1:75:E9:B5:3E:77:E5:CE:0A:3B:A5:95:0D:4C:87:78:6D:B2:D9 Fingerprint (SHA1): 6F:52:B5:85:A9:85:D8:98:22:02:80:21:8C:7B:76:C8:34:40:39:1D Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13280: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13281: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151092 (0x190aff34) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:12:19 2017 Not After : Wed Apr 20 15:12:19 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:a0:02:fe:a2:36:4a:c8:01:f6:71:d7:e6:2c:79:26: 4f:26:af:8c:19:92:5e:5d:5c:77:7c:ec:1d:1e:86:ce: fc:f5:0b:a1:fc:02:9b:ea:08:1e:79:b0:3f:0a:da:41: 26:11:5b:cc:b4:c4:58:a8:b6:93:af:f9:ef:82:ee:a9: 52:a0:92:bb:75:71:67:02:22:c0:9a:e5:fd:34:b6:13: b6:3b:ef:41:d4:99:50:58:c8:2c:6b:af:22:fc:05:8b: 0e:83:73:1e:e4:d1:d3:41:68:e2:77:a9:1d:51:c0:ab: a0:b6:81:4b:fa:bb:57:4d:de:2c:1b:29:44:45:84:49: 42:c6:5e:60:cd:27:91:54:40:d1:a4:23:dd:04:71:e1: 8c:e7:1b:35:d0:78:a3:3b:e6:13:e2:1f:c7:5b:51:32: 65:c5:9c:eb:2f:42:60:35:25:21:11:ad:d9:b3:5c:fb: 86:41:fc:53:b2:8d:ef:47:26:d7:5c:c5:7d:f8:1e:a0: d1:92:eb:2c:ca:e7:0b:eb:c1:78:56:a0:f0:bf:7d:db: f4:e8:cb:98:4b:d3:60:73:b2:59:47:f4:db:0f:5c:a7: d3:e0:7d:eb:af:06:62:29:1d:a6:eb:d9:9f:b3:dd:11: 8e:11:8f:53:14:8b:72:ba:aa:09:7c:a3:f3:20:3b:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:83:d3:26:ce:b5:39:2d:f7:f8:78:cc:c2:c6:61:3a: 86:d4:0f:da:04:99:96:cb:0a:fb:9a:1d:8f:05:fe:d0: 5e:1b:fc:7e:37:6b:24:9a:ee:fd:84:ab:d4:4f:02:e3: f6:e3:56:ed:86:0c:aa:c5:49:51:df:88:29:ac:9f:43: c9:78:73:3d:ea:9f:ef:ce:aa:7c:b4:33:6f:b3:42:09: c3:32:18:cd:9c:35:a0:17:96:8e:5f:9d:e6:1d:50:db: 73:9d:f6:c5:e0:3b:2a:17:46:02:f3:45:3d:0f:18:2b: 85:a7:59:c1:9c:03:9b:71:74:b4:26:2f:6a:7c:0a:fa: b9:1a:cc:42:cc:32:22:43:80:6b:13:3d:0a:b0:9c:8b: db:cc:36:a7:4b:d6:29:52:67:42:34:5a:b4:75:fb:2e: b8:28:f9:bb:1b:d1:b0:ef:c2:c0:28:42:f4:09:18:ba: 31:ab:5c:5d:b5:97:8b:b9:a7:8f:a8:cf:aa:11:bb:c1: b8:3c:0b:86:51:71:8d:69:e7:e3:5b:7e:7c:73:b4:5b: 0c:61:77:78:c7:97:a5:35:88:fa:49:47:db:54:ff:8f: 3f:a1:36:07:df:ed:c9:55:bd:a6:ef:a8:ea:e8:17:87: 6e:62:65:1c:68:b7:55:ee:35:39:9e:c0:d6:db:bf:73 Fingerprint (SHA-256): 7D:DF:17:9E:C9:72:30:FA:7C:B9:5E:92:45:A1:75:E9:B5:3E:77:E5:CE:0A:3B:A5:95:0D:4C:87:78:6D:B2:D9 Fingerprint (SHA1): 6F:52:B5:85:A9:85:D8:98:22:02:80:21:8C:7B:76:C8:34:40:39:1D Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13282: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13283: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13284: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13285: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151092 (0x190aff34) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:12:19 2017 Not After : Wed Apr 20 15:12:19 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:a0:02:fe:a2:36:4a:c8:01:f6:71:d7:e6:2c:79:26: 4f:26:af:8c:19:92:5e:5d:5c:77:7c:ec:1d:1e:86:ce: fc:f5:0b:a1:fc:02:9b:ea:08:1e:79:b0:3f:0a:da:41: 26:11:5b:cc:b4:c4:58:a8:b6:93:af:f9:ef:82:ee:a9: 52:a0:92:bb:75:71:67:02:22:c0:9a:e5:fd:34:b6:13: b6:3b:ef:41:d4:99:50:58:c8:2c:6b:af:22:fc:05:8b: 0e:83:73:1e:e4:d1:d3:41:68:e2:77:a9:1d:51:c0:ab: a0:b6:81:4b:fa:bb:57:4d:de:2c:1b:29:44:45:84:49: 42:c6:5e:60:cd:27:91:54:40:d1:a4:23:dd:04:71:e1: 8c:e7:1b:35:d0:78:a3:3b:e6:13:e2:1f:c7:5b:51:32: 65:c5:9c:eb:2f:42:60:35:25:21:11:ad:d9:b3:5c:fb: 86:41:fc:53:b2:8d:ef:47:26:d7:5c:c5:7d:f8:1e:a0: d1:92:eb:2c:ca:e7:0b:eb:c1:78:56:a0:f0:bf:7d:db: f4:e8:cb:98:4b:d3:60:73:b2:59:47:f4:db:0f:5c:a7: d3:e0:7d:eb:af:06:62:29:1d:a6:eb:d9:9f:b3:dd:11: 8e:11:8f:53:14:8b:72:ba:aa:09:7c:a3:f3:20:3b:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:83:d3:26:ce:b5:39:2d:f7:f8:78:cc:c2:c6:61:3a: 86:d4:0f:da:04:99:96:cb:0a:fb:9a:1d:8f:05:fe:d0: 5e:1b:fc:7e:37:6b:24:9a:ee:fd:84:ab:d4:4f:02:e3: f6:e3:56:ed:86:0c:aa:c5:49:51:df:88:29:ac:9f:43: c9:78:73:3d:ea:9f:ef:ce:aa:7c:b4:33:6f:b3:42:09: c3:32:18:cd:9c:35:a0:17:96:8e:5f:9d:e6:1d:50:db: 73:9d:f6:c5:e0:3b:2a:17:46:02:f3:45:3d:0f:18:2b: 85:a7:59:c1:9c:03:9b:71:74:b4:26:2f:6a:7c:0a:fa: b9:1a:cc:42:cc:32:22:43:80:6b:13:3d:0a:b0:9c:8b: db:cc:36:a7:4b:d6:29:52:67:42:34:5a:b4:75:fb:2e: b8:28:f9:bb:1b:d1:b0:ef:c2:c0:28:42:f4:09:18:ba: 31:ab:5c:5d:b5:97:8b:b9:a7:8f:a8:cf:aa:11:bb:c1: b8:3c:0b:86:51:71:8d:69:e7:e3:5b:7e:7c:73:b4:5b: 0c:61:77:78:c7:97:a5:35:88:fa:49:47:db:54:ff:8f: 3f:a1:36:07:df:ed:c9:55:bd:a6:ef:a8:ea:e8:17:87: 6e:62:65:1c:68:b7:55:ee:35:39:9e:c0:d6:db:bf:73 Fingerprint (SHA-256): 7D:DF:17:9E:C9:72:30:FA:7C:B9:5E:92:45:A1:75:E9:B5:3E:77:E5:CE:0A:3B:A5:95:0D:4C:87:78:6D:B2:D9 Fingerprint (SHA1): 6F:52:B5:85:A9:85:D8:98:22:02:80:21:8C:7B:76:C8:34:40:39:1D Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13286: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151092 (0x190aff34) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:12:19 2017 Not After : Wed Apr 20 15:12:19 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:a0:02:fe:a2:36:4a:c8:01:f6:71:d7:e6:2c:79:26: 4f:26:af:8c:19:92:5e:5d:5c:77:7c:ec:1d:1e:86:ce: fc:f5:0b:a1:fc:02:9b:ea:08:1e:79:b0:3f:0a:da:41: 26:11:5b:cc:b4:c4:58:a8:b6:93:af:f9:ef:82:ee:a9: 52:a0:92:bb:75:71:67:02:22:c0:9a:e5:fd:34:b6:13: b6:3b:ef:41:d4:99:50:58:c8:2c:6b:af:22:fc:05:8b: 0e:83:73:1e:e4:d1:d3:41:68:e2:77:a9:1d:51:c0:ab: a0:b6:81:4b:fa:bb:57:4d:de:2c:1b:29:44:45:84:49: 42:c6:5e:60:cd:27:91:54:40:d1:a4:23:dd:04:71:e1: 8c:e7:1b:35:d0:78:a3:3b:e6:13:e2:1f:c7:5b:51:32: 65:c5:9c:eb:2f:42:60:35:25:21:11:ad:d9:b3:5c:fb: 86:41:fc:53:b2:8d:ef:47:26:d7:5c:c5:7d:f8:1e:a0: d1:92:eb:2c:ca:e7:0b:eb:c1:78:56:a0:f0:bf:7d:db: f4:e8:cb:98:4b:d3:60:73:b2:59:47:f4:db:0f:5c:a7: d3:e0:7d:eb:af:06:62:29:1d:a6:eb:d9:9f:b3:dd:11: 8e:11:8f:53:14:8b:72:ba:aa:09:7c:a3:f3:20:3b:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:83:d3:26:ce:b5:39:2d:f7:f8:78:cc:c2:c6:61:3a: 86:d4:0f:da:04:99:96:cb:0a:fb:9a:1d:8f:05:fe:d0: 5e:1b:fc:7e:37:6b:24:9a:ee:fd:84:ab:d4:4f:02:e3: f6:e3:56:ed:86:0c:aa:c5:49:51:df:88:29:ac:9f:43: c9:78:73:3d:ea:9f:ef:ce:aa:7c:b4:33:6f:b3:42:09: c3:32:18:cd:9c:35:a0:17:96:8e:5f:9d:e6:1d:50:db: 73:9d:f6:c5:e0:3b:2a:17:46:02:f3:45:3d:0f:18:2b: 85:a7:59:c1:9c:03:9b:71:74:b4:26:2f:6a:7c:0a:fa: b9:1a:cc:42:cc:32:22:43:80:6b:13:3d:0a:b0:9c:8b: db:cc:36:a7:4b:d6:29:52:67:42:34:5a:b4:75:fb:2e: b8:28:f9:bb:1b:d1:b0:ef:c2:c0:28:42:f4:09:18:ba: 31:ab:5c:5d:b5:97:8b:b9:a7:8f:a8:cf:aa:11:bb:c1: b8:3c:0b:86:51:71:8d:69:e7:e3:5b:7e:7c:73:b4:5b: 0c:61:77:78:c7:97:a5:35:88:fa:49:47:db:54:ff:8f: 3f:a1:36:07:df:ed:c9:55:bd:a6:ef:a8:ea:e8:17:87: 6e:62:65:1c:68:b7:55:ee:35:39:9e:c0:d6:db:bf:73 Fingerprint (SHA-256): 7D:DF:17:9E:C9:72:30:FA:7C:B9:5E:92:45:A1:75:E9:B5:3E:77:E5:CE:0A:3B:A5:95:0D:4C:87:78:6D:B2:D9 Fingerprint (SHA1): 6F:52:B5:85:A9:85:D8:98:22:02:80:21:8C:7B:76:C8:34:40:39:1D Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #13287: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151092 (0x190aff34) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:12:19 2017 Not After : Wed Apr 20 15:12:19 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:a0:02:fe:a2:36:4a:c8:01:f6:71:d7:e6:2c:79:26: 4f:26:af:8c:19:92:5e:5d:5c:77:7c:ec:1d:1e:86:ce: fc:f5:0b:a1:fc:02:9b:ea:08:1e:79:b0:3f:0a:da:41: 26:11:5b:cc:b4:c4:58:a8:b6:93:af:f9:ef:82:ee:a9: 52:a0:92:bb:75:71:67:02:22:c0:9a:e5:fd:34:b6:13: b6:3b:ef:41:d4:99:50:58:c8:2c:6b:af:22:fc:05:8b: 0e:83:73:1e:e4:d1:d3:41:68:e2:77:a9:1d:51:c0:ab: a0:b6:81:4b:fa:bb:57:4d:de:2c:1b:29:44:45:84:49: 42:c6:5e:60:cd:27:91:54:40:d1:a4:23:dd:04:71:e1: 8c:e7:1b:35:d0:78:a3:3b:e6:13:e2:1f:c7:5b:51:32: 65:c5:9c:eb:2f:42:60:35:25:21:11:ad:d9:b3:5c:fb: 86:41:fc:53:b2:8d:ef:47:26:d7:5c:c5:7d:f8:1e:a0: d1:92:eb:2c:ca:e7:0b:eb:c1:78:56:a0:f0:bf:7d:db: f4:e8:cb:98:4b:d3:60:73:b2:59:47:f4:db:0f:5c:a7: d3:e0:7d:eb:af:06:62:29:1d:a6:eb:d9:9f:b3:dd:11: 8e:11:8f:53:14:8b:72:ba:aa:09:7c:a3:f3:20:3b:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:83:d3:26:ce:b5:39:2d:f7:f8:78:cc:c2:c6:61:3a: 86:d4:0f:da:04:99:96:cb:0a:fb:9a:1d:8f:05:fe:d0: 5e:1b:fc:7e:37:6b:24:9a:ee:fd:84:ab:d4:4f:02:e3: f6:e3:56:ed:86:0c:aa:c5:49:51:df:88:29:ac:9f:43: c9:78:73:3d:ea:9f:ef:ce:aa:7c:b4:33:6f:b3:42:09: c3:32:18:cd:9c:35:a0:17:96:8e:5f:9d:e6:1d:50:db: 73:9d:f6:c5:e0:3b:2a:17:46:02:f3:45:3d:0f:18:2b: 85:a7:59:c1:9c:03:9b:71:74:b4:26:2f:6a:7c:0a:fa: b9:1a:cc:42:cc:32:22:43:80:6b:13:3d:0a:b0:9c:8b: db:cc:36:a7:4b:d6:29:52:67:42:34:5a:b4:75:fb:2e: b8:28:f9:bb:1b:d1:b0:ef:c2:c0:28:42:f4:09:18:ba: 31:ab:5c:5d:b5:97:8b:b9:a7:8f:a8:cf:aa:11:bb:c1: b8:3c:0b:86:51:71:8d:69:e7:e3:5b:7e:7c:73:b4:5b: 0c:61:77:78:c7:97:a5:35:88:fa:49:47:db:54:ff:8f: 3f:a1:36:07:df:ed:c9:55:bd:a6:ef:a8:ea:e8:17:87: 6e:62:65:1c:68:b7:55:ee:35:39:9e:c0:d6:db:bf:73 Fingerprint (SHA-256): 7D:DF:17:9E:C9:72:30:FA:7C:B9:5E:92:45:A1:75:E9:B5:3E:77:E5:CE:0A:3B:A5:95:0D:4C:87:78:6D:B2:D9 Fingerprint (SHA1): 6F:52:B5:85:A9:85:D8:98:22:02:80:21:8C:7B:76:C8:34:40:39:1D Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #13288: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151092 (0x190aff34) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:12:19 2017 Not After : Wed Apr 20 15:12:19 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:a0:02:fe:a2:36:4a:c8:01:f6:71:d7:e6:2c:79:26: 4f:26:af:8c:19:92:5e:5d:5c:77:7c:ec:1d:1e:86:ce: fc:f5:0b:a1:fc:02:9b:ea:08:1e:79:b0:3f:0a:da:41: 26:11:5b:cc:b4:c4:58:a8:b6:93:af:f9:ef:82:ee:a9: 52:a0:92:bb:75:71:67:02:22:c0:9a:e5:fd:34:b6:13: b6:3b:ef:41:d4:99:50:58:c8:2c:6b:af:22:fc:05:8b: 0e:83:73:1e:e4:d1:d3:41:68:e2:77:a9:1d:51:c0:ab: a0:b6:81:4b:fa:bb:57:4d:de:2c:1b:29:44:45:84:49: 42:c6:5e:60:cd:27:91:54:40:d1:a4:23:dd:04:71:e1: 8c:e7:1b:35:d0:78:a3:3b:e6:13:e2:1f:c7:5b:51:32: 65:c5:9c:eb:2f:42:60:35:25:21:11:ad:d9:b3:5c:fb: 86:41:fc:53:b2:8d:ef:47:26:d7:5c:c5:7d:f8:1e:a0: d1:92:eb:2c:ca:e7:0b:eb:c1:78:56:a0:f0:bf:7d:db: f4:e8:cb:98:4b:d3:60:73:b2:59:47:f4:db:0f:5c:a7: d3:e0:7d:eb:af:06:62:29:1d:a6:eb:d9:9f:b3:dd:11: 8e:11:8f:53:14:8b:72:ba:aa:09:7c:a3:f3:20:3b:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:83:d3:26:ce:b5:39:2d:f7:f8:78:cc:c2:c6:61:3a: 86:d4:0f:da:04:99:96:cb:0a:fb:9a:1d:8f:05:fe:d0: 5e:1b:fc:7e:37:6b:24:9a:ee:fd:84:ab:d4:4f:02:e3: f6:e3:56:ed:86:0c:aa:c5:49:51:df:88:29:ac:9f:43: c9:78:73:3d:ea:9f:ef:ce:aa:7c:b4:33:6f:b3:42:09: c3:32:18:cd:9c:35:a0:17:96:8e:5f:9d:e6:1d:50:db: 73:9d:f6:c5:e0:3b:2a:17:46:02:f3:45:3d:0f:18:2b: 85:a7:59:c1:9c:03:9b:71:74:b4:26:2f:6a:7c:0a:fa: b9:1a:cc:42:cc:32:22:43:80:6b:13:3d:0a:b0:9c:8b: db:cc:36:a7:4b:d6:29:52:67:42:34:5a:b4:75:fb:2e: b8:28:f9:bb:1b:d1:b0:ef:c2:c0:28:42:f4:09:18:ba: 31:ab:5c:5d:b5:97:8b:b9:a7:8f:a8:cf:aa:11:bb:c1: b8:3c:0b:86:51:71:8d:69:e7:e3:5b:7e:7c:73:b4:5b: 0c:61:77:78:c7:97:a5:35:88:fa:49:47:db:54:ff:8f: 3f:a1:36:07:df:ed:c9:55:bd:a6:ef:a8:ea:e8:17:87: 6e:62:65:1c:68:b7:55:ee:35:39:9e:c0:d6:db:bf:73 Fingerprint (SHA-256): 7D:DF:17:9E:C9:72:30:FA:7C:B9:5E:92:45:A1:75:E9:B5:3E:77:E5:CE:0A:3B:A5:95:0D:4C:87:78:6D:B2:D9 Fingerprint (SHA1): 6F:52:B5:85:A9:85:D8:98:22:02:80:21:8C:7B:76:C8:34:40:39:1D Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #13289: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151092 (0x190aff34) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:12:19 2017 Not After : Wed Apr 20 15:12:19 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:a0:02:fe:a2:36:4a:c8:01:f6:71:d7:e6:2c:79:26: 4f:26:af:8c:19:92:5e:5d:5c:77:7c:ec:1d:1e:86:ce: fc:f5:0b:a1:fc:02:9b:ea:08:1e:79:b0:3f:0a:da:41: 26:11:5b:cc:b4:c4:58:a8:b6:93:af:f9:ef:82:ee:a9: 52:a0:92:bb:75:71:67:02:22:c0:9a:e5:fd:34:b6:13: b6:3b:ef:41:d4:99:50:58:c8:2c:6b:af:22:fc:05:8b: 0e:83:73:1e:e4:d1:d3:41:68:e2:77:a9:1d:51:c0:ab: a0:b6:81:4b:fa:bb:57:4d:de:2c:1b:29:44:45:84:49: 42:c6:5e:60:cd:27:91:54:40:d1:a4:23:dd:04:71:e1: 8c:e7:1b:35:d0:78:a3:3b:e6:13:e2:1f:c7:5b:51:32: 65:c5:9c:eb:2f:42:60:35:25:21:11:ad:d9:b3:5c:fb: 86:41:fc:53:b2:8d:ef:47:26:d7:5c:c5:7d:f8:1e:a0: d1:92:eb:2c:ca:e7:0b:eb:c1:78:56:a0:f0:bf:7d:db: f4:e8:cb:98:4b:d3:60:73:b2:59:47:f4:db:0f:5c:a7: d3:e0:7d:eb:af:06:62:29:1d:a6:eb:d9:9f:b3:dd:11: 8e:11:8f:53:14:8b:72:ba:aa:09:7c:a3:f3:20:3b:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:83:d3:26:ce:b5:39:2d:f7:f8:78:cc:c2:c6:61:3a: 86:d4:0f:da:04:99:96:cb:0a:fb:9a:1d:8f:05:fe:d0: 5e:1b:fc:7e:37:6b:24:9a:ee:fd:84:ab:d4:4f:02:e3: f6:e3:56:ed:86:0c:aa:c5:49:51:df:88:29:ac:9f:43: c9:78:73:3d:ea:9f:ef:ce:aa:7c:b4:33:6f:b3:42:09: c3:32:18:cd:9c:35:a0:17:96:8e:5f:9d:e6:1d:50:db: 73:9d:f6:c5:e0:3b:2a:17:46:02:f3:45:3d:0f:18:2b: 85:a7:59:c1:9c:03:9b:71:74:b4:26:2f:6a:7c:0a:fa: b9:1a:cc:42:cc:32:22:43:80:6b:13:3d:0a:b0:9c:8b: db:cc:36:a7:4b:d6:29:52:67:42:34:5a:b4:75:fb:2e: b8:28:f9:bb:1b:d1:b0:ef:c2:c0:28:42:f4:09:18:ba: 31:ab:5c:5d:b5:97:8b:b9:a7:8f:a8:cf:aa:11:bb:c1: b8:3c:0b:86:51:71:8d:69:e7:e3:5b:7e:7c:73:b4:5b: 0c:61:77:78:c7:97:a5:35:88:fa:49:47:db:54:ff:8f: 3f:a1:36:07:df:ed:c9:55:bd:a6:ef:a8:ea:e8:17:87: 6e:62:65:1c:68:b7:55:ee:35:39:9e:c0:d6:db:bf:73 Fingerprint (SHA-256): 7D:DF:17:9E:C9:72:30:FA:7C:B9:5E:92:45:A1:75:E9:B5:3E:77:E5:CE:0A:3B:A5:95:0D:4C:87:78:6D:B2:D9 Fingerprint (SHA1): 6F:52:B5:85:A9:85:D8:98:22:02:80:21:8C:7B:76:C8:34:40:39:1D Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #13290: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151092 (0x190aff34) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:12:19 2017 Not After : Wed Apr 20 15:12:19 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:a0:02:fe:a2:36:4a:c8:01:f6:71:d7:e6:2c:79:26: 4f:26:af:8c:19:92:5e:5d:5c:77:7c:ec:1d:1e:86:ce: fc:f5:0b:a1:fc:02:9b:ea:08:1e:79:b0:3f:0a:da:41: 26:11:5b:cc:b4:c4:58:a8:b6:93:af:f9:ef:82:ee:a9: 52:a0:92:bb:75:71:67:02:22:c0:9a:e5:fd:34:b6:13: b6:3b:ef:41:d4:99:50:58:c8:2c:6b:af:22:fc:05:8b: 0e:83:73:1e:e4:d1:d3:41:68:e2:77:a9:1d:51:c0:ab: a0:b6:81:4b:fa:bb:57:4d:de:2c:1b:29:44:45:84:49: 42:c6:5e:60:cd:27:91:54:40:d1:a4:23:dd:04:71:e1: 8c:e7:1b:35:d0:78:a3:3b:e6:13:e2:1f:c7:5b:51:32: 65:c5:9c:eb:2f:42:60:35:25:21:11:ad:d9:b3:5c:fb: 86:41:fc:53:b2:8d:ef:47:26:d7:5c:c5:7d:f8:1e:a0: d1:92:eb:2c:ca:e7:0b:eb:c1:78:56:a0:f0:bf:7d:db: f4:e8:cb:98:4b:d3:60:73:b2:59:47:f4:db:0f:5c:a7: d3:e0:7d:eb:af:06:62:29:1d:a6:eb:d9:9f:b3:dd:11: 8e:11:8f:53:14:8b:72:ba:aa:09:7c:a3:f3:20:3b:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:83:d3:26:ce:b5:39:2d:f7:f8:78:cc:c2:c6:61:3a: 86:d4:0f:da:04:99:96:cb:0a:fb:9a:1d:8f:05:fe:d0: 5e:1b:fc:7e:37:6b:24:9a:ee:fd:84:ab:d4:4f:02:e3: f6:e3:56:ed:86:0c:aa:c5:49:51:df:88:29:ac:9f:43: c9:78:73:3d:ea:9f:ef:ce:aa:7c:b4:33:6f:b3:42:09: c3:32:18:cd:9c:35:a0:17:96:8e:5f:9d:e6:1d:50:db: 73:9d:f6:c5:e0:3b:2a:17:46:02:f3:45:3d:0f:18:2b: 85:a7:59:c1:9c:03:9b:71:74:b4:26:2f:6a:7c:0a:fa: b9:1a:cc:42:cc:32:22:43:80:6b:13:3d:0a:b0:9c:8b: db:cc:36:a7:4b:d6:29:52:67:42:34:5a:b4:75:fb:2e: b8:28:f9:bb:1b:d1:b0:ef:c2:c0:28:42:f4:09:18:ba: 31:ab:5c:5d:b5:97:8b:b9:a7:8f:a8:cf:aa:11:bb:c1: b8:3c:0b:86:51:71:8d:69:e7:e3:5b:7e:7c:73:b4:5b: 0c:61:77:78:c7:97:a5:35:88:fa:49:47:db:54:ff:8f: 3f:a1:36:07:df:ed:c9:55:bd:a6:ef:a8:ea:e8:17:87: 6e:62:65:1c:68:b7:55:ee:35:39:9e:c0:d6:db:bf:73 Fingerprint (SHA-256): 7D:DF:17:9E:C9:72:30:FA:7C:B9:5E:92:45:A1:75:E9:B5:3E:77:E5:CE:0A:3B:A5:95:0D:4C:87:78:6D:B2:D9 Fingerprint (SHA1): 6F:52:B5:85:A9:85:D8:98:22:02:80:21:8C:7B:76:C8:34:40:39:1D Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #13291: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13292: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13293: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151122 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13294: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13295: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #13296: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13297: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 420151123 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13298: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13299: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #13300: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13301: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 420151124 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13302: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13303: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #13304: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13305: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 420151125 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13306: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13307: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #13308: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13309: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 420151126 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13310: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13311: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #13312: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13313: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 420151127 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13314: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13315: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #13316: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13317: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 420151128 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13318: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13319: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13320: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151122 (0x190aff52) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:13:05 2017 Not After : Wed Apr 20 15:13:05 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:2a:a0:fa:58:3f:3c:f3:e3:9f:c0:35:74:05:f8:1d: dd:d6:54:54:b7:cc:9e:74:f4:26:4f:ef:29:15:89:34: 04:31:0b:5d:b4:6a:77:38:58:0c:3a:64:e5:a5:00:7e: 98:0a:50:e3:77:13:bb:ac:b2:8f:e0:3a:0d:88:a4:30: ea:c4:34:65:28:6a:ab:6d:88:f3:6d:7b:fa:7c:ad:2a: ac:a0:3f:f0:58:dd:0e:33:76:32:36:3e:35:2a:de:f0: f3:96:3f:53:e9:47:96:5a:78:f4:9b:04:42:e8:c9:6e: 29:ac:22:69:bf:ab:69:9c:22:58:1a:cb:03:86:b7:d7: e1:15:1f:dc:2f:e8:e3:77:ef:0a:5a:d5:16:36:f0:ec: d9:a5:6a:5b:7c:1d:e2:9f:58:d2:1a:ba:eb:34:68:a7: 26:8d:bb:39:f4:80:ae:5b:ee:aa:a1:bb:f5:31:13:d9: 9a:f9:ce:2a:c6:2b:88:56:f4:4c:6a:de:97:56:eb:0e: 67:af:57:f7:90:d0:be:10:28:34:33:82:59:eb:bd:c4: fd:86:1d:9c:38:28:ef:05:13:68:1c:93:9a:92:4b:eb: af:53:0b:02:b3:e0:16:19:54:b9:9c:db:38:8d:8d:20: a0:28:29:bf:63:a4:a8:3d:2f:ac:80:b1:ff:17:e0:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:05:d4:a6:5c:63:61:f9:10:a6:aa:3c:ef:b8:be:65: 2b:2c:ae:04:f5:2b:0a:05:f4:83:a1:b9:2a:48:a9:f8: 9e:7d:10:90:bb:b8:56:ec:bf:e4:b2:60:51:f9:99:46: 79:dc:96:15:f3:63:bf:da:82:ba:c9:21:78:e9:bb:78: 0c:13:6c:8b:01:51:f1:20:40:fe:3e:c1:f7:0e:75:d2: 5c:e1:17:82:1a:4f:36:e3:44:b2:6d:f7:4f:d0:00:e9: 1a:43:af:bf:7c:63:9a:22:56:35:12:2b:df:23:11:28: 3a:9d:13:b0:a0:f4:2d:e1:3f:12:0f:b8:bd:e1:05:48: 96:42:a6:0a:86:11:5a:0c:9e:5e:8f:d9:53:8f:cd:b1: 8b:21:c5:9b:cf:1b:bc:fe:ee:13:b5:74:85:8f:1d:c3: 32:d8:6e:1d:f7:25:70:1a:09:1d:d6:59:99:ae:56:fb: 24:eb:66:78:49:5f:e6:32:09:f0:4f:b7:83:34:3f:08: 94:37:2b:36:0b:76:72:64:c7:4d:e5:2a:5c:47:10:3b: 7c:5f:7f:1e:5e:92:1f:e3:6c:bd:99:b0:12:4d:7d:62: cd:eb:43:fc:ae:bc:72:8b:f5:f6:df:3f:af:bb:51:2b: 70:76:a5:ad:69:f0:da:c7:6a:3c:7e:05:97:24:c7:b3 Fingerprint (SHA-256): A8:E3:00:79:A1:B8:17:96:80:08:56:DA:98:B8:53:C6:69:C8:46:DE:DA:05:D1:B0:32:E1:0D:FC:70:DC:71:D1 Fingerprint (SHA1): 85:37:48:EC:1E:29:3F:68:45:6C:72:0E:2E:93:D1:C2:40:80:24:BB Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #13321: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13322: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13323: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #13324: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151122 (0x190aff52) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:13:05 2017 Not After : Wed Apr 20 15:13:05 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:2a:a0:fa:58:3f:3c:f3:e3:9f:c0:35:74:05:f8:1d: dd:d6:54:54:b7:cc:9e:74:f4:26:4f:ef:29:15:89:34: 04:31:0b:5d:b4:6a:77:38:58:0c:3a:64:e5:a5:00:7e: 98:0a:50:e3:77:13:bb:ac:b2:8f:e0:3a:0d:88:a4:30: ea:c4:34:65:28:6a:ab:6d:88:f3:6d:7b:fa:7c:ad:2a: ac:a0:3f:f0:58:dd:0e:33:76:32:36:3e:35:2a:de:f0: f3:96:3f:53:e9:47:96:5a:78:f4:9b:04:42:e8:c9:6e: 29:ac:22:69:bf:ab:69:9c:22:58:1a:cb:03:86:b7:d7: e1:15:1f:dc:2f:e8:e3:77:ef:0a:5a:d5:16:36:f0:ec: d9:a5:6a:5b:7c:1d:e2:9f:58:d2:1a:ba:eb:34:68:a7: 26:8d:bb:39:f4:80:ae:5b:ee:aa:a1:bb:f5:31:13:d9: 9a:f9:ce:2a:c6:2b:88:56:f4:4c:6a:de:97:56:eb:0e: 67:af:57:f7:90:d0:be:10:28:34:33:82:59:eb:bd:c4: fd:86:1d:9c:38:28:ef:05:13:68:1c:93:9a:92:4b:eb: af:53:0b:02:b3:e0:16:19:54:b9:9c:db:38:8d:8d:20: a0:28:29:bf:63:a4:a8:3d:2f:ac:80:b1:ff:17:e0:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:05:d4:a6:5c:63:61:f9:10:a6:aa:3c:ef:b8:be:65: 2b:2c:ae:04:f5:2b:0a:05:f4:83:a1:b9:2a:48:a9:f8: 9e:7d:10:90:bb:b8:56:ec:bf:e4:b2:60:51:f9:99:46: 79:dc:96:15:f3:63:bf:da:82:ba:c9:21:78:e9:bb:78: 0c:13:6c:8b:01:51:f1:20:40:fe:3e:c1:f7:0e:75:d2: 5c:e1:17:82:1a:4f:36:e3:44:b2:6d:f7:4f:d0:00:e9: 1a:43:af:bf:7c:63:9a:22:56:35:12:2b:df:23:11:28: 3a:9d:13:b0:a0:f4:2d:e1:3f:12:0f:b8:bd:e1:05:48: 96:42:a6:0a:86:11:5a:0c:9e:5e:8f:d9:53:8f:cd:b1: 8b:21:c5:9b:cf:1b:bc:fe:ee:13:b5:74:85:8f:1d:c3: 32:d8:6e:1d:f7:25:70:1a:09:1d:d6:59:99:ae:56:fb: 24:eb:66:78:49:5f:e6:32:09:f0:4f:b7:83:34:3f:08: 94:37:2b:36:0b:76:72:64:c7:4d:e5:2a:5c:47:10:3b: 7c:5f:7f:1e:5e:92:1f:e3:6c:bd:99:b0:12:4d:7d:62: cd:eb:43:fc:ae:bc:72:8b:f5:f6:df:3f:af:bb:51:2b: 70:76:a5:ad:69:f0:da:c7:6a:3c:7e:05:97:24:c7:b3 Fingerprint (SHA-256): A8:E3:00:79:A1:B8:17:96:80:08:56:DA:98:B8:53:C6:69:C8:46:DE:DA:05:D1:B0:32:E1:0D:FC:70:DC:71:D1 Fingerprint (SHA1): 85:37:48:EC:1E:29:3F:68:45:6C:72:0E:2E:93:D1:C2:40:80:24:BB Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #13325: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13326: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13327: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13328: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151129 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13329: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13330: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13331: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13332: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 420151130 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #13333: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13334: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13335: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13336: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420151131 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13337: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13338: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #13339: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13340: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 420151132 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13341: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13342: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13343: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #13344: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #13345: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #13346: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151129 (0x190aff59) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:13:14 2017 Not After : Wed Apr 20 15:13:14 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:e0:8c:13:f7:02:94:af:a1:f1:fa:7f:45:20:8f:57: 72:e6:9e:38:08:c6:a9:85:36:b6:a6:cd:cf:50:6d:1a: 26:3a:a2:a4:7d:3f:18:66:46:bd:f8:d4:37:64:49:cd: c6:00:e1:cc:2d:b6:31:a9:40:73:21:8a:72:44:30:52: d5:29:ec:5c:4f:e0:01:b7:54:84:61:98:eb:53:0c:f1: 8e:2c:6f:cf:70:06:a3:85:bb:0f:9d:00:b9:d1:44:d1: 94:19:23:5b:e7:60:55:29:cf:8e:74:8f:ac:2f:36:74: 0e:0e:cd:d1:3a:3e:7e:1f:fb:37:af:35:31:8f:80:37: 3f:8f:b3:0e:17:ee:33:15:42:39:a4:3e:6d:62:92:46: 40:a2:30:84:51:07:b9:e4:42:e7:2f:35:27:16:d4:98: f5:9b:94:06:9d:7f:9b:b6:af:f3:e1:53:4d:b3:e8:7a: 23:19:84:51:5c:5c:ab:90:fb:94:fb:10:d5:88:98:55: 35:c8:13:19:22:4a:43:b0:4e:68:2c:f9:b4:c2:b6:63: d8:fc:83:c1:59:fa:80:58:62:b1:7f:84:45:ec:5b:0e: aa:eb:1b:15:cb:f6:6e:b3:62:1a:19:c0:2b:75:bc:d9: c9:3e:b5:e9:0a:e2:08:6f:e2:2a:69:54:5b:be:b0:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6f:47:da:d8:a0:25:7d:c3:22:13:ac:f1:ee:5c:c3:05: 50:0b:9a:3c:44:42:f3:41:8e:7a:40:86:93:3d:ad:1f: ab:b2:6b:ef:17:c9:6a:e9:ce:50:d7:b2:ef:64:eb:9b: 8a:e4:13:d7:61:c7:20:84:b3:1c:d8:5e:d3:e7:e1:ec: b8:61:86:87:43:e2:a2:db:8d:56:54:14:7d:bc:9f:4a: cc:fd:d7:28:fc:fe:f2:8a:d4:c7:fd:57:86:59:d2:b6: 01:6b:db:8d:ba:98:99:58:a0:6f:25:74:52:8e:b3:f1: cc:0b:4c:8c:c3:5b:08:1a:b7:94:59:dc:89:fd:a5:8a: 1c:06:44:8d:27:79:99:b0:de:31:3f:17:1d:72:0f:27: cc:d5:bd:cd:45:8c:7b:1a:56:6f:98:62:0f:97:ca:87: d7:db:8a:65:83:fd:78:36:ff:7a:2f:26:ac:6b:19:7e: 5c:b6:88:45:ea:eb:9d:19:de:e0:cb:0c:8b:27:9e:1e: a9:4b:0c:17:4d:c2:1e:06:ff:ba:36:bc:bb:69:3e:2e: 4c:84:32:68:8c:5a:93:84:cc:d1:99:9e:ef:83:39:da: 26:6f:31:d3:4b:59:ed:c4:3c:59:6c:9b:48:df:71:5f: cd:24:67:a9:a5:da:49:32:66:6d:36:c5:b5:8c:9d:cd Fingerprint (SHA-256): 13:D9:D3:67:3C:83:20:4F:01:00:62:33:D0:51:0C:4F:91:1B:AA:D2:EB:C4:2D:07:B9:2E:D5:34:10:FE:3A:AA Fingerprint (SHA1): 25:9E:25:22:21:3B:16:C3:00:6D:68:14:7E:E2:FC:77:97:A2:EE:C8 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13347: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13348: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13349: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151130 (0x190aff5a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:13:15 2017 Not After : Wed Apr 20 15:13:15 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:e1:66:f5:f8:57:f1:21:1e:e0:79:57:97:1b:bc:10: a5:08:b0:f3:84:13:e9:0f:a7:49:2d:00:eb:2a:e5:00: cf:4e:b9:1f:4e:fd:3e:9e:1b:b3:6c:3d:75:33:97:f8: 7a:7c:5a:74:8c:dd:0b:4e:3a:b9:27:4d:ac:db:75:13: 46:1c:e9:46:7c:a8:f1:3e:78:0b:1b:91:8e:7f:8d:4c: ec:a2:9e:f4:65:ce:5e:2e:e2:70:1c:6f:d2:05:b8:df: 6c:28:f9:dc:10:ed:13:a8:94:b5:9e:78:61:76:ae:41: 9b:5a:0d:11:d3:cd:9e:30:69:11:8d:ea:5d:cc:d6:39: d4:7d:55:97:a0:04:96:e2:94:85:e1:d8:42:85:5b:36: 1a:b1:67:f8:77:f6:85:c1:9d:75:3f:b0:43:81:80:c4: f6:ec:e9:c9:b0:49:81:03:1f:64:6c:e4:95:f0:41:0e: 59:0a:aa:d3:b2:20:4d:1c:52:8b:01:55:bd:66:e5:8f: 06:95:95:e5:5a:d8:d3:0b:05:25:45:78:30:5a:b7:8e: 66:6e:44:ab:d9:16:d4:81:4f:ea:da:a6:3f:1a:23:c4: 98:d5:d6:54:b7:62:ee:78:da:52:f9:91:d8:da:12:e5: 5c:ed:ce:98:15:09:52:7d:0c:87:05:b0:c6:0c:e5:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:bb:da:1c:fe:fd:6e:0f:3e:de:d6:a3:68:c5:6b:13: d8:f0:88:0c:90:ff:28:b3:e6:15:0a:f7:30:df:54:7e: 63:9c:95:99:c5:cc:07:ee:ca:e9:60:a8:1e:d2:3b:19: 04:24:db:9a:e9:99:93:33:28:a1:10:16:43:8c:26:25: e1:b1:41:19:12:d8:5e:71:04:92:f3:2e:7a:2b:96:09: 52:e3:36:d3:87:04:35:a8:32:85:91:12:4b:50:13:ae: 9f:fb:3b:ce:8f:bd:8b:c6:c2:79:76:47:26:b3:62:1a: bb:a2:dd:31:c0:0e:38:f8:f0:3f:7a:8f:69:39:d3:85: 04:49:62:b5:f1:04:c1:c0:43:c9:f1:50:79:15:7d:d5: 72:1e:50:75:05:49:ba:8a:ca:bc:47:37:ef:77:d2:b4: fa:a3:18:c0:6e:56:b7:a1:d1:24:b2:cc:be:2e:ab:ab: 98:24:97:61:0d:32:55:d5:b7:1d:2a:96:0a:f0:3e:90: 5f:0e:66:aa:d8:b6:92:3f:db:99:29:ec:f8:93:72:b7: d9:45:70:71:68:39:e3:33:b5:cc:2c:f5:64:ae:73:3f: 1c:79:a7:78:6e:40:f3:e9:a8:54:b3:a5:aa:e8:61:ed: ec:35:90:9a:40:45:8d:2e:0a:ef:31:1b:65:55:31:c5 Fingerprint (SHA-256): 34:3B:5C:E0:64:AC:CF:2F:A2:4F:DB:FE:7E:63:AD:1A:DD:48:16:DF:70:04:3D:F0:2C:80:9D:94:92:87:CF:C0 Fingerprint (SHA1): A3:8D:63:D0:DF:C6:42:C2:A3:9C:55:1E:7C:3A:0D:91:4B:29:0D:B4 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13350: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13351: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151131 (0x190aff5b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 15:13:16 2017 Not After : Wed Apr 20 15:13:16 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ea:69:f2:48:fd:e1:12:d4:b1:c4:97:71:39:19:9d:9b: 72:2a:38:0b:c0:69:bc:01:3c:ad:35:4a:aa:04:34:c7: 99:c4:8f:53:c7:cb:35:ad:ab:7a:18:0d:62:52:ce:64: 2f:f3:fa:4f:86:a5:19:a7:9c:e0:9b:7c:51:90:c6:70: 7f:75:7a:4b:52:dc:ab:c6:4e:60:71:55:8e:f0:56:e5: 9e:1c:b3:04:b5:11:42:c1:10:3b:2c:55:3d:ec:4a:91: 50:76:6f:43:34:a4:38:0e:c6:93:f8:29:51:ae:1c:93: 71:8a:f2:03:5a:7d:a7:24:d8:78:93:7f:85:0c:de:18: db:4c:ba:bf:58:95:3c:f0:19:db:a5:25:e4:59:f2:ad: 57:a5:7a:5c:91:58:b8:10:cb:2b:ef:c2:fa:17:8c:f5: 41:ab:8a:10:1e:c9:b0:11:cb:2a:79:b8:30:1d:d9:58: 07:72:08:9c:a4:c4:60:06:5b:4c:bb:0b:23:ce:80:4e: bb:5a:f2:b5:17:1c:b2:9a:80:66:a0:35:35:bf:15:b0: d6:23:29:b5:e1:0a:ba:9f:bf:2e:bb:b5:79:14:80:e1: 6d:fc:94:ff:30:33:94:83:92:d7:6b:35:4d:ae:98:06: 44:64:5f:80:b8:4b:70:55:43:27:af:66:76:f5:d3:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:81:f3:53:8e:55:59:a0:93:0c:4e:0b:21:a7:9f:36: 59:ae:d1:03:8c:47:ba:d7:95:95:a4:b3:7b:02:0f:ca: f6:f2:aa:a4:c8:08:ad:03:3e:5e:93:aa:42:05:32:36: 05:a0:fb:d1:3b:d3:62:7a:60:db:3c:53:f0:a5:92:38: ac:d0:f7:cb:db:c0:d3:01:9c:7c:70:fa:d5:44:68:ed: fc:68:56:26:a3:da:f1:a0:0f:dc:6a:32:aa:89:1d:f3: 0c:47:da:03:df:4d:64:cc:b0:ef:f9:76:a7:cf:11:4d: 8d:48:a6:3b:64:17:b8:52:fd:2b:19:87:68:94:b0:21: f4:69:9c:68:ff:5a:53:b5:5c:a6:3c:bc:3e:53:49:26: 3e:5e:15:04:39:b7:65:dc:a1:e5:ef:30:f1:6b:da:14: 51:95:ed:ef:e1:d1:3c:43:8e:0a:c8:c9:88:d8:f0:50: ee:34:a6:92:3e:0c:b4:cd:b0:91:7d:56:35:b8:1d:b6: 46:e2:b2:f4:6c:81:a3:f6:ec:88:a3:02:4b:a2:94:75: 9a:62:9a:e8:c4:00:20:13:5a:83:fc:e3:c0:34:d2:72: ee:98:c1:f7:6a:72:a8:c7:fa:e2:55:2b:eb:0c:92:28: e1:84:09:01:4a:43:28:ac:ea:13:1f:83:75:f9:cc:88 Fingerprint (SHA-256): 28:18:24:EF:A6:11:45:0B:02:AC:4B:B8:97:6F:4D:3C:A4:38:65:5A:D1:18:43:AA:1E:F1:EB:65:B6:D8:79:B1 Fingerprint (SHA1): B4:4D:7F:5C:9C:9B:20:3F:0F:3F:91:1A:F5:5C:40:29:B9:2A:2A:19 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #13352: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13353: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151133 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13354: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13355: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13356: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13357: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 420151134 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13358: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13359: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13360: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13361: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420151135 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #13362: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13363: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #13364: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13365: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 420151136 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13366: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13367: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #13368: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13369: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 420151137 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13370: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13371: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13372: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #13373: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #13374: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #13375: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #13376: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151133 (0x190aff5d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:13:20 2017 Not After : Wed Apr 20 15:13:20 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:c7:de:38:aa:02:e1:ac:0e:78:39:04:83:36:3c:a7: 9a:4c:62:cb:c0:20:0f:74:7a:c1:d3:2d:bf:f1:7b:f0: fb:ef:c6:37:16:0d:fc:70:1b:7d:9d:dc:7e:e5:20:5d: c0:5b:14:c6:a3:7f:78:51:bd:a2:ec:04:88:75:76:3d: d8:e4:27:57:3c:e7:e0:97:99:ef:50:e5:81:8f:d4:48: 59:25:28:24:ac:92:98:4c:15:c5:83:6c:0c:92:ce:a3: a7:4f:3d:d1:db:4f:88:dd:f7:ef:7f:e9:94:8f:14:dd: 31:82:7b:82:25:c7:01:b5:60:2b:e6:a0:18:dc:8c:ec: e8:17:bb:84:90:3b:b7:ca:71:72:f6:fd:d1:7b:03:cc: 3c:85:1b:7e:60:b0:cf:b9:d4:d9:27:aa:8b:02:41:fe: cc:8b:94:8f:bd:99:1b:c1:cc:07:bc:95:ec:b0:61:20: ee:b8:14:3e:38:b9:f6:d2:7f:11:f7:34:27:25:e4:3d: 27:6e:8c:92:94:d2:45:ea:9c:70:b9:7b:c7:57:c9:b4: b9:35:91:89:d8:3c:e9:8e:0e:1b:79:35:ca:84:15:21: 99:6f:6a:45:ac:86:fb:01:61:03:13:42:36:cf:33:a0: 84:f1:1f:91:05:77:46:30:0a:28:d0:9f:c6:43:47:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:fc:18:55:42:3c:fa:4a:c6:f4:10:ef:ce:0b:55:1a: a2:48:94:e7:12:8c:6a:09:d3:8b:1e:e9:f2:66:b6:16: e4:5f:1f:36:3d:6f:23:ea:74:02:b7:8f:60:5f:44:44: 76:29:73:ff:06:97:9c:58:cb:d4:97:43:2d:9d:95:37: 57:8a:bd:a3:b7:e1:7b:d7:52:3f:81:70:65:3e:38:69: 8c:28:65:68:fe:a9:da:f0:07:c6:3a:6e:c4:d1:61:d5: a7:77:f0:5d:0c:db:d3:7a:f4:0f:d1:a6:5d:ca:63:a6: 4b:95:c4:7b:18:b8:c9:bd:b0:71:c0:d3:ab:5c:95:e8: d9:fb:f2:61:89:bf:29:13:a4:67:31:f6:e9:cd:b8:6a: dd:57:41:69:4c:0a:44:9f:3a:39:b8:6d:1a:d4:e8:98: bc:58:07:c1:17:6e:14:fa:85:98:62:ee:d6:1f:4e:ba: a8:27:7b:af:5e:11:55:24:40:d7:f9:5a:1f:d3:45:a5: b7:ed:b1:3b:0d:6f:bf:84:bf:2f:c7:b7:a5:97:44:f6: 49:8b:cf:c6:20:56:3b:5b:11:d4:2e:4a:35:20:73:1b: 2b:76:c9:11:d5:3c:23:19:16:b1:bf:a2:bb:ed:b1:0e: a8:20:02:b3:60:71:8f:da:07:31:33:da:4c:0b:74:56 Fingerprint (SHA-256): E1:84:AF:DB:20:FA:87:6A:64:E7:B2:9C:F5:DC:7E:AC:74:33:9B:8A:0A:72:48:BD:95:14:85:40:F8:97:C9:8D Fingerprint (SHA1): 5D:7D:62:23:66:56:93:7A:A5:77:AF:35:80:5F:8D:9C:0E:DC:6F:93 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13377: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13378: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151134 (0x190aff5e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:13:22 2017 Not After : Wed Apr 20 15:13:22 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:08:ab:f9:61:12:83:1d:21:4f:d1:90:cb:37:4b:8e: d2:37:13:bc:3b:03:66:df:30:6e:f0:36:d0:44:44:99: fc:0b:8f:f2:f4:7b:eb:8d:8c:da:53:6b:81:15:92:7f: 41:9f:ff:b1:83:3b:b8:73:6e:69:97:b6:50:8e:7c:22: 8d:15:82:af:5b:6e:c0:b7:7b:ec:08:ec:cf:61:0a:91: 3e:49:db:c5:cc:e7:0b:32:1e:ee:3a:04:ea:0a:0b:8a: e7:8b:55:fe:fa:ba:59:3e:e5:1e:7d:c2:c2:ca:b5:80: aa:dd:19:09:f7:fd:bc:a4:78:5e:c4:09:6c:ff:74:bd: 82:d2:c9:81:e2:cb:e8:8a:d4:8f:91:e9:aa:0a:c5:61: f9:e3:1b:ad:4a:b9:94:63:a3:8c:2c:7e:3d:d4:ee:9c: a1:03:dd:15:8d:67:9b:e4:1b:49:0c:f6:3b:e8:57:0e: 18:4b:8f:fc:f7:80:03:92:c2:73:11:c6:1d:93:5d:7a: 55:3a:be:ea:e3:3f:1f:c3:69:1e:5e:f0:ef:46:9f:b8: 8d:25:9e:a3:36:62:42:8c:60:af:fd:df:70:b0:35:c7: 9a:20:1c:6e:b5:63:94:f8:5d:6b:7b:b5:d5:db:d8:28: 0f:7c:9f:92:19:5e:e5:0d:cc:2d:5a:aa:ab:62:89:1d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:6f:a2:b1:e6:23:a7:a7:5d:9b:e8:72:4f:73:59:bb: 6d:18:33:38:6e:a2:6a:eb:c9:33:29:bb:fa:4f:38:7c: ee:c5:80:f5:67:3d:f0:c8:f2:50:8a:f6:17:a1:a1:d4: 64:d8:18:e6:7b:92:09:09:33:a9:10:37:5c:61:ab:79: 96:18:4f:8d:85:79:34:06:13:fe:d6:7b:74:f9:83:97: 0a:16:3b:c9:fc:fc:ba:25:dc:2e:b3:81:1e:d9:b7:6b: 51:f3:bf:c1:30:6f:2e:21:95:2e:df:e0:40:07:22:e8: 8a:78:25:4d:dc:f9:98:74:c7:59:bc:3c:3f:f9:9f:0d: 34:7a:dd:ee:17:dc:60:f6:0b:06:09:d8:f2:fa:0f:a1: 25:5b:6b:f9:1a:d4:9a:5a:97:7c:72:4b:02:78:7b:17: f7:70:94:39:82:98:50:17:91:d6:14:0d:61:80:66:65: d8:e5:c6:2d:4d:5e:39:12:cf:84:d4:c6:24:ff:e3:6d: e0:fb:d9:66:e3:2a:ec:e8:c1:05:17:f0:33:a7:e6:39: da:ce:65:d4:9e:24:ec:86:9e:28:1c:df:d9:78:f2:e8: d1:84:9a:06:7b:da:f1:80:8e:9e:f3:fb:b6:5d:d6:1a: d1:e4:82:5a:6a:37:18:8b:41:ce:0d:56:f0:a3:33:c4 Fingerprint (SHA-256): F5:70:13:2C:F2:39:28:95:08:0B:C8:CA:E5:15:6F:10:97:F0:D5:1F:3B:75:99:9A:00:DF:31:16:17:46:1C:A0 Fingerprint (SHA1): D4:12:02:CD:FE:34:60:EF:03:29:E8:40:CB:3D:2C:33:66:46:E9:24 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13379: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13380: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13381: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151135 (0x190aff5f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 15:13:23 2017 Not After : Wed Apr 20 15:13:23 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:ca:00:ce:4a:76:1b:f9:c2:31:a7:04:98:57:7c:11: 00:11:16:b3:9c:79:14:59:51:67:43:07:3f:c6:98:23: 61:6a:ae:e2:9d:1b:b2:89:be:13:2a:58:91:e3:30:88: 49:22:b6:11:8a:bc:2e:64:45:75:7c:c0:f1:eb:5f:c9: ad:fd:f4:22:f2:5b:97:76:96:5b:53:c5:48:29:35:40: ca:b7:9e:06:d4:e2:f8:c8:3f:7e:6d:06:3b:28:e8:b1: de:2d:0d:14:d4:e4:b0:8b:76:36:77:b1:60:25:8e:e8: ae:88:89:8d:31:bd:5d:6b:15:23:9f:d6:39:b4:6a:f6: 36:35:12:87:4b:09:51:48:d4:54:df:01:ac:67:86:11: b0:be:e1:fc:72:a8:14:cc:88:51:2b:a8:5b:e5:86:5b: 5a:20:2f:42:9f:89:90:c8:08:b7:72:aa:e2:99:13:23: 1f:9b:9b:c9:a9:7f:60:bf:87:34:c6:2c:73:7c:92:b7: 4d:aa:f7:ba:65:c4:f1:33:03:04:0e:0d:b9:e5:26:23: c1:d4:be:1c:34:f2:10:a7:e6:5d:c9:7d:a4:49:2a:30: c9:45:20:4b:6a:26:cc:85:8a:d8:36:aa:49:64:47:02: af:a6:c6:31:33:19:43:92:a4:86:18:b5:7f:12:a5:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 69:6d:7f:3a:c1:9e:68:28:74:80:76:b0:9f:eb:aa:b3: 2d:49:41:7c:61:fd:4f:20:0f:aa:9d:87:b4:14:d0:b7: 01:d6:45:ec:86:b4:cf:11:4d:4d:48:24:6b:37:f1:7e: d2:a7:45:91:e0:3b:c0:65:a1:47:38:01:b0:16:14:77: 25:f8:8f:ce:f4:fd:51:27:53:82:98:29:2e:7e:23:f9: 32:fd:e9:5c:a2:81:7d:22:1e:31:0e:ff:47:a3:90:21: cf:ed:05:9c:e7:d9:0a:ad:d0:a3:17:4b:dc:12:9c:87: 12:a9:98:c5:69:47:49:67:1c:2e:48:83:8e:26:e6:f3: 97:0b:4c:f6:74:e0:35:59:6f:fe:89:52:d8:1f:12:d3: 21:1b:96:e7:5c:a4:88:1e:52:42:47:55:6d:95:fe:76: 7a:ae:62:05:68:a4:17:81:ac:2f:6c:64:a0:5b:a4:86: 38:b6:bc:c5:4f:aa:02:2f:24:c3:9d:2a:22:8e:a3:f7: 03:75:64:8f:f6:8b:2a:1c:78:8f:cf:2d:75:f9:c1:4d: 6c:af:2e:2d:fd:9f:d9:cb:34:43:48:8f:40:fe:36:97: 92:c7:df:4a:f7:89:2b:4b:24:6d:1b:ec:cb:ec:e2:69: 16:84:65:3f:ac:90:f7:8b:4d:d3:51:f8:90:fe:49:27 Fingerprint (SHA-256): 67:E5:93:EA:ED:49:02:3F:3E:57:A1:C0:68:65:BA:E3:06:FF:F8:E2:1E:36:4C:C5:99:B8:AB:E9:E8:29:90:C9 Fingerprint (SHA1): DE:61:C6:B7:1A:7B:36:EC:C1:3D:A3:C7:80:25:7F:D1:EC:1A:8C:98 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #13382: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13383: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151138 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13384: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13385: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13386: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13387: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 420151139 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13388: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13389: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13390: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13391: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420151140 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA1Root-420151047.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13392: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13393: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #13394: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13395: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 420151141 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13396: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13397: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #13398: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151138 (0x190aff62) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:13:28 2017 Not After : Wed Apr 20 15:13:28 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:be:ca:f9:71:87:59:60:48:21:f2:a8:0f:22:4e:9d: 2a:c9:2a:d6:c2:4d:94:25:c8:4e:6f:ec:98:97:e5:2e: 9b:91:5a:b4:0d:97:4b:e0:b6:22:37:b7:81:83:49:af: b3:bd:46:bb:f6:e9:ee:be:f1:ed:7b:4e:fa:20:57:b4: 26:29:ee:d9:1b:ef:9e:3b:22:dc:40:5c:6d:67:a8:00: bd:08:74:98:90:b4:61:7e:56:1c:65:6c:a1:56:34:fa: de:4c:d1:a5:8f:8e:15:6a:2d:01:9b:74:5b:e1:bb:94: 5c:4f:2a:9a:1d:c4:fd:ba:28:ac:d5:51:41:15:5e:f5: e9:e5:7f:5d:c3:98:18:94:eb:ef:d1:e7:94:21:d7:2d: cb:bb:37:83:9f:88:70:9a:93:02:46:60:cf:89:c0:39: 1d:a2:f5:3f:96:f5:dc:8f:ea:d2:c8:07:dc:ee:f0:9b: a8:ad:42:89:a3:5b:b2:c1:4b:24:4a:aa:7d:96:2f:1c: 9e:bb:67:a6:50:1b:75:28:41:0d:2e:e4:1e:61:d4:2f: ff:f5:6b:0d:95:c9:7d:09:50:d5:a1:c1:5a:62:b3:78: 25:ad:43:ab:ff:00:87:71:c0:0d:f3:50:89:75:36:da: 16:be:dd:3e:c1:7a:c5:59:b2:53:5f:c4:89:50:a2:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 62:ea:78:2c:71:9e:6a:87:54:8e:ac:9c:74:54:50:07: d2:0d:f7:06:8b:32:1a:bd:28:66:7b:26:85:05:f6:24: 22:39:03:ff:77:3d:6e:42:39:40:0e:9d:05:1c:06:a4: 12:38:80:53:81:b8:0a:75:a9:4b:d6:71:6d:a4:83:33: be:a3:f1:ed:4b:1e:e7:0b:0e:47:03:01:57:ad:b8:82: 10:52:0f:32:4c:1c:50:e1:0e:e1:0d:4a:34:3a:4f:d4: 6a:73:9a:9e:2b:d4:d6:ab:29:71:44:2a:ab:97:98:bf: 91:3f:bd:dd:07:44:1c:35:cd:0d:1b:7f:07:12:8e:c2: d8:fa:ad:cd:59:59:a5:15:84:69:20:4d:87:85:75:6e: 9e:81:f7:74:1f:3c:88:9c:a2:47:ce:8a:55:90:63:c8: 9c:5c:6a:28:8b:e7:57:9c:90:33:ff:f6:64:29:34:30: 18:7e:8d:16:05:2c:74:6c:5c:75:54:28:89:e8:c0:bc: 9f:28:18:a2:73:d4:c6:4e:9f:82:14:6c:b6:62:69:ef: ad:3e:a0:a6:0b:de:02:96:b4:11:77:7e:7e:f8:eb:45: fb:6b:34:d3:f6:bf:bc:05:14:71:86:c1:23:6f:50:12: 25:54:9d:d6:db:bb:2b:5c:78:fa:22:31:ff:24:03:88 Fingerprint (SHA-256): 00:F2:82:70:EC:AA:5E:16:73:86:2D:FF:1C:DF:59:C0:B9:FB:55:1A:EB:8D:48:6D:2A:F5:7C:CB:7F:56:94:04 Fingerprint (SHA1): D5:7E:40:A1:74:B0:12:EF:7B:14:C2:D5:80:AC:8D:32:3A:F4:7D:E9 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13399: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #13400: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151142 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13401: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #13402: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #13403: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151143 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13404: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #13405: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #13406: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13407: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 420151144 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13408: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13409: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 420151145 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13410: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13411: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #13412: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13413: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13414: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 420151146 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-Bridge-420151048.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13415: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13416: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #13417: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13418: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 420151147 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13419: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13420: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #13421: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151142 (0x190aff66) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Apr 20 15:13:34 2017 Not After : Wed Apr 20 15:13:34 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:c6:05:4e:62:b5:13:8e:20:db:5c:5e:f1:bf:c3:a3: 7d:b5:ee:a0:74:84:a8:59:94:17:7d:6e:9f:f4:88:6c: 6a:1c:60:aa:80:b8:e6:15:d2:08:64:c6:68:f1:39:0c: b9:0f:af:7d:5d:ed:f2:52:6b:3c:ca:0c:c5:03:56:f2: 92:db:29:67:0d:94:38:86:a3:17:7f:2b:7b:91:7c:46: 41:7c:60:b1:25:88:a9:21:8b:50:29:d8:2c:06:e6:eb: 7c:9b:8c:72:0a:7e:81:c8:5f:77:da:1e:3f:83:0b:d3: a5:1d:e1:72:4e:04:79:58:f3:47:2f:99:9c:6b:41:83: b3:9d:67:d1:57:8f:31:e7:e0:0f:9a:5e:b0:5b:a5:5c: e4:82:65:98:b7:71:14:1f:8b:c0:10:e4:02:3d:0b:38: ba:32:12:d6:68:6d:eb:a8:81:4a:6a:ec:6a:6c:52:8c: a3:ae:d9:51:b4:3e:ab:3c:4d:3d:30:a1:8d:96:4d:92: 76:23:7a:5a:4a:11:8c:d3:01:fe:64:72:26:0f:95:f8: 94:60:8c:e6:71:c1:75:21:2d:9a:cc:fa:99:47:6f:0d: 98:01:5c:6f:4a:ea:f9:a1:28:cd:66:80:e9:06:cb:e8: 47:64:86:e1:3d:54:e5:56:f8:82:1c:e4:64:c2:0a:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 33:94:06:18:7f:48:f3:07:fa:46:3d:21:df:61:72:f4: 31:ef:9f:38:a0:13:8e:0a:f0:5d:b0:5e:4d:67:59:8f: 24:97:d9:d4:28:83:f1:98:0c:b7:f1:c1:aa:66:a9:d4: ed:df:0e:2f:84:98:2d:20:87:4f:54:8d:47:fc:29:bb: fa:36:a9:9c:15:e7:58:37:78:35:93:46:61:e4:04:03: b1:a8:7a:a7:8e:50:8c:5d:e7:04:d7:b9:ab:81:46:0f: 3c:08:56:d5:5e:7e:bc:10:18:9c:43:ff:18:7f:90:a9: 06:a1:df:42:ac:a9:34:86:d4:1a:2f:df:0f:af:bd:47: a6:23:31:09:1c:dc:26:cb:31:d9:4a:1a:b4:41:df:f4: 94:87:ea:1a:94:b9:47:c7:33:fa:63:b3:d0:08:fe:ec: c3:70:e3:ae:8b:13:fc:1d:7d:77:75:bb:08:b1:78:92: 33:fa:6f:e8:48:e2:53:60:91:a8:c7:ab:5b:aa:cb:56: 27:aa:35:52:cc:84:31:e7:10:f1:5f:a7:66:db:48:95: 2a:bb:7c:2c:16:c4:50:8e:24:27:eb:ec:26:37:9b:c7: 55:a6:0b:00:e8:e3:14:53:26:c4:7d:f5:13:1e:6d:30: dc:ff:81:b2:bc:04:b7:e1:f9:db:b3:b6:08:11:da:b6 Fingerprint (SHA-256): F4:59:2C:C5:B5:F4:0C:E2:7F:6C:7C:59:10:0D:FC:95:1D:21:B0:96:9E:21:A2:21:C5:CF:1F:6A:9D:20:C5:10 Fingerprint (SHA1): 26:16:8E:14:6D:3C:33:1B:B8:79:62:82:47:62:71:9D:13:B8:C1:91 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13422: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151143 (0x190aff67) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 15:13:36 2017 Not After : Wed Apr 20 15:13:36 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:93:47:12:0a:cb:fc:fb:0b:3c:bf:24:58:2a:50:da: 56:d0:2d:98:36:25:85:6a:91:24:f9:95:35:c0:b8:12: 04:42:1d:b6:29:b1:1a:c7:2c:d7:b2:08:f4:02:37:d7: b3:ef:74:c3:7e:71:31:4d:cc:e4:0b:74:e0:ea:c4:ad: 2b:0d:26:d4:3f:53:09:5d:fe:80:b5:10:07:69:c3:8d: 31:fe:88:49:cf:6b:99:1e:0c:39:43:3c:db:e7:43:66: 49:09:c4:05:16:32:e2:74:7e:5e:09:89:30:fc:f5:89: 00:c3:20:02:9f:44:76:9f:58:51:70:49:34:c2:fe:e9: c8:c0:7f:13:a7:4c:e9:96:e4:50:56:be:c3:33:25:02: 6f:d3:96:bc:05:5e:35:91:7d:9d:e9:70:3b:f4:1a:f2: 1e:e1:a0:2e:2a:7c:35:fa:78:4a:a4:28:81:57:be:f8: 5f:9f:21:ae:97:3b:a9:71:d3:aa:aa:21:fb:23:90:65: 71:bc:54:2f:b9:4a:a6:85:21:6e:8b:e6:bf:21:bc:6c: bf:d6:36:0e:ce:d5:85:d7:55:aa:02:5f:1e:89:5d:19: 0c:e8:42:ab:8e:d2:a6:4f:c2:60:a8:ab:8e:a2:0c:94: f0:5f:9a:e0:79:3c:21:4a:ce:60:4c:e4:54:3b:d7:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a4:b7:1a:17:9e:86:53:ef:83:b9:5a:d5:cd:25:38:82: e2:94:6a:d9:b0:1e:a7:44:01:b7:c0:38:2d:68:dd:bd: 54:aa:f8:f8:41:10:e7:b2:be:c3:7e:aa:ab:38:18:51: 3c:98:40:8e:c1:db:cf:77:83:dd:94:47:eb:88:ec:43: 1d:fe:2d:d7:66:29:39:7e:da:05:59:3f:0f:8a:1e:26: 99:5b:0b:ad:bd:04:70:ed:d9:d2:07:d0:2e:b4:c5:c1: ba:c6:71:a9:38:14:50:15:ea:ef:0b:46:58:64:f1:d8: 6e:43:00:28:77:19:94:bc:ad:a2:cc:80:fb:1f:56:8f: b4:8d:3a:52:7b:f6:31:09:46:fd:80:74:32:22:1a:4c: df:70:4d:05:96:81:1d:df:2b:17:ed:e6:0a:4f:f7:a3: 41:25:b7:e4:65:0c:fc:dc:ce:4e:b1:08:62:bf:aa:02: 16:9d:32:d8:15:01:25:9c:6c:85:a0:a6:66:02:ae:50: fd:7d:3e:87:99:38:0d:33:8a:74:ec:3f:75:cd:fe:c7: c4:7e:6e:ef:44:02:9a:5c:90:95:66:da:5b:80:85:ea: 53:e5:89:a9:e0:8c:12:f5:22:31:7b:8c:92:42:db:d8: 80:b3:85:f9:1a:d0:73:e9:ad:23:d0:64:24:d5:af:8d Fingerprint (SHA-256): C7:B8:03:BB:B8:A3:1E:D6:65:0F:66:68:17:2E:56:0C:5E:A9:7B:F5:62:99:64:82:E9:31:13:6B:18:46:9D:2E Fingerprint (SHA1): 61:99:67:AA:EE:86:F3:1C:2A:AD:EE:0B:68:B4:92:2D:82:BA:C9:7C Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13423: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151143 (0x190aff67) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 15:13:36 2017 Not After : Wed Apr 20 15:13:36 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:93:47:12:0a:cb:fc:fb:0b:3c:bf:24:58:2a:50:da: 56:d0:2d:98:36:25:85:6a:91:24:f9:95:35:c0:b8:12: 04:42:1d:b6:29:b1:1a:c7:2c:d7:b2:08:f4:02:37:d7: b3:ef:74:c3:7e:71:31:4d:cc:e4:0b:74:e0:ea:c4:ad: 2b:0d:26:d4:3f:53:09:5d:fe:80:b5:10:07:69:c3:8d: 31:fe:88:49:cf:6b:99:1e:0c:39:43:3c:db:e7:43:66: 49:09:c4:05:16:32:e2:74:7e:5e:09:89:30:fc:f5:89: 00:c3:20:02:9f:44:76:9f:58:51:70:49:34:c2:fe:e9: c8:c0:7f:13:a7:4c:e9:96:e4:50:56:be:c3:33:25:02: 6f:d3:96:bc:05:5e:35:91:7d:9d:e9:70:3b:f4:1a:f2: 1e:e1:a0:2e:2a:7c:35:fa:78:4a:a4:28:81:57:be:f8: 5f:9f:21:ae:97:3b:a9:71:d3:aa:aa:21:fb:23:90:65: 71:bc:54:2f:b9:4a:a6:85:21:6e:8b:e6:bf:21:bc:6c: bf:d6:36:0e:ce:d5:85:d7:55:aa:02:5f:1e:89:5d:19: 0c:e8:42:ab:8e:d2:a6:4f:c2:60:a8:ab:8e:a2:0c:94: f0:5f:9a:e0:79:3c:21:4a:ce:60:4c:e4:54:3b:d7:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a4:b7:1a:17:9e:86:53:ef:83:b9:5a:d5:cd:25:38:82: e2:94:6a:d9:b0:1e:a7:44:01:b7:c0:38:2d:68:dd:bd: 54:aa:f8:f8:41:10:e7:b2:be:c3:7e:aa:ab:38:18:51: 3c:98:40:8e:c1:db:cf:77:83:dd:94:47:eb:88:ec:43: 1d:fe:2d:d7:66:29:39:7e:da:05:59:3f:0f:8a:1e:26: 99:5b:0b:ad:bd:04:70:ed:d9:d2:07:d0:2e:b4:c5:c1: ba:c6:71:a9:38:14:50:15:ea:ef:0b:46:58:64:f1:d8: 6e:43:00:28:77:19:94:bc:ad:a2:cc:80:fb:1f:56:8f: b4:8d:3a:52:7b:f6:31:09:46:fd:80:74:32:22:1a:4c: df:70:4d:05:96:81:1d:df:2b:17:ed:e6:0a:4f:f7:a3: 41:25:b7:e4:65:0c:fc:dc:ce:4e:b1:08:62:bf:aa:02: 16:9d:32:d8:15:01:25:9c:6c:85:a0:a6:66:02:ae:50: fd:7d:3e:87:99:38:0d:33:8a:74:ec:3f:75:cd:fe:c7: c4:7e:6e:ef:44:02:9a:5c:90:95:66:da:5b:80:85:ea: 53:e5:89:a9:e0:8c:12:f5:22:31:7b:8c:92:42:db:d8: 80:b3:85:f9:1a:d0:73:e9:ad:23:d0:64:24:d5:af:8d Fingerprint (SHA-256): C7:B8:03:BB:B8:A3:1E:D6:65:0F:66:68:17:2E:56:0C:5E:A9:7B:F5:62:99:64:82:E9:31:13:6B:18:46:9D:2E Fingerprint (SHA1): 61:99:67:AA:EE:86:F3:1C:2A:AD:EE:0B:68:B4:92:2D:82:BA:C9:7C Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13424: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #13425: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151148 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13426: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #13427: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #13428: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151149 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13429: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #13430: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #13431: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13432: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 420151150 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13433: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13434: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 420151151 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13435: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13436: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #13437: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13438: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13439: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 420151152 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-Bridge-420151049.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13440: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13441: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #13442: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13443: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 420151153 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13444: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13445: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13446: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13447: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 420151154 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-BridgeNavy-420151050.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13448: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13449: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #13450: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13451: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 420151155 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13452: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13453: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #13454: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151148 (0x190aff6c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Apr 20 15:13:41 2017 Not After : Wed Apr 20 15:13:41 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:64:65:3a:db:20:28:a4:2f:40:8e:80:f5:51:e1:a3: ad:9c:dd:21:e6:14:15:14:55:66:80:89:16:51:e0:fc: b1:81:e6:e3:8f:e7:84:4a:68:d0:62:f5:ed:f9:64:17: 8f:ca:1d:ef:fe:55:25:b0:b4:7f:5f:ba:de:9a:5e:00: 99:f4:81:94:46:5f:90:17:6a:e0:2f:5c:58:fc:08:4d: 92:1c:d4:f2:5b:b1:c2:92:63:1b:34:8c:b0:a4:18:a6: ab:8e:b8:dd:1d:8d:05:d3:f3:36:b5:fa:ac:bb:6c:27: 32:50:54:1f:69:33:fa:d6:26:a6:26:38:1a:c4:1c:ad: e6:d5:6c:35:68:0b:77:0f:cd:1b:79:fc:a9:bf:fc:60: 3e:e3:9c:8f:60:c8:91:3f:ed:40:29:74:9a:d6:23:9f: 52:18:e9:4d:5a:b6:ae:65:59:b4:32:ae:b3:25:0e:99: e5:9a:cf:fb:11:34:1d:ba:30:b3:3a:95:44:64:b9:e8: 1c:1a:46:ea:d8:70:b7:2e:15:e4:04:01:d9:17:d1:04: d0:d9:64:49:69:d5:6a:58:b3:cd:1e:69:8a:bf:97:e3: a9:4d:b8:ea:de:95:d8:08:e3:bb:1c:80:7b:df:41:8c: 7c:10:f8:1f:f5:ea:f1:25:77:b5:36:ef:e6:80:e0:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:f2:c6:f2:3f:0b:7f:70:6c:e0:31:99:f9:bc:98:24: 08:e9:df:b7:3e:c5:10:c2:23:3d:02:6c:d8:73:a5:43: ea:e8:14:b6:56:5f:ea:80:51:6a:4b:cd:49:5e:88:69: d2:c6:ae:48:6b:23:9e:ff:03:9c:84:48:33:78:be:fa: f4:f1:58:89:ac:0e:73:1f:b5:48:9c:a0:b2:6a:19:ea: 97:11:27:8e:55:3a:d9:99:b6:cf:8b:1c:ca:a6:ff:d0: 01:87:6f:26:8e:77:81:43:f4:13:c8:9b:ab:c1:f9:ac: b9:ef:8a:90:41:6a:b6:e5:1d:b9:55:39:01:59:c8:7b: 31:1b:47:29:da:c6:bf:0c:c9:0d:57:91:79:e7:56:9e: 93:08:f1:e7:bf:8c:6b:cc:24:2a:32:5a:05:69:90:2d: 25:76:ba:d6:1a:fd:2c:57:d8:d7:da:52:de:79:0c:14: c2:da:c9:a7:f1:9a:3e:79:25:3d:96:c0:44:e6:59:ed: 9d:31:ad:22:43:9f:39:1c:18:a5:b1:9b:56:24:5c:99: 9d:98:30:7b:cc:3f:f9:20:0a:fe:c4:63:3f:63:a2:3f: a1:cb:93:d4:b4:09:4e:6e:ea:50:f5:7d:34:43:04:65: 18:28:e3:29:d2:91:5a:57:f6:23:9e:44:35:44:2e:ba Fingerprint (SHA-256): 89:24:3C:1A:3E:EB:7B:10:55:21:F2:D5:B4:95:93:2C:20:74:91:C3:0F:83:EE:CD:BD:BE:64:29:2A:5F:B4:74 Fingerprint (SHA1): 1E:7E:39:C8:F6:80:6A:EB:C4:4A:AD:D3:D9:9A:28:4D:1D:0D:62:D1 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13455: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151149 (0x190aff6d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 15:13:43 2017 Not After : Wed Apr 20 15:13:43 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:ab:02:96:68:75:37:f0:69:eb:20:ef:bf:5b:f1:c5: 5d:99:3e:78:d2:11:f1:72:e6:4c:0f:92:ab:75:92:ba: 1f:97:8a:9e:73:98:d8:b7:2b:ce:41:66:1a:d6:93:8f: 52:06:a0:9e:76:f2:b8:ba:e6:cd:8a:2c:3f:a5:10:59: 57:34:3d:bf:01:26:6f:6f:b1:98:80:e7:9c:27:3a:53: c9:b9:1e:6a:af:c6:9a:42:1b:77:29:3d:19:db:3c:43: 81:ec:1e:a7:0b:5a:b8:31:02:9a:75:6d:62:46:1e:d6: fa:94:6f:20:6a:ea:eb:71:f6:32:49:58:34:3f:65:9a: a1:cb:bf:11:14:2c:5b:41:fa:64:78:d8:dd:8f:4a:58: 07:f1:31:e5:e2:b8:d6:c8:84:74:fd:32:e1:18:74:d7: 58:c0:09:ed:e4:69:fb:31:f9:66:eb:aa:23:c0:4f:e3: 47:69:90:54:ee:30:d8:5b:77:91:15:ab:85:3a:fd:83: 24:a7:d1:b4:8e:07:bf:16:d7:fc:af:8c:0c:fb:90:3d: f5:50:32:8a:f2:f2:31:d9:70:6c:40:53:14:92:55:c0: 87:88:d0:7e:d1:61:b8:c6:69:ab:a8:8b:89:c3:36:b5: e5:16:97:75:8d:7a:8e:ea:ab:65:31:86:80:9a:e7:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 91:06:ef:35:80:20:99:bc:06:36:45:da:20:5d:2f:55: 0d:79:f0:77:ca:83:f6:5f:44:df:4c:4c:89:38:f7:3a: 21:63:64:15:94:f3:ad:e1:7d:f4:e5:14:c9:cf:a4:e1: 1e:d7:ce:e7:3a:e1:e9:7d:f8:42:da:a9:17:46:23:9d: 44:02:93:fd:dd:41:7b:a3:46:f4:ef:f7:6e:9d:b5:d1: 60:71:30:67:57:a1:f4:4f:f7:a4:8e:43:eb:f1:6b:68: 04:3f:c9:1a:fe:0a:b2:df:8c:8c:81:b2:0a:f4:c4:b6: a6:80:97:4e:7d:cf:d6:f8:10:69:f1:27:75:a8:56:20: 01:fd:bb:cc:16:0a:f4:8d:60:4f:6f:f5:3a:d2:4c:52: 9d:39:fb:43:13:f9:8d:cc:06:98:0b:da:3d:70:d1:66: 6a:47:09:c6:b8:38:02:60:48:1a:41:57:c2:ff:c2:a2: 5e:13:19:64:de:ab:8b:49:1d:0f:ad:df:2c:a5:43:08: c0:e9:f8:74:1a:be:a6:e6:47:20:84:c7:b9:ac:b6:ca: 11:5e:fb:c6:0d:e5:4b:2e:f6:49:0a:45:7e:1b:34:eb: b7:02:f7:da:e3:a7:fa:66:73:71:b9:0b:b2:23:66:86: 42:42:d0:41:67:3c:31:94:f6:f0:75:0e:48:30:a8:7b Fingerprint (SHA-256): 08:C8:70:A7:55:57:AA:9F:6F:9A:49:BB:23:AF:FC:38:2D:29:3F:DB:91:9A:CD:51:55:C1:57:BF:09:8A:91:8B Fingerprint (SHA1): 30:ED:63:B8:38:D4:58:80:C7:D8:36:62:03:F1:34:08:32:95:7E:D1 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13456: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151149 (0x190aff6d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 15:13:43 2017 Not After : Wed Apr 20 15:13:43 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:ab:02:96:68:75:37:f0:69:eb:20:ef:bf:5b:f1:c5: 5d:99:3e:78:d2:11:f1:72:e6:4c:0f:92:ab:75:92:ba: 1f:97:8a:9e:73:98:d8:b7:2b:ce:41:66:1a:d6:93:8f: 52:06:a0:9e:76:f2:b8:ba:e6:cd:8a:2c:3f:a5:10:59: 57:34:3d:bf:01:26:6f:6f:b1:98:80:e7:9c:27:3a:53: c9:b9:1e:6a:af:c6:9a:42:1b:77:29:3d:19:db:3c:43: 81:ec:1e:a7:0b:5a:b8:31:02:9a:75:6d:62:46:1e:d6: fa:94:6f:20:6a:ea:eb:71:f6:32:49:58:34:3f:65:9a: a1:cb:bf:11:14:2c:5b:41:fa:64:78:d8:dd:8f:4a:58: 07:f1:31:e5:e2:b8:d6:c8:84:74:fd:32:e1:18:74:d7: 58:c0:09:ed:e4:69:fb:31:f9:66:eb:aa:23:c0:4f:e3: 47:69:90:54:ee:30:d8:5b:77:91:15:ab:85:3a:fd:83: 24:a7:d1:b4:8e:07:bf:16:d7:fc:af:8c:0c:fb:90:3d: f5:50:32:8a:f2:f2:31:d9:70:6c:40:53:14:92:55:c0: 87:88:d0:7e:d1:61:b8:c6:69:ab:a8:8b:89:c3:36:b5: e5:16:97:75:8d:7a:8e:ea:ab:65:31:86:80:9a:e7:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 91:06:ef:35:80:20:99:bc:06:36:45:da:20:5d:2f:55: 0d:79:f0:77:ca:83:f6:5f:44:df:4c:4c:89:38:f7:3a: 21:63:64:15:94:f3:ad:e1:7d:f4:e5:14:c9:cf:a4:e1: 1e:d7:ce:e7:3a:e1:e9:7d:f8:42:da:a9:17:46:23:9d: 44:02:93:fd:dd:41:7b:a3:46:f4:ef:f7:6e:9d:b5:d1: 60:71:30:67:57:a1:f4:4f:f7:a4:8e:43:eb:f1:6b:68: 04:3f:c9:1a:fe:0a:b2:df:8c:8c:81:b2:0a:f4:c4:b6: a6:80:97:4e:7d:cf:d6:f8:10:69:f1:27:75:a8:56:20: 01:fd:bb:cc:16:0a:f4:8d:60:4f:6f:f5:3a:d2:4c:52: 9d:39:fb:43:13:f9:8d:cc:06:98:0b:da:3d:70:d1:66: 6a:47:09:c6:b8:38:02:60:48:1a:41:57:c2:ff:c2:a2: 5e:13:19:64:de:ab:8b:49:1d:0f:ad:df:2c:a5:43:08: c0:e9:f8:74:1a:be:a6:e6:47:20:84:c7:b9:ac:b6:ca: 11:5e:fb:c6:0d:e5:4b:2e:f6:49:0a:45:7e:1b:34:eb: b7:02:f7:da:e3:a7:fa:66:73:71:b9:0b:b2:23:66:86: 42:42:d0:41:67:3c:31:94:f6:f0:75:0e:48:30:a8:7b Fingerprint (SHA-256): 08:C8:70:A7:55:57:AA:9F:6F:9A:49:BB:23:AF:FC:38:2D:29:3F:DB:91:9A:CD:51:55:C1:57:BF:09:8A:91:8B Fingerprint (SHA1): 30:ED:63:B8:38:D4:58:80:C7:D8:36:62:03:F1:34:08:32:95:7E:D1 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13457: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #13458: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151148 (0x190aff6c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Apr 20 15:13:41 2017 Not After : Wed Apr 20 15:13:41 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:64:65:3a:db:20:28:a4:2f:40:8e:80:f5:51:e1:a3: ad:9c:dd:21:e6:14:15:14:55:66:80:89:16:51:e0:fc: b1:81:e6:e3:8f:e7:84:4a:68:d0:62:f5:ed:f9:64:17: 8f:ca:1d:ef:fe:55:25:b0:b4:7f:5f:ba:de:9a:5e:00: 99:f4:81:94:46:5f:90:17:6a:e0:2f:5c:58:fc:08:4d: 92:1c:d4:f2:5b:b1:c2:92:63:1b:34:8c:b0:a4:18:a6: ab:8e:b8:dd:1d:8d:05:d3:f3:36:b5:fa:ac:bb:6c:27: 32:50:54:1f:69:33:fa:d6:26:a6:26:38:1a:c4:1c:ad: e6:d5:6c:35:68:0b:77:0f:cd:1b:79:fc:a9:bf:fc:60: 3e:e3:9c:8f:60:c8:91:3f:ed:40:29:74:9a:d6:23:9f: 52:18:e9:4d:5a:b6:ae:65:59:b4:32:ae:b3:25:0e:99: e5:9a:cf:fb:11:34:1d:ba:30:b3:3a:95:44:64:b9:e8: 1c:1a:46:ea:d8:70:b7:2e:15:e4:04:01:d9:17:d1:04: d0:d9:64:49:69:d5:6a:58:b3:cd:1e:69:8a:bf:97:e3: a9:4d:b8:ea:de:95:d8:08:e3:bb:1c:80:7b:df:41:8c: 7c:10:f8:1f:f5:ea:f1:25:77:b5:36:ef:e6:80:e0:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:f2:c6:f2:3f:0b:7f:70:6c:e0:31:99:f9:bc:98:24: 08:e9:df:b7:3e:c5:10:c2:23:3d:02:6c:d8:73:a5:43: ea:e8:14:b6:56:5f:ea:80:51:6a:4b:cd:49:5e:88:69: d2:c6:ae:48:6b:23:9e:ff:03:9c:84:48:33:78:be:fa: f4:f1:58:89:ac:0e:73:1f:b5:48:9c:a0:b2:6a:19:ea: 97:11:27:8e:55:3a:d9:99:b6:cf:8b:1c:ca:a6:ff:d0: 01:87:6f:26:8e:77:81:43:f4:13:c8:9b:ab:c1:f9:ac: b9:ef:8a:90:41:6a:b6:e5:1d:b9:55:39:01:59:c8:7b: 31:1b:47:29:da:c6:bf:0c:c9:0d:57:91:79:e7:56:9e: 93:08:f1:e7:bf:8c:6b:cc:24:2a:32:5a:05:69:90:2d: 25:76:ba:d6:1a:fd:2c:57:d8:d7:da:52:de:79:0c:14: c2:da:c9:a7:f1:9a:3e:79:25:3d:96:c0:44:e6:59:ed: 9d:31:ad:22:43:9f:39:1c:18:a5:b1:9b:56:24:5c:99: 9d:98:30:7b:cc:3f:f9:20:0a:fe:c4:63:3f:63:a2:3f: a1:cb:93:d4:b4:09:4e:6e:ea:50:f5:7d:34:43:04:65: 18:28:e3:29:d2:91:5a:57:f6:23:9e:44:35:44:2e:ba Fingerprint (SHA-256): 89:24:3C:1A:3E:EB:7B:10:55:21:F2:D5:B4:95:93:2C:20:74:91:C3:0F:83:EE:CD:BD:BE:64:29:2A:5F:B4:74 Fingerprint (SHA1): 1E:7E:39:C8:F6:80:6A:EB:C4:4A:AD:D3:D9:9A:28:4D:1D:0D:62:D1 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13459: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151149 (0x190aff6d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 15:13:43 2017 Not After : Wed Apr 20 15:13:43 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:ab:02:96:68:75:37:f0:69:eb:20:ef:bf:5b:f1:c5: 5d:99:3e:78:d2:11:f1:72:e6:4c:0f:92:ab:75:92:ba: 1f:97:8a:9e:73:98:d8:b7:2b:ce:41:66:1a:d6:93:8f: 52:06:a0:9e:76:f2:b8:ba:e6:cd:8a:2c:3f:a5:10:59: 57:34:3d:bf:01:26:6f:6f:b1:98:80:e7:9c:27:3a:53: c9:b9:1e:6a:af:c6:9a:42:1b:77:29:3d:19:db:3c:43: 81:ec:1e:a7:0b:5a:b8:31:02:9a:75:6d:62:46:1e:d6: fa:94:6f:20:6a:ea:eb:71:f6:32:49:58:34:3f:65:9a: a1:cb:bf:11:14:2c:5b:41:fa:64:78:d8:dd:8f:4a:58: 07:f1:31:e5:e2:b8:d6:c8:84:74:fd:32:e1:18:74:d7: 58:c0:09:ed:e4:69:fb:31:f9:66:eb:aa:23:c0:4f:e3: 47:69:90:54:ee:30:d8:5b:77:91:15:ab:85:3a:fd:83: 24:a7:d1:b4:8e:07:bf:16:d7:fc:af:8c:0c:fb:90:3d: f5:50:32:8a:f2:f2:31:d9:70:6c:40:53:14:92:55:c0: 87:88:d0:7e:d1:61:b8:c6:69:ab:a8:8b:89:c3:36:b5: e5:16:97:75:8d:7a:8e:ea:ab:65:31:86:80:9a:e7:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 91:06:ef:35:80:20:99:bc:06:36:45:da:20:5d:2f:55: 0d:79:f0:77:ca:83:f6:5f:44:df:4c:4c:89:38:f7:3a: 21:63:64:15:94:f3:ad:e1:7d:f4:e5:14:c9:cf:a4:e1: 1e:d7:ce:e7:3a:e1:e9:7d:f8:42:da:a9:17:46:23:9d: 44:02:93:fd:dd:41:7b:a3:46:f4:ef:f7:6e:9d:b5:d1: 60:71:30:67:57:a1:f4:4f:f7:a4:8e:43:eb:f1:6b:68: 04:3f:c9:1a:fe:0a:b2:df:8c:8c:81:b2:0a:f4:c4:b6: a6:80:97:4e:7d:cf:d6:f8:10:69:f1:27:75:a8:56:20: 01:fd:bb:cc:16:0a:f4:8d:60:4f:6f:f5:3a:d2:4c:52: 9d:39:fb:43:13:f9:8d:cc:06:98:0b:da:3d:70:d1:66: 6a:47:09:c6:b8:38:02:60:48:1a:41:57:c2:ff:c2:a2: 5e:13:19:64:de:ab:8b:49:1d:0f:ad:df:2c:a5:43:08: c0:e9:f8:74:1a:be:a6:e6:47:20:84:c7:b9:ac:b6:ca: 11:5e:fb:c6:0d:e5:4b:2e:f6:49:0a:45:7e:1b:34:eb: b7:02:f7:da:e3:a7:fa:66:73:71:b9:0b:b2:23:66:86: 42:42:d0:41:67:3c:31:94:f6:f0:75:0e:48:30:a8:7b Fingerprint (SHA-256): 08:C8:70:A7:55:57:AA:9F:6F:9A:49:BB:23:AF:FC:38:2D:29:3F:DB:91:9A:CD:51:55:C1:57:BF:09:8A:91:8B Fingerprint (SHA1): 30:ED:63:B8:38:D4:58:80:C7:D8:36:62:03:F1:34:08:32:95:7E:D1 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13460: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151149 (0x190aff6d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 15:13:43 2017 Not After : Wed Apr 20 15:13:43 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:ab:02:96:68:75:37:f0:69:eb:20:ef:bf:5b:f1:c5: 5d:99:3e:78:d2:11:f1:72:e6:4c:0f:92:ab:75:92:ba: 1f:97:8a:9e:73:98:d8:b7:2b:ce:41:66:1a:d6:93:8f: 52:06:a0:9e:76:f2:b8:ba:e6:cd:8a:2c:3f:a5:10:59: 57:34:3d:bf:01:26:6f:6f:b1:98:80:e7:9c:27:3a:53: c9:b9:1e:6a:af:c6:9a:42:1b:77:29:3d:19:db:3c:43: 81:ec:1e:a7:0b:5a:b8:31:02:9a:75:6d:62:46:1e:d6: fa:94:6f:20:6a:ea:eb:71:f6:32:49:58:34:3f:65:9a: a1:cb:bf:11:14:2c:5b:41:fa:64:78:d8:dd:8f:4a:58: 07:f1:31:e5:e2:b8:d6:c8:84:74:fd:32:e1:18:74:d7: 58:c0:09:ed:e4:69:fb:31:f9:66:eb:aa:23:c0:4f:e3: 47:69:90:54:ee:30:d8:5b:77:91:15:ab:85:3a:fd:83: 24:a7:d1:b4:8e:07:bf:16:d7:fc:af:8c:0c:fb:90:3d: f5:50:32:8a:f2:f2:31:d9:70:6c:40:53:14:92:55:c0: 87:88:d0:7e:d1:61:b8:c6:69:ab:a8:8b:89:c3:36:b5: e5:16:97:75:8d:7a:8e:ea:ab:65:31:86:80:9a:e7:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 91:06:ef:35:80:20:99:bc:06:36:45:da:20:5d:2f:55: 0d:79:f0:77:ca:83:f6:5f:44:df:4c:4c:89:38:f7:3a: 21:63:64:15:94:f3:ad:e1:7d:f4:e5:14:c9:cf:a4:e1: 1e:d7:ce:e7:3a:e1:e9:7d:f8:42:da:a9:17:46:23:9d: 44:02:93:fd:dd:41:7b:a3:46:f4:ef:f7:6e:9d:b5:d1: 60:71:30:67:57:a1:f4:4f:f7:a4:8e:43:eb:f1:6b:68: 04:3f:c9:1a:fe:0a:b2:df:8c:8c:81:b2:0a:f4:c4:b6: a6:80:97:4e:7d:cf:d6:f8:10:69:f1:27:75:a8:56:20: 01:fd:bb:cc:16:0a:f4:8d:60:4f:6f:f5:3a:d2:4c:52: 9d:39:fb:43:13:f9:8d:cc:06:98:0b:da:3d:70:d1:66: 6a:47:09:c6:b8:38:02:60:48:1a:41:57:c2:ff:c2:a2: 5e:13:19:64:de:ab:8b:49:1d:0f:ad:df:2c:a5:43:08: c0:e9:f8:74:1a:be:a6:e6:47:20:84:c7:b9:ac:b6:ca: 11:5e:fb:c6:0d:e5:4b:2e:f6:49:0a:45:7e:1b:34:eb: b7:02:f7:da:e3:a7:fa:66:73:71:b9:0b:b2:23:66:86: 42:42:d0:41:67:3c:31:94:f6:f0:75:0e:48:30:a8:7b Fingerprint (SHA-256): 08:C8:70:A7:55:57:AA:9F:6F:9A:49:BB:23:AF:FC:38:2D:29:3F:DB:91:9A:CD:51:55:C1:57:BF:09:8A:91:8B Fingerprint (SHA1): 30:ED:63:B8:38:D4:58:80:C7:D8:36:62:03:F1:34:08:32:95:7E:D1 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13461: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #13462: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151156 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13463: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #13464: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #13465: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151157 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13466: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #13467: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #13468: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13469: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 420151158 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13470: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13471: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #13472: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13473: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 420151159 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13474: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13475: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #13476: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13477: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 420151160 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #13478: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13479: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 420151161 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #13480: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13481: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #13482: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13483: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13484: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 420151162 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13485: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13486: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13487: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13488: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 420151163 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13489: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13490: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #13491: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13492: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 420151164 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13493: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13494: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #13495: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13496: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 420151165 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13497: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13498: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13499: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151156 (0x190aff74) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Apr 20 15:13:52 2017 Not After : Wed Apr 20 15:13:52 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ec:4b:3c:bf:2e:07:13:14:c5:35:8d:1e:06:43:b8:8e: 90:ff:29:07:84:5e:e0:55:f1:40:aa:31:22:c0:fd:0e: 9e:56:c1:7d:de:1b:da:48:ab:a3:14:0e:0f:25:50:73: 1b:b2:77:91:03:98:da:4c:dd:95:18:1c:12:d0:d0:26: 1a:8f:57:96:fc:b4:6d:47:ca:08:ae:42:7b:bb:0d:84: f3:ed:4d:25:9d:a0:fe:64:c6:9a:bb:ea:d7:0e:ea:cd: e0:3c:47:6e:09:0b:52:e0:00:58:ac:46:e0:c4:ba:c8: 7f:08:db:cf:d6:31:e2:6d:b0:38:3d:3c:16:df:7c:9e: 28:8c:fd:01:73:4d:7a:5e:44:da:c1:a6:29:95:fd:2a: 51:c8:60:70:84:0a:0f:be:59:24:3b:df:6e:55:12:25: 67:f4:f5:de:14:9f:d6:9d:dc:26:fa:c1:e3:12:f0:81: bb:19:a6:7a:5b:73:31:32:75:46:ec:22:3a:fd:af:29: f3:a9:70:66:72:1e:89:51:90:11:2a:49:eb:7a:cf:cb: 0f:cf:f9:04:da:04:a4:a7:82:94:8e:9b:31:dd:42:74: 24:5f:91:4b:26:29:7d:b1:3d:69:b5:f1:16:d8:c2:6f: bd:0d:28:09:c2:69:ec:20:4a:22:bc:b3:a3:95:5c:3f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:f1:da:78:2b:f2:11:c7:1d:9a:d8:3a:ca:1b:7c:b8: 77:67:2b:ca:40:80:17:c1:db:b8:c5:18:c6:eb:f1:30: e4:83:c3:19:8a:84:9e:22:c1:11:e4:7c:0b:66:68:47: f4:50:2e:a1:b6:fe:cc:c7:1e:05:a6:c4:98:84:b5:8b: 1e:7f:a3:4a:18:f0:52:ca:be:9c:d4:88:15:78:18:85: f3:b2:76:28:94:53:ab:3f:4d:ff:41:d3:9c:fa:a2:42: de:88:43:86:df:94:40:fa:61:ad:3e:a2:2b:e4:ca:75: 63:c1:8d:34:76:a1:c5:52:3b:ab:47:e0:f2:97:60:06: 57:bf:0f:83:a0:53:d8:e8:8c:75:bf:8b:00:1e:9e:b9: 13:f9:45:a2:76:71:5a:1a:93:73:e5:42:55:ba:12:81: 79:50:ab:ab:78:93:2a:59:c4:40:84:cd:9d:fb:21:d7: cb:17:eb:81:6b:0f:7a:8e:81:db:91:df:bb:26:76:4c: 86:14:88:b8:00:72:7d:62:c2:20:67:1c:b6:8d:b3:58: 6b:41:87:e5:46:9e:be:38:e1:46:7d:a3:7d:a5:5b:1f: 26:07:69:78:3b:19:86:d6:c3:ce:9a:5f:63:68:c1:a6: 84:83:96:67:b4:03:b6:76:3c:89:51:73:ba:52:84:a9 Fingerprint (SHA-256): 88:40:1B:1C:AB:A2:7F:1E:5E:AA:D7:07:E4:BF:86:01:05:90:1D:12:39:43:B9:13:42:17:FA:A4:43:94:66:88 Fingerprint (SHA1): F2:87:FB:09:95:16:91:09:B7:E4:91:1D:B1:66:B0:D6:E2:48:84:25 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #13500: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13501: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13502: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13503: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13504: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13505: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13506: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13507: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13508: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151157 (0x190aff75) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 15:13:53 2017 Not After : Wed Apr 20 15:13:53 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e9:3b:2c:13:67:81:3a:69:84:b5:db:b7:df:35:f9:f8: 89:c9:eb:be:2a:ee:27:00:b3:36:f9:a0:b6:4a:d5:e7: 88:d9:5d:30:c1:a8:d1:69:ee:65:82:dd:fd:3a:d3:c5: 01:49:78:ac:04:7d:46:5e:d4:37:02:2a:34:9b:9e:90: cf:f0:7a:a5:64:31:6f:4b:4f:16:29:f7:55:0b:da:16: 8d:a9:24:63:3b:eb:32:71:f9:64:7d:bb:f9:f6:b9:ce: 7f:23:41:98:b4:c6:57:99:17:cb:ae:43:e0:6d:af:d6: c5:e9:af:a9:45:d6:d8:81:6e:ff:45:42:e9:2b:cd:15: 74:e1:01:01:9a:35:1e:dd:7c:4d:79:b7:ca:17:1e:3b: 3d:8a:d2:a1:06:fb:73:37:57:f1:78:18:15:9d:47:53: 13:31:80:5b:1f:71:57:96:cb:1d:54:95:4b:14:70:c0: 73:91:25:04:79:a9:41:ea:c6:1a:80:19:b7:69:9d:c8: aa:90:96:e6:51:05:1d:13:2e:c8:c8:82:36:ef:c5:d9: 7f:a1:28:cf:e1:fa:3d:f5:fd:9e:d0:12:2e:82:44:a0: 75:0b:82:6c:20:d1:6b:79:cb:f3:b8:e9:ae:4c:07:59: 16:f1:46:c6:77:9b:92:4e:53:60:a0:56:d1:ae:8d:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c8:08:20:89:13:50:34:2c:f2:fd:9d:46:ca:46:a5:d1: 88:f7:9c:08:01:e4:23:bf:5f:73:c4:18:95:b4:ea:bf: c9:34:6e:1b:76:31:9e:4a:dd:87:b5:31:50:ac:db:6a: 65:34:28:17:54:61:23:5f:c6:6b:f3:bb:0f:74:95:83: 1c:f8:d1:26:72:43:f1:f1:33:60:02:15:91:3b:49:3c: bd:bf:fe:3f:0e:f4:d5:aa:9c:a4:0e:f8:d0:b7:d6:e3: a5:7b:a0:03:55:91:57:bc:d4:d8:f7:8b:23:61:b0:76: 86:79:8d:2e:e1:bf:6a:18:b6:83:5c:32:04:52:64:79: cf:89:46:b4:b5:b1:5d:eb:b2:f6:f5:65:3a:54:a7:4d: a5:93:74:dd:4f:d3:11:7b:36:ea:f7:85:00:ea:d4:66: c5:9b:e1:50:13:12:75:b8:7b:69:b5:87:1b:13:87:85: 2f:91:de:bc:fd:8b:c7:69:18:05:c3:0b:0b:c3:2d:ac: d1:c5:1a:c8:0c:c2:ca:6f:b8:ef:41:df:cd:33:ee:52: f1:0b:f6:98:cc:43:18:11:3a:71:1e:42:2f:2d:b1:2e: 11:94:a0:e3:2b:be:d6:19:8b:57:aa:d2:1e:84:8a:10: ce:b2:b5:ad:c3:cd:72:cc:50:50:c6:3b:46:57:dc:e0 Fingerprint (SHA-256): 95:75:3B:0E:18:E6:08:55:56:87:FA:50:93:B6:5D:65:27:A7:7D:60:66:67:5F:3C:B2:83:ED:BD:A9:A4:78:92 Fingerprint (SHA1): 07:42:7C:DF:D5:54:DB:06:E5:FD:21:40:4B:AB:BB:93:EB:F1:C2:87 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #13509: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13510: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13511: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13512: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13513: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13514: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13515: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #13516: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #13517: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #13518: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #13519: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #13520: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #13521: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #13522: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #13523: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #13524: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #13525: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #13526: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13527: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151166 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13528: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13529: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13530: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13531: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 420151167 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13532: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13533: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #13534: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13535: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 420151168 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13536: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13537: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13538: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13539: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 420151169 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13540: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13541: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #13542: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13543: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 420151170 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13544: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13545: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #13546: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13547: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 420151171 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13548: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13549: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #13550: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13551: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 420151172 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13552: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13553: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #13554: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13555: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 420151173 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13556: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13557: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #13558: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13559: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 420151174 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13560: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13561: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13562: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151166 (0x190aff7e) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:14:08 2017 Not After : Wed Apr 20 15:14:08 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 66:65:a5:b8:c3:c3:c4:7c:3f:b7:53:95:9d:6a:ea:e2: 88:90:52:36:59:57:18:d5:54:f0:56:81:1c:83:fd:ac: e5:13:12:4c:92:10:19:5a:7b:e9:2a:94:89:4f:15:ef: 4a:cd:90:06:6a:3b:a7:cc:6f:f1:ef:10:bd:22:e5:a8: 06:25:b1:ba:05:8b:34:e8:9e:a6:52:3e:a3:4d:dd:58: ab:a5:72:bd:4c:f0:48:9d:b9:a7:f0:ce:92:4d:9b:c9: a6:b8:71:74:da:56:46:5b:66:3e:33:86:63:da:fe:8b: 65:ae:00:b7:e3:54:b7:c0:4e:dd:1e:32:f1:be:0e:79: 8b:1b:cc:12:60:66:3d:5b:82:aa:d0:5a:41:be:ff:92: c7:ce:64:90:4c:16:18:9d:d7:59:28:59:56:b2:69:00: 24:3a:94:30:55:0b:fd:7f:91:72:0b:df:f0:8d:8b:d7: c1:23:62:92:be:05:0f:c6:46:b7:9b:f2:00:35:31:cc: fd:10:fc:79:a1:b8:e8:1c:41:e6:90:c4:2c:2f:ce:49: 57:32:54:80:4f:3f:77:e0:70:ce:65:70:d0:b5:92:3d: e2:bc:85:86:83:91:bc:fa:70:f0:53:e2:77:92:9d:e6: c9:11:09:28:5b:a4:d5:45:9b:db:c4:96:77:44:15:30 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3c:02:1c:12:ce:6f:a5:65:72:7b:04:60:3f:b6:5f: 6b:1c:74:25:99:ce:41:b0:cb:4a:34:33:1a:a3:92:5c: 02:1c:62:4c:3d:b7:4a:02:7c:69:7e:13:f9:00:3d:63: 35:22:4d:22:0d:d8:5f:34:1e:a1:aa:51:16:d0 Fingerprint (SHA-256): 0F:07:78:48:F1:25:0F:5F:61:F5:3A:7B:1E:C7:2D:7E:4C:4F:92:16:CC:29:41:24:F0:24:19:48:48:93:C6:23 Fingerprint (SHA1): 14:F6:2C:08:43:B3:39:C9:EC:1D:05:3D:88:DF:D7:1A:C7:55:E0:13 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13563: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151166 (0x190aff7e) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:14:08 2017 Not After : Wed Apr 20 15:14:08 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 66:65:a5:b8:c3:c3:c4:7c:3f:b7:53:95:9d:6a:ea:e2: 88:90:52:36:59:57:18:d5:54:f0:56:81:1c:83:fd:ac: e5:13:12:4c:92:10:19:5a:7b:e9:2a:94:89:4f:15:ef: 4a:cd:90:06:6a:3b:a7:cc:6f:f1:ef:10:bd:22:e5:a8: 06:25:b1:ba:05:8b:34:e8:9e:a6:52:3e:a3:4d:dd:58: ab:a5:72:bd:4c:f0:48:9d:b9:a7:f0:ce:92:4d:9b:c9: a6:b8:71:74:da:56:46:5b:66:3e:33:86:63:da:fe:8b: 65:ae:00:b7:e3:54:b7:c0:4e:dd:1e:32:f1:be:0e:79: 8b:1b:cc:12:60:66:3d:5b:82:aa:d0:5a:41:be:ff:92: c7:ce:64:90:4c:16:18:9d:d7:59:28:59:56:b2:69:00: 24:3a:94:30:55:0b:fd:7f:91:72:0b:df:f0:8d:8b:d7: c1:23:62:92:be:05:0f:c6:46:b7:9b:f2:00:35:31:cc: fd:10:fc:79:a1:b8:e8:1c:41:e6:90:c4:2c:2f:ce:49: 57:32:54:80:4f:3f:77:e0:70:ce:65:70:d0:b5:92:3d: e2:bc:85:86:83:91:bc:fa:70:f0:53:e2:77:92:9d:e6: c9:11:09:28:5b:a4:d5:45:9b:db:c4:96:77:44:15:30 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3c:02:1c:12:ce:6f:a5:65:72:7b:04:60:3f:b6:5f: 6b:1c:74:25:99:ce:41:b0:cb:4a:34:33:1a:a3:92:5c: 02:1c:62:4c:3d:b7:4a:02:7c:69:7e:13:f9:00:3d:63: 35:22:4d:22:0d:d8:5f:34:1e:a1:aa:51:16:d0 Fingerprint (SHA-256): 0F:07:78:48:F1:25:0F:5F:61:F5:3A:7B:1E:C7:2D:7E:4C:4F:92:16:CC:29:41:24:F0:24:19:48:48:93:C6:23 Fingerprint (SHA1): 14:F6:2C:08:43:B3:39:C9:EC:1D:05:3D:88:DF:D7:1A:C7:55:E0:13 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13564: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151166 (0x190aff7e) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:14:08 2017 Not After : Wed Apr 20 15:14:08 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 66:65:a5:b8:c3:c3:c4:7c:3f:b7:53:95:9d:6a:ea:e2: 88:90:52:36:59:57:18:d5:54:f0:56:81:1c:83:fd:ac: e5:13:12:4c:92:10:19:5a:7b:e9:2a:94:89:4f:15:ef: 4a:cd:90:06:6a:3b:a7:cc:6f:f1:ef:10:bd:22:e5:a8: 06:25:b1:ba:05:8b:34:e8:9e:a6:52:3e:a3:4d:dd:58: ab:a5:72:bd:4c:f0:48:9d:b9:a7:f0:ce:92:4d:9b:c9: a6:b8:71:74:da:56:46:5b:66:3e:33:86:63:da:fe:8b: 65:ae:00:b7:e3:54:b7:c0:4e:dd:1e:32:f1:be:0e:79: 8b:1b:cc:12:60:66:3d:5b:82:aa:d0:5a:41:be:ff:92: c7:ce:64:90:4c:16:18:9d:d7:59:28:59:56:b2:69:00: 24:3a:94:30:55:0b:fd:7f:91:72:0b:df:f0:8d:8b:d7: c1:23:62:92:be:05:0f:c6:46:b7:9b:f2:00:35:31:cc: fd:10:fc:79:a1:b8:e8:1c:41:e6:90:c4:2c:2f:ce:49: 57:32:54:80:4f:3f:77:e0:70:ce:65:70:d0:b5:92:3d: e2:bc:85:86:83:91:bc:fa:70:f0:53:e2:77:92:9d:e6: c9:11:09:28:5b:a4:d5:45:9b:db:c4:96:77:44:15:30 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3c:02:1c:12:ce:6f:a5:65:72:7b:04:60:3f:b6:5f: 6b:1c:74:25:99:ce:41:b0:cb:4a:34:33:1a:a3:92:5c: 02:1c:62:4c:3d:b7:4a:02:7c:69:7e:13:f9:00:3d:63: 35:22:4d:22:0d:d8:5f:34:1e:a1:aa:51:16:d0 Fingerprint (SHA-256): 0F:07:78:48:F1:25:0F:5F:61:F5:3A:7B:1E:C7:2D:7E:4C:4F:92:16:CC:29:41:24:F0:24:19:48:48:93:C6:23 Fingerprint (SHA1): 14:F6:2C:08:43:B3:39:C9:EC:1D:05:3D:88:DF:D7:1A:C7:55:E0:13 Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #13565: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151166 (0x190aff7e) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:14:08 2017 Not After : Wed Apr 20 15:14:08 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 66:65:a5:b8:c3:c3:c4:7c:3f:b7:53:95:9d:6a:ea:e2: 88:90:52:36:59:57:18:d5:54:f0:56:81:1c:83:fd:ac: e5:13:12:4c:92:10:19:5a:7b:e9:2a:94:89:4f:15:ef: 4a:cd:90:06:6a:3b:a7:cc:6f:f1:ef:10:bd:22:e5:a8: 06:25:b1:ba:05:8b:34:e8:9e:a6:52:3e:a3:4d:dd:58: ab:a5:72:bd:4c:f0:48:9d:b9:a7:f0:ce:92:4d:9b:c9: a6:b8:71:74:da:56:46:5b:66:3e:33:86:63:da:fe:8b: 65:ae:00:b7:e3:54:b7:c0:4e:dd:1e:32:f1:be:0e:79: 8b:1b:cc:12:60:66:3d:5b:82:aa:d0:5a:41:be:ff:92: c7:ce:64:90:4c:16:18:9d:d7:59:28:59:56:b2:69:00: 24:3a:94:30:55:0b:fd:7f:91:72:0b:df:f0:8d:8b:d7: c1:23:62:92:be:05:0f:c6:46:b7:9b:f2:00:35:31:cc: fd:10:fc:79:a1:b8:e8:1c:41:e6:90:c4:2c:2f:ce:49: 57:32:54:80:4f:3f:77:e0:70:ce:65:70:d0:b5:92:3d: e2:bc:85:86:83:91:bc:fa:70:f0:53:e2:77:92:9d:e6: c9:11:09:28:5b:a4:d5:45:9b:db:c4:96:77:44:15:30 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3c:02:1c:12:ce:6f:a5:65:72:7b:04:60:3f:b6:5f: 6b:1c:74:25:99:ce:41:b0:cb:4a:34:33:1a:a3:92:5c: 02:1c:62:4c:3d:b7:4a:02:7c:69:7e:13:f9:00:3d:63: 35:22:4d:22:0d:d8:5f:34:1e:a1:aa:51:16:d0 Fingerprint (SHA-256): 0F:07:78:48:F1:25:0F:5F:61:F5:3A:7B:1E:C7:2D:7E:4C:4F:92:16:CC:29:41:24:F0:24:19:48:48:93:C6:23 Fingerprint (SHA1): 14:F6:2C:08:43:B3:39:C9:EC:1D:05:3D:88:DF:D7:1A:C7:55:E0:13 Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #13566: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13567: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 10 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13568: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13569: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #13570: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13571: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13572: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13573: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13574: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13575: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13576: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13577: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #13578: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13579: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13580: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13581: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #13582: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13583: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13584: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13585: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13586: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13587: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13588: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13589: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #13590: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13591: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13592: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13593: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170420151428Z nextupdate=20180420151428Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Thu Apr 20 15:14:28 2017 Next Update: Fri Apr 20 15:14:28 2018 CRL Extensions: chains.sh: #13594: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170420151428Z nextupdate=20180420151428Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Apr 20 15:14:28 2017 Next Update: Fri Apr 20 15:14:28 2018 CRL Extensions: chains.sh: #13595: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170420151429Z nextupdate=20180420151429Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Thu Apr 20 15:14:29 2017 Next Update: Fri Apr 20 15:14:29 2018 CRL Extensions: chains.sh: #13596: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170420151429Z nextupdate=20180420151429Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Thu Apr 20 15:14:29 2017 Next Update: Fri Apr 20 15:14:29 2018 CRL Extensions: chains.sh: #13597: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170420151430Z addcert 14 20170420151430Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Thu Apr 20 15:14:30 2017 Next Update: Fri Apr 20 15:14:29 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Thu Apr 20 15:14:30 2017 CRL Extensions: chains.sh: #13598: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170420151431Z addcert 15 20170420151431Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Apr 20 15:14:31 2017 Next Update: Fri Apr 20 15:14:28 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Thu Apr 20 15:14:31 2017 CRL Extensions: chains.sh: #13599: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13600: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13601: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #13602: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #13603: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #13604: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #13605: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #13606: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #13607: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #13608: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:14:19 2017 Not After : Wed Apr 20 15:14:19 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:71:15:e7:6c:ce:84:ae:9c:66:16:6e:19:ba:6b:7b: dd:24:e0:aa:fd:3c:4e:ec:ea:45:a4:92:c5:3e:f4:49: 25:01:a9:04:de:02:63:e4:41:8d:67:a4:ae:7b:18:f1: 8b:b8:f3:cf:ff:01:06:7c:6e:d9:50:47:2d:c3:e0:e1: ee:9d:a3:68:b7:cc:72:cb:ff:65:7f:bb:92:73:4d:9a: a3:d5:e6:7d:48:29:f8:2b:15:6f:e5:2c:51:54:ab:d7: a7:d3:0d:af:3d:58:9f:8b:ad:15:70:f5:5e:42:52:8d: 4d:62:c0:a6:2b:b4:d6:1b:0d:08:7d:9f:25:98:c5:ac: bc:4c:d1:e1:43:89:64:d8:4c:21:0e:0f:c4:cc:85:0a: 6c:d6:39:dd:25:31:cc:99:9c:df:50:d5:13:67:fa:0e: 0c:f3:d3:c9:7d:1c:c3:c7:cb:05:49:d2:61:0b:b9:d8: ac:ab:d4:4d:88:3c:d5:56:19:e7:9d:07:61:db:51:99: cf:cb:9a:15:00:75:9f:ec:85:b8:eb:fb:2a:75:82:b2: f4:21:7a:03:a3:8c:c6:8d:e4:81:cb:56:c2:4a:9f:16: 69:f9:b5:94:b5:93:29:b6:52:15:cc:a5:aa:2d:75:8f: 86:44:d9:b5:96:16:7f:74:e0:96:58:bc:55:60:fa:3f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 29:76:68:af:6d:1b:d2:d6:39:76:e5:8f:c0:d1:ce:f9: c8:bc:32:4b:7c:bc:52:44:82:26:d9:4b:e7:2d:2d:d5: c7:39:3d:8a:b6:c1:30:df:5d:aa:ea:23:7f:b6:d0:b0: 0d:b3:e5:62:63:81:33:47:53:79:ac:3e:1e:42:55:c3: a0:45:a6:1a:19:b3:87:19:42:51:9d:f6:1e:a4:34:6c: 10:64:e0:2d:e9:00:88:8f:24:3c:03:0a:34:7d:49:4b: 1d:cc:6b:08:12:62:44:2b:04:4d:fa:a5:d9:61:80:cd: 2e:29:93:cc:fa:9a:15:2f:7a:9f:1f:72:1b:e7:32:4e: 9e:c7:2b:03:dd:d5:3c:ff:65:83:2c:f2:8d:a7:d2:fd: d5:87:24:b2:ab:23:25:e9:61:20:2e:f0:ba:d7:86:56: 18:14:82:6f:dd:d0:99:ba:88:40:bc:7f:49:50:c9:1c: 19:42:8d:8e:62:9c:90:b6:1a:b7:78:c0:42:90:16:d2: fc:4a:b3:7f:6f:5f:40:20:ed:98:20:cb:5e:73:aa:72: 0b:25:e3:90:0c:f5:ef:98:47:5b:cd:6e:3e:dd:39:68: 63:83:30:1d:30:4f:77:ce:08:e3:50:36:b9:53:01:f1: e6:fe:fc:b4:d6:40:f9:3b:57:17:29:3d:15:09:25:18 Fingerprint (SHA-256): 4B:5D:8D:81:01:7C:25:38:31:B4:25:E3:54:AE:18:09:74:39:58:CA:C2:F7:69:1C:5F:51:2C:F2:E3:FB:00:F1 Fingerprint (SHA1): 31:97:2A:88:29:D1:87:46:BF:24:DA:C1:2A:4E:E4:AF:FB:86:E6:2D Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #13609: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #13610: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:14:19 2017 Not After : Wed Apr 20 15:14:19 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:71:15:e7:6c:ce:84:ae:9c:66:16:6e:19:ba:6b:7b: dd:24:e0:aa:fd:3c:4e:ec:ea:45:a4:92:c5:3e:f4:49: 25:01:a9:04:de:02:63:e4:41:8d:67:a4:ae:7b:18:f1: 8b:b8:f3:cf:ff:01:06:7c:6e:d9:50:47:2d:c3:e0:e1: ee:9d:a3:68:b7:cc:72:cb:ff:65:7f:bb:92:73:4d:9a: a3:d5:e6:7d:48:29:f8:2b:15:6f:e5:2c:51:54:ab:d7: a7:d3:0d:af:3d:58:9f:8b:ad:15:70:f5:5e:42:52:8d: 4d:62:c0:a6:2b:b4:d6:1b:0d:08:7d:9f:25:98:c5:ac: bc:4c:d1:e1:43:89:64:d8:4c:21:0e:0f:c4:cc:85:0a: 6c:d6:39:dd:25:31:cc:99:9c:df:50:d5:13:67:fa:0e: 0c:f3:d3:c9:7d:1c:c3:c7:cb:05:49:d2:61:0b:b9:d8: ac:ab:d4:4d:88:3c:d5:56:19:e7:9d:07:61:db:51:99: cf:cb:9a:15:00:75:9f:ec:85:b8:eb:fb:2a:75:82:b2: f4:21:7a:03:a3:8c:c6:8d:e4:81:cb:56:c2:4a:9f:16: 69:f9:b5:94:b5:93:29:b6:52:15:cc:a5:aa:2d:75:8f: 86:44:d9:b5:96:16:7f:74:e0:96:58:bc:55:60:fa:3f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 29:76:68:af:6d:1b:d2:d6:39:76:e5:8f:c0:d1:ce:f9: c8:bc:32:4b:7c:bc:52:44:82:26:d9:4b:e7:2d:2d:d5: c7:39:3d:8a:b6:c1:30:df:5d:aa:ea:23:7f:b6:d0:b0: 0d:b3:e5:62:63:81:33:47:53:79:ac:3e:1e:42:55:c3: a0:45:a6:1a:19:b3:87:19:42:51:9d:f6:1e:a4:34:6c: 10:64:e0:2d:e9:00:88:8f:24:3c:03:0a:34:7d:49:4b: 1d:cc:6b:08:12:62:44:2b:04:4d:fa:a5:d9:61:80:cd: 2e:29:93:cc:fa:9a:15:2f:7a:9f:1f:72:1b:e7:32:4e: 9e:c7:2b:03:dd:d5:3c:ff:65:83:2c:f2:8d:a7:d2:fd: d5:87:24:b2:ab:23:25:e9:61:20:2e:f0:ba:d7:86:56: 18:14:82:6f:dd:d0:99:ba:88:40:bc:7f:49:50:c9:1c: 19:42:8d:8e:62:9c:90:b6:1a:b7:78:c0:42:90:16:d2: fc:4a:b3:7f:6f:5f:40:20:ed:98:20:cb:5e:73:aa:72: 0b:25:e3:90:0c:f5:ef:98:47:5b:cd:6e:3e:dd:39:68: 63:83:30:1d:30:4f:77:ce:08:e3:50:36:b9:53:01:f1: e6:fe:fc:b4:d6:40:f9:3b:57:17:29:3d:15:09:25:18 Fingerprint (SHA-256): 4B:5D:8D:81:01:7C:25:38:31:B4:25:E3:54:AE:18:09:74:39:58:CA:C2:F7:69:1C:5F:51:2C:F2:E3:FB:00:F1 Fingerprint (SHA1): 31:97:2A:88:29:D1:87:46:BF:24:DA:C1:2A:4E:E4:AF:FB:86:E6:2D Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #13611: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #13612: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13613: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151175 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13614: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13615: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #13616: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13617: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 420151176 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13618: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13619: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13620: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9742/localhost-13799-CA0-420151066.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #13621: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0Root-420151051.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13622: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13623: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #13624: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0-420151066.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #13625: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 420151177 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13626: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13627: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13628: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9742/localhost-13799-CA0-420151066.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #13629: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0Root-420151052.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13630: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13631: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #13632: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13633: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 420151178 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13634: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13635: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #13636: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0-420151066.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #13637: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0Root-420151053.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13638: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13639: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #13640: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0-420151066.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #13641: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0Root-420151054.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #13642: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13643: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170420151444Z nextupdate=20180420151444Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Thu Apr 20 15:14:44 2017 Next Update: Fri Apr 20 15:14:44 2018 CRL Extensions: chains.sh: #13644: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170420151444Z nextupdate=20180420151444Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Apr 20 15:14:44 2017 Next Update: Fri Apr 20 15:14:44 2018 CRL Extensions: chains.sh: #13645: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170420151444Z nextupdate=20180420151444Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Thu Apr 20 15:14:44 2017 Next Update: Fri Apr 20 15:14:44 2018 CRL Extensions: chains.sh: #13646: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170420151444Z nextupdate=20180420151444Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Thu Apr 20 15:14:44 2017 Next Update: Fri Apr 20 15:14:44 2018 CRL Extensions: chains.sh: #13647: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170420151445Z addcert 20 20170420151445Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Apr 20 15:14:45 2017 Next Update: Fri Apr 20 15:14:44 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Thu Apr 20 15:14:45 2017 CRL Extensions: chains.sh: #13648: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170420151446Z addcert 40 20170420151446Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Apr 20 15:14:46 2017 Next Update: Fri Apr 20 15:14:44 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Thu Apr 20 15:14:45 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Thu Apr 20 15:14:46 2017 CRL Extensions: chains.sh: #13649: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13650: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13651: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #13652: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151175 (0x190aff87) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:14:34 2017 Not After : Wed Apr 20 15:14:34 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:3f:cf:49:80:f3:2e:13:c6:00:84:0d:8b:22:58:0f: 3a:17:a7:cf:b5:1d:b8:72:37:73:8d:e1:e2:55:09:91: 37:c4:c5:2f:bc:02:2f:9b:a8:64:79:a9:b1:4a:99:0d: c0:02:3a:77:63:c7:3d:3f:bf:d0:1f:dd:74:56:79:20: 8e:d4:52:e3:b1:b3:8e:17:4e:a3:94:24:43:68:14:26: 97:01:88:6e:2f:ca:85:68:25:cb:f4:db:f6:6a:d6:76: 65:bf:78:3a:70:57:bf:96:12:9a:ea:1a:cb:f0:00:57: 4f:f6:e6:87:c8:27:fe:65:11:63:e8:9a:f5:69:d9:ac: c7:e3:0e:4f:9a:74:b2:70:2a:e3:05:03:dc:03:52:78: dd:5b:cd:e4:60:ee:90:74:fc:a4:12:05:55:3e:ae:fc: c0:b2:ea:18:46:73:8d:b2:31:ca:06:46:a8:d4:fb:93: ce:23:a3:db:37:47:d8:e1:cb:20:d1:a1:4d:a8:ed:00: ea:e1:59:ea:52:4b:f1:3a:f5:1b:7e:af:35:0f:5a:ab: fe:f3:d9:3b:d4:c3:97:28:41:0e:17:40:46:08:a4:a9: 38:b3:4e:42:2c:2d:76:a0:29:f1:58:3e:7c:8b:3b:7b: 3c:d4:96:51:3c:e2:23:a5:3f:1b:59:7a:15:b1:21:3f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a3:3c:f2:f3:55:12:dd:6f:82:9b:6e:dd:bf:59:84:06: 20:74:97:c2:e3:f2:ac:8d:c5:fc:5a:c3:7c:05:ef:31: f1:c7:3e:cc:9d:d3:b5:70:ef:a8:6f:8b:89:93:3e:86: e8:d4:93:1b:a7:a5:4d:be:a9:f5:37:50:45:5c:9f:e1: 62:10:e0:b9:87:81:ea:bb:f1:35:a5:ab:67:5e:8a:a7: d4:21:40:dc:63:a4:57:5c:f6:1c:62:70:25:03:2e:0e: 4b:b0:07:7f:83:9c:5e:c9:d4:71:46:6d:ee:c3:30:a6: fc:cb:9d:94:f2:a2:33:29:6c:2c:1e:c4:3d:16:d6:68: 5b:2d:41:34:8f:18:63:19:5a:bf:cf:4e:29:60:5e:0c: cf:ac:2f:a5:63:ea:2f:b5:e9:00:20:56:ad:95:4a:b1: a1:01:5b:24:80:2a:af:1d:f5:9d:af:72:8d:ca:7c:be: f8:26:57:de:a0:b6:ca:a7:fa:08:96:d0:fc:0e:be:1b: 8f:be:a0:8c:40:2d:7d:05:46:e1:02:c0:67:df:5d:9a: 23:a3:50:82:b5:11:0e:99:1a:9a:8f:bf:45:1a:81:5a: 5d:9c:e3:f0:a3:f6:e1:f0:46:ab:70:05:cc:b4:19:33: da:08:24:84:4f:d9:03:e3:5f:f5:a6:f4:09:70:f3:be Fingerprint (SHA-256): 46:ED:BC:85:8D:CB:2F:10:A6:BD:4D:6E:56:F1:BA:A6:2E:33:5C:40:40:99:CA:63:68:E0:68:1A:70:80:7E:4C Fingerprint (SHA1): 5A:05:73:65:3D:15:5D:02:26:C1:64:69:D2:EB:2E:7E:E7:8A:20:14 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #13653: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #13654: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151175 (0x190aff87) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:14:34 2017 Not After : Wed Apr 20 15:14:34 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:3f:cf:49:80:f3:2e:13:c6:00:84:0d:8b:22:58:0f: 3a:17:a7:cf:b5:1d:b8:72:37:73:8d:e1:e2:55:09:91: 37:c4:c5:2f:bc:02:2f:9b:a8:64:79:a9:b1:4a:99:0d: c0:02:3a:77:63:c7:3d:3f:bf:d0:1f:dd:74:56:79:20: 8e:d4:52:e3:b1:b3:8e:17:4e:a3:94:24:43:68:14:26: 97:01:88:6e:2f:ca:85:68:25:cb:f4:db:f6:6a:d6:76: 65:bf:78:3a:70:57:bf:96:12:9a:ea:1a:cb:f0:00:57: 4f:f6:e6:87:c8:27:fe:65:11:63:e8:9a:f5:69:d9:ac: c7:e3:0e:4f:9a:74:b2:70:2a:e3:05:03:dc:03:52:78: dd:5b:cd:e4:60:ee:90:74:fc:a4:12:05:55:3e:ae:fc: c0:b2:ea:18:46:73:8d:b2:31:ca:06:46:a8:d4:fb:93: ce:23:a3:db:37:47:d8:e1:cb:20:d1:a1:4d:a8:ed:00: ea:e1:59:ea:52:4b:f1:3a:f5:1b:7e:af:35:0f:5a:ab: fe:f3:d9:3b:d4:c3:97:28:41:0e:17:40:46:08:a4:a9: 38:b3:4e:42:2c:2d:76:a0:29:f1:58:3e:7c:8b:3b:7b: 3c:d4:96:51:3c:e2:23:a5:3f:1b:59:7a:15:b1:21:3f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a3:3c:f2:f3:55:12:dd:6f:82:9b:6e:dd:bf:59:84:06: 20:74:97:c2:e3:f2:ac:8d:c5:fc:5a:c3:7c:05:ef:31: f1:c7:3e:cc:9d:d3:b5:70:ef:a8:6f:8b:89:93:3e:86: e8:d4:93:1b:a7:a5:4d:be:a9:f5:37:50:45:5c:9f:e1: 62:10:e0:b9:87:81:ea:bb:f1:35:a5:ab:67:5e:8a:a7: d4:21:40:dc:63:a4:57:5c:f6:1c:62:70:25:03:2e:0e: 4b:b0:07:7f:83:9c:5e:c9:d4:71:46:6d:ee:c3:30:a6: fc:cb:9d:94:f2:a2:33:29:6c:2c:1e:c4:3d:16:d6:68: 5b:2d:41:34:8f:18:63:19:5a:bf:cf:4e:29:60:5e:0c: cf:ac:2f:a5:63:ea:2f:b5:e9:00:20:56:ad:95:4a:b1: a1:01:5b:24:80:2a:af:1d:f5:9d:af:72:8d:ca:7c:be: f8:26:57:de:a0:b6:ca:a7:fa:08:96:d0:fc:0e:be:1b: 8f:be:a0:8c:40:2d:7d:05:46:e1:02:c0:67:df:5d:9a: 23:a3:50:82:b5:11:0e:99:1a:9a:8f:bf:45:1a:81:5a: 5d:9c:e3:f0:a3:f6:e1:f0:46:ab:70:05:cc:b4:19:33: da:08:24:84:4f:d9:03:e3:5f:f5:a6:f4:09:70:f3:be Fingerprint (SHA-256): 46:ED:BC:85:8D:CB:2F:10:A6:BD:4D:6E:56:F1:BA:A6:2E:33:5C:40:40:99:CA:63:68:E0:68:1A:70:80:7E:4C Fingerprint (SHA1): 5A:05:73:65:3D:15:5D:02:26:C1:64:69:D2:EB:2E:7E:E7:8A:20:14 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #13655: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #13656: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #13657: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151179 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13658: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #13659: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13660: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13661: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 420151180 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13662: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13663: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13664: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13665: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420151181 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13666: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13667: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #13668: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13669: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 420151182 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13670: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13671: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #13672: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151183 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13673: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #13674: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #13675: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13676: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 420151184 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13677: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13678: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #13679: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13680: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 420151185 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13681: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13682: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #13683: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #13684: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #13685: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151179 (0x190aff8b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:14:48 2017 Not After : Wed Apr 20 15:14:48 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:3b:b0:03:c2:b7:a6:ba:64:3a:21:53:4f:82:19:d6: 15:cf:90:4d:6b:6d:9f:78:3c:96:c3:f6:c8:ee:d2:ca: b2:3e:7a:85:63:0a:c8:6f:e2:c5:76:c0:0b:ec:bf:4a: 03:57:30:12:ad:c8:0c:53:3d:06:71:9d:3f:f8:3f:f2: 85:bf:6f:d0:a5:e9:37:2a:16:a8:fd:b4:73:7e:99:4b: ec:95:e7:8c:27:cb:1e:7d:94:da:a9:92:d9:b9:0c:6b: a4:8c:c5:48:3f:fa:5e:08:00:14:69:d1:0e:a5:b5:64: 7a:9f:bf:59:d1:db:7f:5e:7e:5e:2c:23:0c:06:22:82: c2:e2:bf:cd:ff:79:7b:50:6e:0c:f2:5c:c7:58:72:84: 2c:1b:9a:aa:a8:02:e5:df:52:82:75:4e:10:63:c4:91: d4:85:db:71:db:d9:f9:b3:af:db:e1:56:69:e8:68:04: ae:43:b0:07:d8:42:4d:4d:15:a6:45:ce:bc:cf:06:9c: 47:3a:cc:4d:fe:60:1e:06:ad:41:1d:6e:53:19:94:3d: e1:80:3b:1e:e4:78:95:51:51:36:78:5d:f6:fc:30:ca: 69:7c:42:e5:63:7e:2a:31:91:b5:1e:90:36:fb:5f:d9: e2:49:94:ec:b5:8a:44:25:7d:29:90:e9:2f:28:8a:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a9:8f:14:ff:7e:36:5b:97:8a:43:d1:ed:fb:81:cf:89: 2c:e9:7b:7f:f1:63:87:9f:96:ff:e9:b6:2c:ac:38:70: 47:ee:f0:31:22:d8:f1:41:48:79:83:db:56:68:f0:94: 7d:bd:35:e0:f9:b7:17:f8:df:da:6a:66:00:07:9e:85: e2:a9:60:d3:08:72:c2:52:a8:f7:bb:bd:6f:43:13:cf: 33:a0:67:ba:10:65:5c:5d:f0:4f:f0:55:95:ed:67:0f: 12:4a:dc:46:e7:6f:57:e5:34:8e:df:e7:03:53:5f:dc: 09:ac:c9:43:c3:cb:ed:da:9c:78:3b:de:af:35:4a:e6: ad:a0:8a:59:7a:84:da:37:dd:51:e0:f6:a5:1f:4d:c5: ef:f3:af:75:ba:7a:29:01:e1:3a:85:e4:b7:15:8a:ff: a2:26:3a:5e:54:10:3a:29:36:4c:ef:3a:5a:b3:51:30: 58:a3:67:65:82:b1:81:f7:b0:35:ce:bf:a3:0a:f1:3a: e3:c8:3b:72:2d:42:6d:a0:15:16:d6:22:87:c6:68:f9: 87:5e:63:e8:1e:24:55:36:b0:85:cc:c5:c2:db:0b:8e: 4f:de:28:1f:5a:55:d8:3b:5e:d2:b4:35:40:66:0b:bb: 2d:67:d3:57:62:87:39:af:23:59:54:21:61:b7:9a:21 Fingerprint (SHA-256): E8:27:A9:1F:34:A2:1B:01:00:5B:A1:1B:DD:71:B9:A9:40:5C:D3:C5:07:FB:9F:7C:0E:CE:A2:53:F3:D2:8D:DA Fingerprint (SHA1): 0A:71:50:B2:1E:24:8A:F5:D0:5B:F9:B4:3F:D8:32:D2:61:3F:B2:86 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13686: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151181 (0x190aff8d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 15:14:51 2017 Not After : Wed Apr 20 15:14:51 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:e5:10:c2:89:fc:f6:d5:ab:80:67:20:de:1b:8b:91: f6:3e:a9:e4:b2:75:51:32:d9:3f:74:29:fd:24:0f:20: fd:d8:49:39:23:19:40:b1:a3:ba:0c:4f:df:47:66:82: 9a:08:d3:25:af:e0:1f:db:aa:b9:3c:6e:d0:88:d3:c6: 25:ea:4b:d1:f7:b4:28:3b:25:50:41:8e:52:c0:55:20: c7:e3:0e:32:46:2b:f5:2c:c4:93:27:e5:8b:0b:a6:8d: e4:19:8f:a2:40:87:6d:44:db:2a:5d:cc:fe:73:11:fa: 1a:1c:32:e4:5e:11:ee:39:22:1d:cd:b7:c4:6d:ba:23: ee:0d:36:99:5c:fe:cf:d9:09:7e:43:0f:5c:c5:99:45: 79:d9:bb:90:c0:92:df:a6:0a:16:5e:ab:ba:95:94:96: 12:f2:09:92:1a:71:d8:50:8b:f7:ac:6f:38:9b:a3:15: 4a:3b:f1:fa:9d:aa:58:d0:f8:e6:4f:20:b4:a9:4a:42: a3:67:5e:ee:01:77:39:b0:12:43:27:6d:12:81:50:25: 21:ec:21:53:a3:fa:46:f0:5f:c5:34:37:b2:90:a4:f8: 49:eb:08:0e:e8:8a:1e:66:d7:00:59:de:cd:bd:f1:c2: 8b:38:92:a8:1e:b9:54:d6:a4:1d:31:c8:3c:2c:99:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0d:51:5f:bc:6f:be:01:53:60:a1:9a:5b:c7:38:12:a7: 7e:ae:7f:37:2c:eb:4f:d7:fa:4f:a1:ce:94:ad:a2:5d: 19:a3:8c:15:fe:a0:83:1a:bd:09:91:11:bd:12:45:e5: 76:06:7a:fb:dd:aa:44:6d:e2:d4:ed:63:6b:77:d7:9c: e7:07:67:96:5a:66:60:b0:49:ef:67:65:4f:f0:c6:4b: 75:8f:5e:e0:9c:85:1e:4f:aa:bc:c8:81:d3:ad:a2:8d: 26:4c:16:58:8b:af:78:04:db:1d:03:a3:68:cd:e2:25: 8a:f1:26:aa:6b:bc:f7:47:28:a1:b1:ef:12:d2:36:e4: 54:92:45:ad:a8:5d:a7:ae:18:17:41:16:41:ad:23:83: 44:3d:0e:f6:5a:28:31:74:13:7b:58:64:a6:f7:dd:6c: fb:b6:58:4d:3e:15:60:4b:b4:88:fd:97:d3:b5:f9:98: 40:a3:12:5d:04:73:26:b6:9b:63:37:29:3a:c9:57:f9: a9:a7:79:75:f1:9e:18:24:08:dc:52:6f:b5:bd:23:4a: 4c:c0:ba:a9:5e:dc:16:b3:1d:b4:7f:44:b3:58:88:15: b6:b0:54:38:6c:0c:ba:65:97:8f:8c:26:95:d1:09:9a: cd:df:45:46:00:78:ae:83:82:ef:1f:fb:b0:c5:a4:d4 Fingerprint (SHA-256): BC:B1:DB:D3:7D:23:11:2E:7E:B0:E0:19:B7:EE:98:25:FE:AF:36:A8:06:54:10:24:A5:D3:FB:DA:44:09:C0:4E Fingerprint (SHA1): D1:5F:E2:A5:F7:C9:43:BA:44:5A:78:F5:74:7A:C9:80:30:4C:5B:D4 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #13687: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151179 (0x190aff8b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:14:48 2017 Not After : Wed Apr 20 15:14:48 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:3b:b0:03:c2:b7:a6:ba:64:3a:21:53:4f:82:19:d6: 15:cf:90:4d:6b:6d:9f:78:3c:96:c3:f6:c8:ee:d2:ca: b2:3e:7a:85:63:0a:c8:6f:e2:c5:76:c0:0b:ec:bf:4a: 03:57:30:12:ad:c8:0c:53:3d:06:71:9d:3f:f8:3f:f2: 85:bf:6f:d0:a5:e9:37:2a:16:a8:fd:b4:73:7e:99:4b: ec:95:e7:8c:27:cb:1e:7d:94:da:a9:92:d9:b9:0c:6b: a4:8c:c5:48:3f:fa:5e:08:00:14:69:d1:0e:a5:b5:64: 7a:9f:bf:59:d1:db:7f:5e:7e:5e:2c:23:0c:06:22:82: c2:e2:bf:cd:ff:79:7b:50:6e:0c:f2:5c:c7:58:72:84: 2c:1b:9a:aa:a8:02:e5:df:52:82:75:4e:10:63:c4:91: d4:85:db:71:db:d9:f9:b3:af:db:e1:56:69:e8:68:04: ae:43:b0:07:d8:42:4d:4d:15:a6:45:ce:bc:cf:06:9c: 47:3a:cc:4d:fe:60:1e:06:ad:41:1d:6e:53:19:94:3d: e1:80:3b:1e:e4:78:95:51:51:36:78:5d:f6:fc:30:ca: 69:7c:42:e5:63:7e:2a:31:91:b5:1e:90:36:fb:5f:d9: e2:49:94:ec:b5:8a:44:25:7d:29:90:e9:2f:28:8a:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a9:8f:14:ff:7e:36:5b:97:8a:43:d1:ed:fb:81:cf:89: 2c:e9:7b:7f:f1:63:87:9f:96:ff:e9:b6:2c:ac:38:70: 47:ee:f0:31:22:d8:f1:41:48:79:83:db:56:68:f0:94: 7d:bd:35:e0:f9:b7:17:f8:df:da:6a:66:00:07:9e:85: e2:a9:60:d3:08:72:c2:52:a8:f7:bb:bd:6f:43:13:cf: 33:a0:67:ba:10:65:5c:5d:f0:4f:f0:55:95:ed:67:0f: 12:4a:dc:46:e7:6f:57:e5:34:8e:df:e7:03:53:5f:dc: 09:ac:c9:43:c3:cb:ed:da:9c:78:3b:de:af:35:4a:e6: ad:a0:8a:59:7a:84:da:37:dd:51:e0:f6:a5:1f:4d:c5: ef:f3:af:75:ba:7a:29:01:e1:3a:85:e4:b7:15:8a:ff: a2:26:3a:5e:54:10:3a:29:36:4c:ef:3a:5a:b3:51:30: 58:a3:67:65:82:b1:81:f7:b0:35:ce:bf:a3:0a:f1:3a: e3:c8:3b:72:2d:42:6d:a0:15:16:d6:22:87:c6:68:f9: 87:5e:63:e8:1e:24:55:36:b0:85:cc:c5:c2:db:0b:8e: 4f:de:28:1f:5a:55:d8:3b:5e:d2:b4:35:40:66:0b:bb: 2d:67:d3:57:62:87:39:af:23:59:54:21:61:b7:9a:21 Fingerprint (SHA-256): E8:27:A9:1F:34:A2:1B:01:00:5B:A1:1B:DD:71:B9:A9:40:5C:D3:C5:07:FB:9F:7C:0E:CE:A2:53:F3:D2:8D:DA Fingerprint (SHA1): 0A:71:50:B2:1E:24:8A:F5:D0:5B:F9:B4:3F:D8:32:D2:61:3F:B2:86 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13688: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #13689: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151179 (0x190aff8b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:14:48 2017 Not After : Wed Apr 20 15:14:48 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:3b:b0:03:c2:b7:a6:ba:64:3a:21:53:4f:82:19:d6: 15:cf:90:4d:6b:6d:9f:78:3c:96:c3:f6:c8:ee:d2:ca: b2:3e:7a:85:63:0a:c8:6f:e2:c5:76:c0:0b:ec:bf:4a: 03:57:30:12:ad:c8:0c:53:3d:06:71:9d:3f:f8:3f:f2: 85:bf:6f:d0:a5:e9:37:2a:16:a8:fd:b4:73:7e:99:4b: ec:95:e7:8c:27:cb:1e:7d:94:da:a9:92:d9:b9:0c:6b: a4:8c:c5:48:3f:fa:5e:08:00:14:69:d1:0e:a5:b5:64: 7a:9f:bf:59:d1:db:7f:5e:7e:5e:2c:23:0c:06:22:82: c2:e2:bf:cd:ff:79:7b:50:6e:0c:f2:5c:c7:58:72:84: 2c:1b:9a:aa:a8:02:e5:df:52:82:75:4e:10:63:c4:91: d4:85:db:71:db:d9:f9:b3:af:db:e1:56:69:e8:68:04: ae:43:b0:07:d8:42:4d:4d:15:a6:45:ce:bc:cf:06:9c: 47:3a:cc:4d:fe:60:1e:06:ad:41:1d:6e:53:19:94:3d: e1:80:3b:1e:e4:78:95:51:51:36:78:5d:f6:fc:30:ca: 69:7c:42:e5:63:7e:2a:31:91:b5:1e:90:36:fb:5f:d9: e2:49:94:ec:b5:8a:44:25:7d:29:90:e9:2f:28:8a:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a9:8f:14:ff:7e:36:5b:97:8a:43:d1:ed:fb:81:cf:89: 2c:e9:7b:7f:f1:63:87:9f:96:ff:e9:b6:2c:ac:38:70: 47:ee:f0:31:22:d8:f1:41:48:79:83:db:56:68:f0:94: 7d:bd:35:e0:f9:b7:17:f8:df:da:6a:66:00:07:9e:85: e2:a9:60:d3:08:72:c2:52:a8:f7:bb:bd:6f:43:13:cf: 33:a0:67:ba:10:65:5c:5d:f0:4f:f0:55:95:ed:67:0f: 12:4a:dc:46:e7:6f:57:e5:34:8e:df:e7:03:53:5f:dc: 09:ac:c9:43:c3:cb:ed:da:9c:78:3b:de:af:35:4a:e6: ad:a0:8a:59:7a:84:da:37:dd:51:e0:f6:a5:1f:4d:c5: ef:f3:af:75:ba:7a:29:01:e1:3a:85:e4:b7:15:8a:ff: a2:26:3a:5e:54:10:3a:29:36:4c:ef:3a:5a:b3:51:30: 58:a3:67:65:82:b1:81:f7:b0:35:ce:bf:a3:0a:f1:3a: e3:c8:3b:72:2d:42:6d:a0:15:16:d6:22:87:c6:68:f9: 87:5e:63:e8:1e:24:55:36:b0:85:cc:c5:c2:db:0b:8e: 4f:de:28:1f:5a:55:d8:3b:5e:d2:b4:35:40:66:0b:bb: 2d:67:d3:57:62:87:39:af:23:59:54:21:61:b7:9a:21 Fingerprint (SHA-256): E8:27:A9:1F:34:A2:1B:01:00:5B:A1:1B:DD:71:B9:A9:40:5C:D3:C5:07:FB:9F:7C:0E:CE:A2:53:F3:D2:8D:DA Fingerprint (SHA1): 0A:71:50:B2:1E:24:8A:F5:D0:5B:F9:B4:3F:D8:32:D2:61:3F:B2:86 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13690: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151181 (0x190aff8d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 15:14:51 2017 Not After : Wed Apr 20 15:14:51 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:e5:10:c2:89:fc:f6:d5:ab:80:67:20:de:1b:8b:91: f6:3e:a9:e4:b2:75:51:32:d9:3f:74:29:fd:24:0f:20: fd:d8:49:39:23:19:40:b1:a3:ba:0c:4f:df:47:66:82: 9a:08:d3:25:af:e0:1f:db:aa:b9:3c:6e:d0:88:d3:c6: 25:ea:4b:d1:f7:b4:28:3b:25:50:41:8e:52:c0:55:20: c7:e3:0e:32:46:2b:f5:2c:c4:93:27:e5:8b:0b:a6:8d: e4:19:8f:a2:40:87:6d:44:db:2a:5d:cc:fe:73:11:fa: 1a:1c:32:e4:5e:11:ee:39:22:1d:cd:b7:c4:6d:ba:23: ee:0d:36:99:5c:fe:cf:d9:09:7e:43:0f:5c:c5:99:45: 79:d9:bb:90:c0:92:df:a6:0a:16:5e:ab:ba:95:94:96: 12:f2:09:92:1a:71:d8:50:8b:f7:ac:6f:38:9b:a3:15: 4a:3b:f1:fa:9d:aa:58:d0:f8:e6:4f:20:b4:a9:4a:42: a3:67:5e:ee:01:77:39:b0:12:43:27:6d:12:81:50:25: 21:ec:21:53:a3:fa:46:f0:5f:c5:34:37:b2:90:a4:f8: 49:eb:08:0e:e8:8a:1e:66:d7:00:59:de:cd:bd:f1:c2: 8b:38:92:a8:1e:b9:54:d6:a4:1d:31:c8:3c:2c:99:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0d:51:5f:bc:6f:be:01:53:60:a1:9a:5b:c7:38:12:a7: 7e:ae:7f:37:2c:eb:4f:d7:fa:4f:a1:ce:94:ad:a2:5d: 19:a3:8c:15:fe:a0:83:1a:bd:09:91:11:bd:12:45:e5: 76:06:7a:fb:dd:aa:44:6d:e2:d4:ed:63:6b:77:d7:9c: e7:07:67:96:5a:66:60:b0:49:ef:67:65:4f:f0:c6:4b: 75:8f:5e:e0:9c:85:1e:4f:aa:bc:c8:81:d3:ad:a2:8d: 26:4c:16:58:8b:af:78:04:db:1d:03:a3:68:cd:e2:25: 8a:f1:26:aa:6b:bc:f7:47:28:a1:b1:ef:12:d2:36:e4: 54:92:45:ad:a8:5d:a7:ae:18:17:41:16:41:ad:23:83: 44:3d:0e:f6:5a:28:31:74:13:7b:58:64:a6:f7:dd:6c: fb:b6:58:4d:3e:15:60:4b:b4:88:fd:97:d3:b5:f9:98: 40:a3:12:5d:04:73:26:b6:9b:63:37:29:3a:c9:57:f9: a9:a7:79:75:f1:9e:18:24:08:dc:52:6f:b5:bd:23:4a: 4c:c0:ba:a9:5e:dc:16:b3:1d:b4:7f:44:b3:58:88:15: b6:b0:54:38:6c:0c:ba:65:97:8f:8c:26:95:d1:09:9a: cd:df:45:46:00:78:ae:83:82:ef:1f:fb:b0:c5:a4:d4 Fingerprint (SHA-256): BC:B1:DB:D3:7D:23:11:2E:7E:B0:E0:19:B7:EE:98:25:FE:AF:36:A8:06:54:10:24:A5:D3:FB:DA:44:09:C0:4E Fingerprint (SHA1): D1:5F:E2:A5:F7:C9:43:BA:44:5A:78:F5:74:7A:C9:80:30:4C:5B:D4 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #13691: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #13692: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #13693: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #13694: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151179 (0x190aff8b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:14:48 2017 Not After : Wed Apr 20 15:14:48 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:3b:b0:03:c2:b7:a6:ba:64:3a:21:53:4f:82:19:d6: 15:cf:90:4d:6b:6d:9f:78:3c:96:c3:f6:c8:ee:d2:ca: b2:3e:7a:85:63:0a:c8:6f:e2:c5:76:c0:0b:ec:bf:4a: 03:57:30:12:ad:c8:0c:53:3d:06:71:9d:3f:f8:3f:f2: 85:bf:6f:d0:a5:e9:37:2a:16:a8:fd:b4:73:7e:99:4b: ec:95:e7:8c:27:cb:1e:7d:94:da:a9:92:d9:b9:0c:6b: a4:8c:c5:48:3f:fa:5e:08:00:14:69:d1:0e:a5:b5:64: 7a:9f:bf:59:d1:db:7f:5e:7e:5e:2c:23:0c:06:22:82: c2:e2:bf:cd:ff:79:7b:50:6e:0c:f2:5c:c7:58:72:84: 2c:1b:9a:aa:a8:02:e5:df:52:82:75:4e:10:63:c4:91: d4:85:db:71:db:d9:f9:b3:af:db:e1:56:69:e8:68:04: ae:43:b0:07:d8:42:4d:4d:15:a6:45:ce:bc:cf:06:9c: 47:3a:cc:4d:fe:60:1e:06:ad:41:1d:6e:53:19:94:3d: e1:80:3b:1e:e4:78:95:51:51:36:78:5d:f6:fc:30:ca: 69:7c:42:e5:63:7e:2a:31:91:b5:1e:90:36:fb:5f:d9: e2:49:94:ec:b5:8a:44:25:7d:29:90:e9:2f:28:8a:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a9:8f:14:ff:7e:36:5b:97:8a:43:d1:ed:fb:81:cf:89: 2c:e9:7b:7f:f1:63:87:9f:96:ff:e9:b6:2c:ac:38:70: 47:ee:f0:31:22:d8:f1:41:48:79:83:db:56:68:f0:94: 7d:bd:35:e0:f9:b7:17:f8:df:da:6a:66:00:07:9e:85: e2:a9:60:d3:08:72:c2:52:a8:f7:bb:bd:6f:43:13:cf: 33:a0:67:ba:10:65:5c:5d:f0:4f:f0:55:95:ed:67:0f: 12:4a:dc:46:e7:6f:57:e5:34:8e:df:e7:03:53:5f:dc: 09:ac:c9:43:c3:cb:ed:da:9c:78:3b:de:af:35:4a:e6: ad:a0:8a:59:7a:84:da:37:dd:51:e0:f6:a5:1f:4d:c5: ef:f3:af:75:ba:7a:29:01:e1:3a:85:e4:b7:15:8a:ff: a2:26:3a:5e:54:10:3a:29:36:4c:ef:3a:5a:b3:51:30: 58:a3:67:65:82:b1:81:f7:b0:35:ce:bf:a3:0a:f1:3a: e3:c8:3b:72:2d:42:6d:a0:15:16:d6:22:87:c6:68:f9: 87:5e:63:e8:1e:24:55:36:b0:85:cc:c5:c2:db:0b:8e: 4f:de:28:1f:5a:55:d8:3b:5e:d2:b4:35:40:66:0b:bb: 2d:67:d3:57:62:87:39:af:23:59:54:21:61:b7:9a:21 Fingerprint (SHA-256): E8:27:A9:1F:34:A2:1B:01:00:5B:A1:1B:DD:71:B9:A9:40:5C:D3:C5:07:FB:9F:7C:0E:CE:A2:53:F3:D2:8D:DA Fingerprint (SHA1): 0A:71:50:B2:1E:24:8A:F5:D0:5B:F9:B4:3F:D8:32:D2:61:3F:B2:86 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13695: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151183 (0x190aff8f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Thu Apr 20 15:14:54 2017 Not After : Wed Apr 20 15:14:54 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:00:f2:39:75:20:67:e5:52:3e:b3:04:ec:d2:15:8a: d7:15:5d:89:42:ff:4c:f5:f9:b3:46:fa:1b:3e:8d:f0: 11:81:47:c3:8c:e1:ae:1e:2d:3d:b0:d8:ef:03:42:36: f8:cc:95:35:69:53:83:27:20:cc:5d:6d:91:c9:3c:7d: 29:38:6e:d0:27:bc:0e:5a:6c:44:ec:f1:73:c2:f0:ef: c2:e1:20:bc:d5:da:6e:bd:39:7f:86:5c:80:7f:84:1b: 9f:75:dd:09:93:ad:10:49:2a:05:de:fd:b6:e5:a2:1b: a2:e3:51:c7:4a:3c:56:8c:ba:cd:90:0b:71:cb:28:16: 96:f9:67:80:b3:f5:8f:9d:70:fb:7d:ab:1a:92:6a:7c: 96:f4:ff:60:6a:c9:43:b4:f1:00:b4:ee:11:ed:4a:31: 4e:db:65:20:23:fd:c0:5e:aa:01:22:7a:57:8e:f5:71: 56:a3:d9:79:4d:b5:4c:8f:a8:ab:b4:4b:fa:ee:35:29: 02:14:22:05:3d:7b:cb:20:b0:0a:db:9e:ec:36:8b:1e: 6e:1b:be:62:1d:58:7b:b0:64:51:4a:bb:6d:b9:7c:cc: f5:8a:66:d0:4f:7b:e1:16:88:a9:fe:ba:ef:02:73:77: b0:90:bb:94:30:d7:87:08:8b:81:79:ab:07:67:cc:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b7:c9:e1:b8:02:d7:0c:0a:6f:61:ab:db:53:7e:bd:1c: 4f:14:ec:85:48:73:3d:8a:20:ad:1c:c8:52:e3:9a:cf: a7:a6:67:a6:f8:9f:64:2f:42:42:9d:ff:d6:0d:e2:cb: c9:81:da:89:83:79:7a:17:6a:26:e9:13:cc:4d:c0:5c: 79:68:bd:68:55:52:ac:6d:b0:22:fc:62:fb:39:74:ac: 5a:80:eb:5e:83:c9:fd:b7:42:e3:cc:c8:41:b4:bd:eb: 68:a8:06:14:71:ce:e6:ed:f9:71:e0:c4:6e:ef:a5:b8: 95:7b:1c:eb:e3:c1:ba:0d:10:fb:7a:2e:9d:f6:7c:86: 59:61:0d:c2:d6:d3:64:10:4b:db:60:18:c3:73:27:6a: c5:08:cf:ee:91:14:24:b9:4a:a6:1e:a7:9a:4d:9a:62: 03:a0:eb:d4:03:bb:f0:c9:78:a3:1c:dc:55:8e:6b:f1: ae:cd:ba:aa:1b:1c:8d:5a:91:d9:f7:87:f7:01:75:c0: 98:b6:57:88:81:cf:6f:78:73:18:73:9b:c4:62:7b:03: 80:fb:0c:40:d5:39:4c:f6:3f:e6:96:92:cd:9b:45:78: cb:d3:4e:d2:7b:6f:9d:1b:fe:e1:ed:ff:79:91:c3:55: ff:35:c6:f4:c6:a4:0e:a6:d0:08:9d:68:7b:50:bb:c6 Fingerprint (SHA-256): CC:76:17:10:E9:FC:DF:35:D2:FA:4B:9A:8B:1A:D2:0F:56:10:FF:1C:79:E8:3E:0D:8D:42:30:D7:FF:E5:C4:8C Fingerprint (SHA1): 26:6B:0C:6A:0F:DB:6B:39:22:DA:D9:43:51:B9:9D:60:47:D6:C4:AB Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #13696: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151179 (0x190aff8b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:14:48 2017 Not After : Wed Apr 20 15:14:48 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:3b:b0:03:c2:b7:a6:ba:64:3a:21:53:4f:82:19:d6: 15:cf:90:4d:6b:6d:9f:78:3c:96:c3:f6:c8:ee:d2:ca: b2:3e:7a:85:63:0a:c8:6f:e2:c5:76:c0:0b:ec:bf:4a: 03:57:30:12:ad:c8:0c:53:3d:06:71:9d:3f:f8:3f:f2: 85:bf:6f:d0:a5:e9:37:2a:16:a8:fd:b4:73:7e:99:4b: ec:95:e7:8c:27:cb:1e:7d:94:da:a9:92:d9:b9:0c:6b: a4:8c:c5:48:3f:fa:5e:08:00:14:69:d1:0e:a5:b5:64: 7a:9f:bf:59:d1:db:7f:5e:7e:5e:2c:23:0c:06:22:82: c2:e2:bf:cd:ff:79:7b:50:6e:0c:f2:5c:c7:58:72:84: 2c:1b:9a:aa:a8:02:e5:df:52:82:75:4e:10:63:c4:91: d4:85:db:71:db:d9:f9:b3:af:db:e1:56:69:e8:68:04: ae:43:b0:07:d8:42:4d:4d:15:a6:45:ce:bc:cf:06:9c: 47:3a:cc:4d:fe:60:1e:06:ad:41:1d:6e:53:19:94:3d: e1:80:3b:1e:e4:78:95:51:51:36:78:5d:f6:fc:30:ca: 69:7c:42:e5:63:7e:2a:31:91:b5:1e:90:36:fb:5f:d9: e2:49:94:ec:b5:8a:44:25:7d:29:90:e9:2f:28:8a:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a9:8f:14:ff:7e:36:5b:97:8a:43:d1:ed:fb:81:cf:89: 2c:e9:7b:7f:f1:63:87:9f:96:ff:e9:b6:2c:ac:38:70: 47:ee:f0:31:22:d8:f1:41:48:79:83:db:56:68:f0:94: 7d:bd:35:e0:f9:b7:17:f8:df:da:6a:66:00:07:9e:85: e2:a9:60:d3:08:72:c2:52:a8:f7:bb:bd:6f:43:13:cf: 33:a0:67:ba:10:65:5c:5d:f0:4f:f0:55:95:ed:67:0f: 12:4a:dc:46:e7:6f:57:e5:34:8e:df:e7:03:53:5f:dc: 09:ac:c9:43:c3:cb:ed:da:9c:78:3b:de:af:35:4a:e6: ad:a0:8a:59:7a:84:da:37:dd:51:e0:f6:a5:1f:4d:c5: ef:f3:af:75:ba:7a:29:01:e1:3a:85:e4:b7:15:8a:ff: a2:26:3a:5e:54:10:3a:29:36:4c:ef:3a:5a:b3:51:30: 58:a3:67:65:82:b1:81:f7:b0:35:ce:bf:a3:0a:f1:3a: e3:c8:3b:72:2d:42:6d:a0:15:16:d6:22:87:c6:68:f9: 87:5e:63:e8:1e:24:55:36:b0:85:cc:c5:c2:db:0b:8e: 4f:de:28:1f:5a:55:d8:3b:5e:d2:b4:35:40:66:0b:bb: 2d:67:d3:57:62:87:39:af:23:59:54:21:61:b7:9a:21 Fingerprint (SHA-256): E8:27:A9:1F:34:A2:1B:01:00:5B:A1:1B:DD:71:B9:A9:40:5C:D3:C5:07:FB:9F:7C:0E:CE:A2:53:F3:D2:8D:DA Fingerprint (SHA1): 0A:71:50:B2:1E:24:8A:F5:D0:5B:F9:B4:3F:D8:32:D2:61:3F:B2:86 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13697: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #13698: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #13699: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #13700: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #13701: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #13702: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151184 (0x190aff90) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Thu Apr 20 15:14:55 2017 Not After : Wed Apr 20 15:14:55 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:07:c5:82:0c:91:44:c1:61:a4:97:76:f6:0f:c6:11: cd:99:5e:ae:43:3a:0b:29:58:a2:98:9a:10:2a:af:44: 97:f0:70:38:7b:91:a1:3f:b0:30:44:38:fd:31:2b:18: 70:39:7c:25:f1:ed:43:b4:75:60:28:bb:9f:e9:e9:03: ed:50:26:14:4e:b6:f2:f8:b7:67:ec:13:85:7b:6c:76: 34:7c:eb:7b:99:7a:c0:03:29:57:55:5d:5f:4c:cd:c5: 97:52:50:24:d6:f0:33:41:74:f9:45:78:40:5f:e9:82: 83:9f:46:7f:b3:6d:ff:00:8a:c1:24:b4:75:ce:1c:cc: 9d:fa:46:66:83:a5:89:f7:fc:21:ea:81:d6:62:9e:69: 3b:89:c0:1d:89:32:93:67:25:eb:5b:8c:0b:a1:f7:55: 63:b4:33:10:0d:70:54:11:76:55:9c:19:8a:6b:01:f7: 1b:3d:c0:d2:56:25:16:74:63:fb:3e:14:53:02:11:22: 17:bb:8f:cc:af:94:76:c6:b4:e5:6e:b0:aa:0c:37:90: b7:7f:27:0a:c2:99:d0:4b:b8:c3:d5:6d:ad:38:ed:61: 00:78:5c:2c:8b:1d:3e:39:ee:e6:f8:1f:72:6f:1e:3a: 99:cc:47:24:d7:18:e2:f4:46:f3:51:84:9c:e3:b7:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:36:0b:46:b3:b6:27:4c:45:cb:da:ea:19:8a:e5:99: b5:03:93:b6:51:0e:e5:56:35:3d:c6:4f:d2:5c:1c:d4: 9c:dc:de:83:3d:38:85:00:87:7f:5f:ea:3e:e8:db:51: 3e:bb:80:33:7d:69:1a:32:87:4b:bb:fc:3a:73:e5:92: 4d:9b:9d:ae:71:cd:09:3e:ec:0a:ce:26:27:cd:d3:3b: 05:91:34:00:91:fc:09:4f:e5:0c:db:3d:11:ed:f0:b8: 60:85:be:5a:cf:4b:d7:a2:c9:23:81:a7:fd:90:b8:1f: 8d:b4:69:48:c8:7c:7e:4b:7b:7f:39:6c:61:53:f0:9d: 8e:e7:f2:45:21:30:6c:95:e4:de:7c:7f:9c:d9:95:b4: e2:d2:5a:b8:16:35:ab:17:2b:a9:e5:f7:b7:39:cf:a3: 0e:b1:c0:db:11:37:82:b1:81:2a:d1:8e:9e:07:e6:71: 45:92:e4:7b:a5:d5:3a:a3:35:3f:91:08:72:52:07:aa: 98:4c:b9:78:9a:74:c0:bd:06:d9:94:d0:e8:39:22:8c: 93:a8:01:8d:62:49:49:ab:ef:4a:fd:40:79:67:29:69: 4a:00:50:83:0e:d3:d2:a5:9b:3d:44:9f:2d:da:d1:38: b4:3b:b0:b5:42:b6:4f:f6:45:4a:76:1c:94:be:36:52 Fingerprint (SHA-256): 24:53:B9:DD:90:E3:FA:62:2E:6A:7A:49:EA:30:E8:F2:78:AD:52:DE:B8:53:4B:95:AF:8E:7D:A3:00:91:E5:D6 Fingerprint (SHA1): 61:29:D8:BE:9B:8B:36:7C:EF:B0:3B:02:D9:27:86:61:22:6D:66:D9 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #13703: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #13704: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #13705: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #13706: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #13707: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #13708: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #13709: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #13710: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #13711: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #13712: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #13713: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #13714: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #13715: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #13716: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #13717: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #13718: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #13719: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #13720: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #13721: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #13722: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #13723: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #13724: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #13725: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #13726: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 22603 at Thu Apr 20 15:15:04 UTC 2017 kill -USR1 22603 httpserv: normal termination httpserv -b -p 9742 2>/dev/null; httpserv with PID 22603 killed at Thu Apr 20 15:15:04 UTC 2017 httpserv starting at Thu Apr 20 15:15:04 UTC 2017 httpserv -D -p 9742 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/OCSPCA3.crl \ -O get-unknown -d /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/aiahttp/http_pid.13799 & trying to connect to httpserv at Thu Apr 20 15:15:04 UTC 2017 tstclnt -p 9742 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9742 (address=::1) tstclnt: exiting with return code 0 kill -0 5761 >/dev/null 2>/dev/null httpserv with PID 5761 found at Thu Apr 20 15:15:04 UTC 2017 httpserv with PID 5761 started at Thu Apr 20 15:15:04 UTC 2017 chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #13727: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151186 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13728: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #13729: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #13730: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151187 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13731: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #13732: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #13733: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13734: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 420151188 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13735: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13736: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 420151189 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13737: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13738: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #13739: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #13740: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13741: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 420151190 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13742: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13743: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13744: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #13745: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #13746: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151187 (0x190aff93) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 15:15:07 2017 Not After : Wed Apr 20 15:15:07 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:99:0d:cc:73:45:f2:9a:95:79:a7:12:db:06:7a:d5: e2:f7:e5:45:83:75:25:c5:b8:1b:45:70:d9:d7:cd:ed: a5:67:c3:bd:e4:da:3a:05:bb:bc:be:bd:23:cf:fe:5d: 6c:88:d5:96:99:20:a6:35:4b:ed:4c:0e:60:84:a7:3d: 5f:f8:cf:30:39:5e:d6:32:e1:18:53:0c:df:c7:c0:24: 08:b2:7a:80:54:59:54:e8:a3:6c:26:08:f9:33:ce:02: 3d:53:de:60:a0:fd:f0:85:94:0c:36:f3:7d:84:44:5f: 0c:47:27:5b:71:67:37:6d:8b:10:7f:c6:81:af:35:c7: 30:58:49:7b:b3:da:62:ee:f6:8b:42:ee:82:a8:da:18: cd:7a:da:12:9d:47:a1:ed:f7:e8:67:10:48:d3:ea:19: 9b:9c:a0:67:1c:b4:9e:16:d8:b9:41:e8:bf:a5:bd:9c: 92:92:0e:fa:27:27:f1:61:ec:35:c4:9b:10:e5:6b:4d: e8:d7:7f:ec:be:64:54:6e:f6:03:e0:b3:77:18:18:fe: 2e:ec:72:8a:6f:76:e2:98:34:ae:d5:a4:d9:b2:40:44: d0:77:a4:ad:64:b9:64:c0:ca:09:35:85:58:18:58:66: de:23:e0:54:89:49:88:7f:1a:f9:cf:c2:90:a4:f1:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c0:a6:c9:e2:17:d2:d0:0b:01:0a:27:95:ba:f8:11:4b: 5f:f3:eb:bd:7f:f1:a5:72:2e:58:ac:5f:66:55:5b:41: 47:28:0c:db:1f:93:52:38:49:f8:55:f6:9c:e0:42:75: ac:64:80:aa:d1:a2:26:7b:6f:99:75:5a:94:8d:b1:69: 9e:02:be:fd:16:d8:bf:a5:9b:a7:fb:b7:52:93:e4:41: 7d:28:00:7a:04:d3:fb:c6:4b:15:e6:7b:65:e0:4f:cc: bf:69:66:b7:ea:53:53:63:07:28:fc:51:68:f0:1a:f2: f0:a3:09:8d:d6:14:b7:8f:23:d0:8f:52:00:a6:6a:6b: af:2d:22:03:aa:27:f6:69:af:8d:b1:ec:6d:89:97:3f: f7:4c:9d:7b:09:a6:42:ed:83:8d:08:80:d3:fd:8b:b8: c8:7a:91:65:7f:10:d0:f2:a7:e4:62:03:ae:27:21:9a: 3d:50:49:ca:a1:15:d9:49:af:95:a3:d4:ee:50:00:be: 95:ed:59:41:a8:4a:64:cf:49:be:69:cd:9f:52:6d:82: 29:97:f4:56:fb:34:c2:18:80:83:56:33:50:be:c9:40: c2:a6:91:c6:57:07:24:25:3a:40:59:fe:4e:2a:54:b0: a2:5c:88:e7:23:c1:0c:30:c1:dd:83:ed:92:e2:9a:2c Fingerprint (SHA-256): 58:72:69:64:69:86:E8:C0:B1:79:C6:E0:E0:94:EA:36:A5:04:FC:68:BC:AB:52:D3:AA:B9:AD:8C:95:89:13:85 Fingerprint (SHA1): F1:40:99:1F:69:B3:B8:B4:82:EE:7B:84:F3:2F:1A:07:0D:78:CD:1B Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13747: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151186 (0x190aff92) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Apr 20 15:15:05 2017 Not After : Wed Apr 20 15:15:05 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:d8:32:b1:3e:95:05:e5:57:31:a1:cb:88:3a:8b:c3: a7:c9:86:90:48:fb:47:34:35:27:72:d9:26:9e:dc:07: 16:8b:e8:df:5d:d9:86:6c:b2:48:7b:af:82:47:0f:98: 1f:92:ab:da:42:46:f0:d6:12:f0:83:9a:99:1c:d7:e9: 49:02:36:65:cb:fa:9f:c0:a2:79:73:ea:06:c1:62:2f: 33:fc:c2:37:22:e9:75:d4:28:a7:a5:05:8c:1b:98:82: 76:0c:3e:7d:9f:33:ed:d4:54:e3:ac:3a:fe:7c:dd:cc: 83:07:8c:c8:a6:89:2f:89:a9:90:43:5e:2c:38:bd:28: 68:0b:d5:91:c7:b0:84:d6:9f:40:02:ec:2a:2c:8a:17: 0e:ac:5f:3d:1f:d0:4b:86:3e:ff:a9:23:a3:23:3f:8a: 9c:9a:f7:72:8f:d9:e2:dc:ef:f0:f0:a5:63:79:26:e9: 18:ee:c8:b5:24:7a:3c:bf:0e:d8:49:56:d5:a9:d8:1a: 25:d2:5c:3c:8b:e2:f2:ec:38:6d:28:5e:d7:6d:2a:52: ba:45:74:94:92:bf:ba:86:88:02:93:a8:9c:de:0f:c6: 77:c2:7a:d8:c5:27:3b:0d:96:45:73:30:e9:c4:b9:8e: 3b:2b:40:ce:2d:87:7d:97:0d:2d:e8:d7:97:29:b3:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:e2:38:95:49:9d:6c:8e:f1:7f:b9:67:99:1d:9e:c5: 45:55:83:93:8f:67:bd:aa:5f:df:56:45:e2:d2:7b:98: 8a:06:5c:09:4c:54:4c:62:cf:45:51:56:97:a9:86:4e: 53:32:1e:07:85:b4:5b:a0:76:93:91:3f:1c:42:4e:35: 08:59:92:27:a0:26:b7:2d:ad:ce:8d:21:20:8d:7c:86: 31:e3:ec:3a:31:06:e5:fa:87:20:cb:7f:ed:a6:d7:69: 59:6f:f3:7d:9f:4b:34:19:61:86:fb:6c:19:64:48:57: 05:8d:29:a7:09:9a:de:5d:5a:9d:ad:04:60:6a:9c:9d: 92:d7:74:d7:40:68:3a:9e:05:44:3f:08:0a:69:b6:31: 7d:b1:6a:23:b0:7d:fd:92:eb:5e:3d:86:58:db:47:70: 80:d8:b6:11:17:0b:73:f1:7a:6b:81:59:f4:6a:3f:6e: cf:8c:b3:8d:bd:6d:0a:cd:e3:3d:26:50:36:af:41:69: 9e:0f:34:c0:62:1f:cd:2f:0c:bc:d9:3a:ac:e3:e0:38: 02:7a:15:e8:91:48:20:11:b3:13:43:60:73:26:9c:44: d1:3d:16:cb:1a:77:14:38:79:2d:f5:d6:1e:0f:06:4c: a0:22:c8:b3:d8:39:30:6a:70:1d:0f:bc:6b:3d:fa:ec Fingerprint (SHA-256): D1:05:7D:BD:A5:47:A7:BE:B7:7B:2E:DC:AA:39:06:78:B2:A4:71:84:59:F1:CF:79:D8:58:99:74:71:8A:6D:0C Fingerprint (SHA1): 26:85:BE:4D:04:59:E2:98:E3:EF:43:21:DE:A2:41:53:23:D9:63:50 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13748: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #13749: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #13750: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #13751: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151186 (0x190aff92) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Apr 20 15:15:05 2017 Not After : Wed Apr 20 15:15:05 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:d8:32:b1:3e:95:05:e5:57:31:a1:cb:88:3a:8b:c3: a7:c9:86:90:48:fb:47:34:35:27:72:d9:26:9e:dc:07: 16:8b:e8:df:5d:d9:86:6c:b2:48:7b:af:82:47:0f:98: 1f:92:ab:da:42:46:f0:d6:12:f0:83:9a:99:1c:d7:e9: 49:02:36:65:cb:fa:9f:c0:a2:79:73:ea:06:c1:62:2f: 33:fc:c2:37:22:e9:75:d4:28:a7:a5:05:8c:1b:98:82: 76:0c:3e:7d:9f:33:ed:d4:54:e3:ac:3a:fe:7c:dd:cc: 83:07:8c:c8:a6:89:2f:89:a9:90:43:5e:2c:38:bd:28: 68:0b:d5:91:c7:b0:84:d6:9f:40:02:ec:2a:2c:8a:17: 0e:ac:5f:3d:1f:d0:4b:86:3e:ff:a9:23:a3:23:3f:8a: 9c:9a:f7:72:8f:d9:e2:dc:ef:f0:f0:a5:63:79:26:e9: 18:ee:c8:b5:24:7a:3c:bf:0e:d8:49:56:d5:a9:d8:1a: 25:d2:5c:3c:8b:e2:f2:ec:38:6d:28:5e:d7:6d:2a:52: ba:45:74:94:92:bf:ba:86:88:02:93:a8:9c:de:0f:c6: 77:c2:7a:d8:c5:27:3b:0d:96:45:73:30:e9:c4:b9:8e: 3b:2b:40:ce:2d:87:7d:97:0d:2d:e8:d7:97:29:b3:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:e2:38:95:49:9d:6c:8e:f1:7f:b9:67:99:1d:9e:c5: 45:55:83:93:8f:67:bd:aa:5f:df:56:45:e2:d2:7b:98: 8a:06:5c:09:4c:54:4c:62:cf:45:51:56:97:a9:86:4e: 53:32:1e:07:85:b4:5b:a0:76:93:91:3f:1c:42:4e:35: 08:59:92:27:a0:26:b7:2d:ad:ce:8d:21:20:8d:7c:86: 31:e3:ec:3a:31:06:e5:fa:87:20:cb:7f:ed:a6:d7:69: 59:6f:f3:7d:9f:4b:34:19:61:86:fb:6c:19:64:48:57: 05:8d:29:a7:09:9a:de:5d:5a:9d:ad:04:60:6a:9c:9d: 92:d7:74:d7:40:68:3a:9e:05:44:3f:08:0a:69:b6:31: 7d:b1:6a:23:b0:7d:fd:92:eb:5e:3d:86:58:db:47:70: 80:d8:b6:11:17:0b:73:f1:7a:6b:81:59:f4:6a:3f:6e: cf:8c:b3:8d:bd:6d:0a:cd:e3:3d:26:50:36:af:41:69: 9e:0f:34:c0:62:1f:cd:2f:0c:bc:d9:3a:ac:e3:e0:38: 02:7a:15:e8:91:48:20:11:b3:13:43:60:73:26:9c:44: d1:3d:16:cb:1a:77:14:38:79:2d:f5:d6:1e:0f:06:4c: a0:22:c8:b3:d8:39:30:6a:70:1d:0f:bc:6b:3d:fa:ec Fingerprint (SHA-256): D1:05:7D:BD:A5:47:A7:BE:B7:7B:2E:DC:AA:39:06:78:B2:A4:71:84:59:F1:CF:79:D8:58:99:74:71:8A:6D:0C Fingerprint (SHA1): 26:85:BE:4D:04:59:E2:98:E3:EF:43:21:DE:A2:41:53:23:D9:63:50 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13752: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151187 (0x190aff93) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 15:15:07 2017 Not After : Wed Apr 20 15:15:07 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:99:0d:cc:73:45:f2:9a:95:79:a7:12:db:06:7a:d5: e2:f7:e5:45:83:75:25:c5:b8:1b:45:70:d9:d7:cd:ed: a5:67:c3:bd:e4:da:3a:05:bb:bc:be:bd:23:cf:fe:5d: 6c:88:d5:96:99:20:a6:35:4b:ed:4c:0e:60:84:a7:3d: 5f:f8:cf:30:39:5e:d6:32:e1:18:53:0c:df:c7:c0:24: 08:b2:7a:80:54:59:54:e8:a3:6c:26:08:f9:33:ce:02: 3d:53:de:60:a0:fd:f0:85:94:0c:36:f3:7d:84:44:5f: 0c:47:27:5b:71:67:37:6d:8b:10:7f:c6:81:af:35:c7: 30:58:49:7b:b3:da:62:ee:f6:8b:42:ee:82:a8:da:18: cd:7a:da:12:9d:47:a1:ed:f7:e8:67:10:48:d3:ea:19: 9b:9c:a0:67:1c:b4:9e:16:d8:b9:41:e8:bf:a5:bd:9c: 92:92:0e:fa:27:27:f1:61:ec:35:c4:9b:10:e5:6b:4d: e8:d7:7f:ec:be:64:54:6e:f6:03:e0:b3:77:18:18:fe: 2e:ec:72:8a:6f:76:e2:98:34:ae:d5:a4:d9:b2:40:44: d0:77:a4:ad:64:b9:64:c0:ca:09:35:85:58:18:58:66: de:23:e0:54:89:49:88:7f:1a:f9:cf:c2:90:a4:f1:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c0:a6:c9:e2:17:d2:d0:0b:01:0a:27:95:ba:f8:11:4b: 5f:f3:eb:bd:7f:f1:a5:72:2e:58:ac:5f:66:55:5b:41: 47:28:0c:db:1f:93:52:38:49:f8:55:f6:9c:e0:42:75: ac:64:80:aa:d1:a2:26:7b:6f:99:75:5a:94:8d:b1:69: 9e:02:be:fd:16:d8:bf:a5:9b:a7:fb:b7:52:93:e4:41: 7d:28:00:7a:04:d3:fb:c6:4b:15:e6:7b:65:e0:4f:cc: bf:69:66:b7:ea:53:53:63:07:28:fc:51:68:f0:1a:f2: f0:a3:09:8d:d6:14:b7:8f:23:d0:8f:52:00:a6:6a:6b: af:2d:22:03:aa:27:f6:69:af:8d:b1:ec:6d:89:97:3f: f7:4c:9d:7b:09:a6:42:ed:83:8d:08:80:d3:fd:8b:b8: c8:7a:91:65:7f:10:d0:f2:a7:e4:62:03:ae:27:21:9a: 3d:50:49:ca:a1:15:d9:49:af:95:a3:d4:ee:50:00:be: 95:ed:59:41:a8:4a:64:cf:49:be:69:cd:9f:52:6d:82: 29:97:f4:56:fb:34:c2:18:80:83:56:33:50:be:c9:40: c2:a6:91:c6:57:07:24:25:3a:40:59:fe:4e:2a:54:b0: a2:5c:88:e7:23:c1:0c:30:c1:dd:83:ed:92:e2:9a:2c Fingerprint (SHA-256): 58:72:69:64:69:86:E8:C0:B1:79:C6:E0:E0:94:EA:36:A5:04:FC:68:BC:AB:52:D3:AA:B9:AD:8C:95:89:13:85 Fingerprint (SHA1): F1:40:99:1F:69:B3:B8:B4:82:EE:7B:84:F3:2F:1A:07:0D:78:CD:1B Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13753: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #13754: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #13755: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #13756: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #13757: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #13758: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151187 (0x190aff93) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 15:15:07 2017 Not After : Wed Apr 20 15:15:07 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:99:0d:cc:73:45:f2:9a:95:79:a7:12:db:06:7a:d5: e2:f7:e5:45:83:75:25:c5:b8:1b:45:70:d9:d7:cd:ed: a5:67:c3:bd:e4:da:3a:05:bb:bc:be:bd:23:cf:fe:5d: 6c:88:d5:96:99:20:a6:35:4b:ed:4c:0e:60:84:a7:3d: 5f:f8:cf:30:39:5e:d6:32:e1:18:53:0c:df:c7:c0:24: 08:b2:7a:80:54:59:54:e8:a3:6c:26:08:f9:33:ce:02: 3d:53:de:60:a0:fd:f0:85:94:0c:36:f3:7d:84:44:5f: 0c:47:27:5b:71:67:37:6d:8b:10:7f:c6:81:af:35:c7: 30:58:49:7b:b3:da:62:ee:f6:8b:42:ee:82:a8:da:18: cd:7a:da:12:9d:47:a1:ed:f7:e8:67:10:48:d3:ea:19: 9b:9c:a0:67:1c:b4:9e:16:d8:b9:41:e8:bf:a5:bd:9c: 92:92:0e:fa:27:27:f1:61:ec:35:c4:9b:10:e5:6b:4d: e8:d7:7f:ec:be:64:54:6e:f6:03:e0:b3:77:18:18:fe: 2e:ec:72:8a:6f:76:e2:98:34:ae:d5:a4:d9:b2:40:44: d0:77:a4:ad:64:b9:64:c0:ca:09:35:85:58:18:58:66: de:23:e0:54:89:49:88:7f:1a:f9:cf:c2:90:a4:f1:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c0:a6:c9:e2:17:d2:d0:0b:01:0a:27:95:ba:f8:11:4b: 5f:f3:eb:bd:7f:f1:a5:72:2e:58:ac:5f:66:55:5b:41: 47:28:0c:db:1f:93:52:38:49:f8:55:f6:9c:e0:42:75: ac:64:80:aa:d1:a2:26:7b:6f:99:75:5a:94:8d:b1:69: 9e:02:be:fd:16:d8:bf:a5:9b:a7:fb:b7:52:93:e4:41: 7d:28:00:7a:04:d3:fb:c6:4b:15:e6:7b:65:e0:4f:cc: bf:69:66:b7:ea:53:53:63:07:28:fc:51:68:f0:1a:f2: f0:a3:09:8d:d6:14:b7:8f:23:d0:8f:52:00:a6:6a:6b: af:2d:22:03:aa:27:f6:69:af:8d:b1:ec:6d:89:97:3f: f7:4c:9d:7b:09:a6:42:ed:83:8d:08:80:d3:fd:8b:b8: c8:7a:91:65:7f:10:d0:f2:a7:e4:62:03:ae:27:21:9a: 3d:50:49:ca:a1:15:d9:49:af:95:a3:d4:ee:50:00:be: 95:ed:59:41:a8:4a:64:cf:49:be:69:cd:9f:52:6d:82: 29:97:f4:56:fb:34:c2:18:80:83:56:33:50:be:c9:40: c2:a6:91:c6:57:07:24:25:3a:40:59:fe:4e:2a:54:b0: a2:5c:88:e7:23:c1:0c:30:c1:dd:83:ed:92:e2:9a:2c Fingerprint (SHA-256): 58:72:69:64:69:86:E8:C0:B1:79:C6:E0:E0:94:EA:36:A5:04:FC:68:BC:AB:52:D3:AA:B9:AD:8C:95:89:13:85 Fingerprint (SHA1): F1:40:99:1F:69:B3:B8:B4:82:EE:7B:84:F3:2F:1A:07:0D:78:CD:1B Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13759: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151187 (0x190aff93) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 15:15:07 2017 Not After : Wed Apr 20 15:15:07 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:99:0d:cc:73:45:f2:9a:95:79:a7:12:db:06:7a:d5: e2:f7:e5:45:83:75:25:c5:b8:1b:45:70:d9:d7:cd:ed: a5:67:c3:bd:e4:da:3a:05:bb:bc:be:bd:23:cf:fe:5d: 6c:88:d5:96:99:20:a6:35:4b:ed:4c:0e:60:84:a7:3d: 5f:f8:cf:30:39:5e:d6:32:e1:18:53:0c:df:c7:c0:24: 08:b2:7a:80:54:59:54:e8:a3:6c:26:08:f9:33:ce:02: 3d:53:de:60:a0:fd:f0:85:94:0c:36:f3:7d:84:44:5f: 0c:47:27:5b:71:67:37:6d:8b:10:7f:c6:81:af:35:c7: 30:58:49:7b:b3:da:62:ee:f6:8b:42:ee:82:a8:da:18: cd:7a:da:12:9d:47:a1:ed:f7:e8:67:10:48:d3:ea:19: 9b:9c:a0:67:1c:b4:9e:16:d8:b9:41:e8:bf:a5:bd:9c: 92:92:0e:fa:27:27:f1:61:ec:35:c4:9b:10:e5:6b:4d: e8:d7:7f:ec:be:64:54:6e:f6:03:e0:b3:77:18:18:fe: 2e:ec:72:8a:6f:76:e2:98:34:ae:d5:a4:d9:b2:40:44: d0:77:a4:ad:64:b9:64:c0:ca:09:35:85:58:18:58:66: de:23:e0:54:89:49:88:7f:1a:f9:cf:c2:90:a4:f1:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c0:a6:c9:e2:17:d2:d0:0b:01:0a:27:95:ba:f8:11:4b: 5f:f3:eb:bd:7f:f1:a5:72:2e:58:ac:5f:66:55:5b:41: 47:28:0c:db:1f:93:52:38:49:f8:55:f6:9c:e0:42:75: ac:64:80:aa:d1:a2:26:7b:6f:99:75:5a:94:8d:b1:69: 9e:02:be:fd:16:d8:bf:a5:9b:a7:fb:b7:52:93:e4:41: 7d:28:00:7a:04:d3:fb:c6:4b:15:e6:7b:65:e0:4f:cc: bf:69:66:b7:ea:53:53:63:07:28:fc:51:68:f0:1a:f2: f0:a3:09:8d:d6:14:b7:8f:23:d0:8f:52:00:a6:6a:6b: af:2d:22:03:aa:27:f6:69:af:8d:b1:ec:6d:89:97:3f: f7:4c:9d:7b:09:a6:42:ed:83:8d:08:80:d3:fd:8b:b8: c8:7a:91:65:7f:10:d0:f2:a7:e4:62:03:ae:27:21:9a: 3d:50:49:ca:a1:15:d9:49:af:95:a3:d4:ee:50:00:be: 95:ed:59:41:a8:4a:64:cf:49:be:69:cd:9f:52:6d:82: 29:97:f4:56:fb:34:c2:18:80:83:56:33:50:be:c9:40: c2:a6:91:c6:57:07:24:25:3a:40:59:fe:4e:2a:54:b0: a2:5c:88:e7:23:c1:0c:30:c1:dd:83:ed:92:e2:9a:2c Fingerprint (SHA-256): 58:72:69:64:69:86:E8:C0:B1:79:C6:E0:E0:94:EA:36:A5:04:FC:68:BC:AB:52:D3:AA:B9:AD:8C:95:89:13:85 Fingerprint (SHA1): F1:40:99:1F:69:B3:B8:B4:82:EE:7B:84:F3:2F:1A:07:0D:78:CD:1B Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13760: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #13761: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #13762: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #13763: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #13764: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #13765: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151186 (0x190aff92) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Apr 20 15:15:05 2017 Not After : Wed Apr 20 15:15:05 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:d8:32:b1:3e:95:05:e5:57:31:a1:cb:88:3a:8b:c3: a7:c9:86:90:48:fb:47:34:35:27:72:d9:26:9e:dc:07: 16:8b:e8:df:5d:d9:86:6c:b2:48:7b:af:82:47:0f:98: 1f:92:ab:da:42:46:f0:d6:12:f0:83:9a:99:1c:d7:e9: 49:02:36:65:cb:fa:9f:c0:a2:79:73:ea:06:c1:62:2f: 33:fc:c2:37:22:e9:75:d4:28:a7:a5:05:8c:1b:98:82: 76:0c:3e:7d:9f:33:ed:d4:54:e3:ac:3a:fe:7c:dd:cc: 83:07:8c:c8:a6:89:2f:89:a9:90:43:5e:2c:38:bd:28: 68:0b:d5:91:c7:b0:84:d6:9f:40:02:ec:2a:2c:8a:17: 0e:ac:5f:3d:1f:d0:4b:86:3e:ff:a9:23:a3:23:3f:8a: 9c:9a:f7:72:8f:d9:e2:dc:ef:f0:f0:a5:63:79:26:e9: 18:ee:c8:b5:24:7a:3c:bf:0e:d8:49:56:d5:a9:d8:1a: 25:d2:5c:3c:8b:e2:f2:ec:38:6d:28:5e:d7:6d:2a:52: ba:45:74:94:92:bf:ba:86:88:02:93:a8:9c:de:0f:c6: 77:c2:7a:d8:c5:27:3b:0d:96:45:73:30:e9:c4:b9:8e: 3b:2b:40:ce:2d:87:7d:97:0d:2d:e8:d7:97:29:b3:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:e2:38:95:49:9d:6c:8e:f1:7f:b9:67:99:1d:9e:c5: 45:55:83:93:8f:67:bd:aa:5f:df:56:45:e2:d2:7b:98: 8a:06:5c:09:4c:54:4c:62:cf:45:51:56:97:a9:86:4e: 53:32:1e:07:85:b4:5b:a0:76:93:91:3f:1c:42:4e:35: 08:59:92:27:a0:26:b7:2d:ad:ce:8d:21:20:8d:7c:86: 31:e3:ec:3a:31:06:e5:fa:87:20:cb:7f:ed:a6:d7:69: 59:6f:f3:7d:9f:4b:34:19:61:86:fb:6c:19:64:48:57: 05:8d:29:a7:09:9a:de:5d:5a:9d:ad:04:60:6a:9c:9d: 92:d7:74:d7:40:68:3a:9e:05:44:3f:08:0a:69:b6:31: 7d:b1:6a:23:b0:7d:fd:92:eb:5e:3d:86:58:db:47:70: 80:d8:b6:11:17:0b:73:f1:7a:6b:81:59:f4:6a:3f:6e: cf:8c:b3:8d:bd:6d:0a:cd:e3:3d:26:50:36:af:41:69: 9e:0f:34:c0:62:1f:cd:2f:0c:bc:d9:3a:ac:e3:e0:38: 02:7a:15:e8:91:48:20:11:b3:13:43:60:73:26:9c:44: d1:3d:16:cb:1a:77:14:38:79:2d:f5:d6:1e:0f:06:4c: a0:22:c8:b3:d8:39:30:6a:70:1d:0f:bc:6b:3d:fa:ec Fingerprint (SHA-256): D1:05:7D:BD:A5:47:A7:BE:B7:7B:2E:DC:AA:39:06:78:B2:A4:71:84:59:F1:CF:79:D8:58:99:74:71:8A:6D:0C Fingerprint (SHA1): 26:85:BE:4D:04:59:E2:98:E3:EF:43:21:DE:A2:41:53:23:D9:63:50 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13766: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151186 (0x190aff92) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Apr 20 15:15:05 2017 Not After : Wed Apr 20 15:15:05 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:d8:32:b1:3e:95:05:e5:57:31:a1:cb:88:3a:8b:c3: a7:c9:86:90:48:fb:47:34:35:27:72:d9:26:9e:dc:07: 16:8b:e8:df:5d:d9:86:6c:b2:48:7b:af:82:47:0f:98: 1f:92:ab:da:42:46:f0:d6:12:f0:83:9a:99:1c:d7:e9: 49:02:36:65:cb:fa:9f:c0:a2:79:73:ea:06:c1:62:2f: 33:fc:c2:37:22:e9:75:d4:28:a7:a5:05:8c:1b:98:82: 76:0c:3e:7d:9f:33:ed:d4:54:e3:ac:3a:fe:7c:dd:cc: 83:07:8c:c8:a6:89:2f:89:a9:90:43:5e:2c:38:bd:28: 68:0b:d5:91:c7:b0:84:d6:9f:40:02:ec:2a:2c:8a:17: 0e:ac:5f:3d:1f:d0:4b:86:3e:ff:a9:23:a3:23:3f:8a: 9c:9a:f7:72:8f:d9:e2:dc:ef:f0:f0:a5:63:79:26:e9: 18:ee:c8:b5:24:7a:3c:bf:0e:d8:49:56:d5:a9:d8:1a: 25:d2:5c:3c:8b:e2:f2:ec:38:6d:28:5e:d7:6d:2a:52: ba:45:74:94:92:bf:ba:86:88:02:93:a8:9c:de:0f:c6: 77:c2:7a:d8:c5:27:3b:0d:96:45:73:30:e9:c4:b9:8e: 3b:2b:40:ce:2d:87:7d:97:0d:2d:e8:d7:97:29:b3:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:e2:38:95:49:9d:6c:8e:f1:7f:b9:67:99:1d:9e:c5: 45:55:83:93:8f:67:bd:aa:5f:df:56:45:e2:d2:7b:98: 8a:06:5c:09:4c:54:4c:62:cf:45:51:56:97:a9:86:4e: 53:32:1e:07:85:b4:5b:a0:76:93:91:3f:1c:42:4e:35: 08:59:92:27:a0:26:b7:2d:ad:ce:8d:21:20:8d:7c:86: 31:e3:ec:3a:31:06:e5:fa:87:20:cb:7f:ed:a6:d7:69: 59:6f:f3:7d:9f:4b:34:19:61:86:fb:6c:19:64:48:57: 05:8d:29:a7:09:9a:de:5d:5a:9d:ad:04:60:6a:9c:9d: 92:d7:74:d7:40:68:3a:9e:05:44:3f:08:0a:69:b6:31: 7d:b1:6a:23:b0:7d:fd:92:eb:5e:3d:86:58:db:47:70: 80:d8:b6:11:17:0b:73:f1:7a:6b:81:59:f4:6a:3f:6e: cf:8c:b3:8d:bd:6d:0a:cd:e3:3d:26:50:36:af:41:69: 9e:0f:34:c0:62:1f:cd:2f:0c:bc:d9:3a:ac:e3:e0:38: 02:7a:15:e8:91:48:20:11:b3:13:43:60:73:26:9c:44: d1:3d:16:cb:1a:77:14:38:79:2d:f5:d6:1e:0f:06:4c: a0:22:c8:b3:d8:39:30:6a:70:1d:0f:bc:6b:3d:fa:ec Fingerprint (SHA-256): D1:05:7D:BD:A5:47:A7:BE:B7:7B:2E:DC:AA:39:06:78:B2:A4:71:84:59:F1:CF:79:D8:58:99:74:71:8A:6D:0C Fingerprint (SHA1): 26:85:BE:4D:04:59:E2:98:E3:EF:43:21:DE:A2:41:53:23:D9:63:50 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #13767: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #13768: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151191 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13769: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #13770: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #13771: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151192 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13772: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #13773: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #13774: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151193 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13775: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #13776: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #13777: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151194 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13778: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #13779: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #13780: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151195 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13781: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #13782: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #13783: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151196 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13784: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #13785: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #13786: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151197 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13787: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #13788: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #13789: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151198 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13790: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #13791: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #13792: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151199 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13793: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #13794: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #13795: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13796: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 420151200 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13797: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13798: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 420151201 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13799: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13800: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 420151202 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13801: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13802: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #13803: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #13804: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13805: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 420151203 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13806: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13807: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 420151204 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13808: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13809: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 420151205 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13810: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13811: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #13812: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #13813: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13814: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 420151206 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13815: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13816: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 420151207 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13817: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13818: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 420151208 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13819: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13820: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #13821: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #13822: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13823: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 420151209 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13824: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13825: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 420151210 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13826: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13827: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 420151211 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13828: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13829: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #13830: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13831: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13832: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 420151212 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13833: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13834: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #13835: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13836: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 420151213 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #13837: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13838: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151191 (0x190aff97) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Thu Apr 20 15:15:15 2017 Not After : Wed Apr 20 15:15:15 2067 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f5:1a:42:72:c5:c9:eb:57:bc:64:d2:93:9b:96:42:50: 8e:43:07:02:03:b0:cc:b0:00:26:38:46:5e:44:87:2b: ee:46:8a:14:af:d1:88:4c:86:5c:8d:8e:45:5a:b2:e0: 76:3d:74:59:fb:eb:f4:78:b1:5d:d1:82:6b:1a:8e:48: fe:e8:cf:7e:e0:fe:77:77:2c:fe:d0:54:ec:ac:59:8c: 7b:7a:e2:01:fd:2a:d9:47:8e:89:fa:14:14:d2:39:9c: 4a:0f:bf:a8:ce:a2:d1:58:af:55:4d:3c:9a:a3:d7:95: 64:da:6b:de:53:99:57:10:0f:25:bc:a6:20:5d:8f:59: 59:bc:b0:41:61:df:14:fd:87:fc:88:74:b1:cd:c5:fe: a6:19:c2:12:fd:17:16:44:a0:1b:fe:98:05:1d:7a:2f: ce:54:38:6b:99:26:8b:a1:7d:e0:f7:c8:77:d4:1e:86: b6:e6:8b:eb:fc:72:c2:5b:4b:48:d7:ab:8e:ba:13:34: 80:dd:07:8f:a4:ed:9b:b6:2a:8a:e9:4a:14:99:92:e7: 9b:2d:32:59:c3:45:6c:9c:e4:ae:96:69:e2:57:b7:07: d5:58:b1:ab:67:23:73:8d:15:ac:bf:c8:ab:b7:2b:30: 6d:3e:a2:a7:73:3d:5e:e3:aa:59:9b:af:3c:23:eb:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: db:88:48:a7:82:e2:4e:cf:6a:ed:37:77:94:51:02:56: 28:7b:d3:fa:a8:e0:e6:3c:d0:0c:a4:78:c9:04:73:30: 18:ea:ef:05:9a:17:83:df:76:d5:6e:60:d3:88:99:bb: d7:0c:bc:1d:ea:f9:d6:74:fc:e3:b3:ef:75:e4:ff:19: be:93:50:4e:b6:31:eb:44:a4:c9:2f:78:bb:34:b9:38: 0a:a9:65:17:ee:5e:57:b0:b4:b8:ea:2a:0a:62:25:c1: bf:a4:ba:bb:a4:17:60:f8:18:09:fe:ca:ba:51:31:62: 2e:7c:bd:86:6e:a9:b0:18:7b:f1:ca:8b:41:d7:87:8a: d3:d1:68:25:f5:62:a2:de:d2:93:ce:9d:d3:b1:98:87: 6c:85:4b:7d:2b:cb:d0:02:77:a2:26:a9:85:77:99:5e: ba:8a:fe:96:ac:d9:3f:81:ec:42:22:af:f6:ba:5f:36: 6a:8e:0d:b2:34:8e:ff:33:3c:6f:d9:4d:e4:a5:95:e8: bd:2e:f4:28:f2:b8:a9:22:f2:bf:65:8f:32:00:46:60: ed:f6:0b:c0:f0:ed:20:79:d8:a0:bd:09:b2:c9:b5:35: 03:be:c5:c4:9f:38:bc:d0:4a:e9:d4:f0:ba:da:43:16: 26:93:02:a0:a4:b5:d5:7e:4d:01:c3:42:d2:14:23:d1 Fingerprint (SHA-256): 55:BB:94:BA:A9:5D:80:2B:B8:B2:FB:43:29:57:A5:7B:3E:3A:23:63:6C:7D:05:4A:16:55:77:C3:E0:77:A6:46 Fingerprint (SHA1): DD:3F:74:9F:05:12:3F:94:E7:CD:01:DD:F1:84:22:EF:48:5F:B3:0D Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #13839: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151192 (0x190aff98) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Thu Apr 20 15:15:16 2017 Not After : Wed Apr 20 15:15:16 2067 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:e6:8d:91:fe:61:b7:d0:e3:13:5c:cc:d5:0a:a4:f9: 21:31:6c:cb:97:6b:6f:f3:4c:bb:46:e4:2c:9f:ef:b2: 87:e2:bb:07:96:18:b2:e2:2c:cd:f8:72:eb:4d:6b:86: 2c:dc:2d:2e:02:c0:cc:18:d4:63:ab:31:47:52:2a:1c: 66:00:61:b5:31:4b:3a:40:63:6c:ec:e5:47:b9:58:b1: 87:fa:e9:6d:58:46:19:62:b8:26:c2:83:a4:fd:9a:64: cb:29:f0:5c:3e:7b:fd:bf:21:c7:3d:d0:28:df:73:ec: 3a:af:50:3d:0f:c6:68:6d:96:35:8b:18:27:b7:56:d0: 37:11:b4:7d:30:b7:b2:d4:46:9d:d8:b7:4d:24:7f:63: b1:cd:f0:a5:6f:05:aa:68:59:e1:61:05:e0:7a:ad:39: f3:42:99:cf:d6:1b:a0:62:8b:14:8e:e3:e1:12:36:ea: 40:e5:ed:01:bb:bb:24:41:c2:3d:5e:93:f6:30:ba:95: ed:66:60:0e:35:10:a6:c2:2e:cc:35:f4:87:a6:fe:0e: 86:6d:5d:57:cc:fc:e7:78:ab:2c:83:9c:2c:55:9f:e6: ce:17:3a:8d:e8:bd:90:9d:f0:54:f6:88:fe:23:e1:d0: 9d:fc:aa:f6:01:38:b7:32:20:d6:34:d0:ed:81:b8:f9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:75:5f:fe:99:79:fe:14:ad:43:34:68:77:08:a3:8a: 65:67:03:a8:2c:50:34:78:17:bf:98:bf:36:49:ea:77: 92:36:52:db:d0:4b:99:08:7f:76:d7:1d:34:92:25:c5: 67:f7:b2:a5:b7:11:3f:b4:11:3f:93:bc:92:a6:17:e3: 29:5a:f7:a6:5e:76:8a:bc:6e:f8:b7:07:4d:60:5a:fd: 57:e0:21:57:fa:a5:5b:9c:d9:db:f5:28:95:71:d7:df: e4:43:30:9b:30:f1:2a:93:8f:c9:b1:f5:db:1f:82:3e: 1d:e9:3b:1b:19:21:f5:fe:2d:ab:76:7e:17:03:db:9d: 13:3a:16:81:b6:a2:77:23:d6:a3:b8:76:03:75:3d:70: df:9a:ef:d9:bf:87:d4:f8:f9:4c:57:97:cd:de:35:fd: c1:26:65:75:6c:61:05:16:e7:cb:25:aa:ec:f9:be:37: f3:e1:41:b5:c3:f9:16:48:7b:33:b6:5e:09:0a:fe:1c: f7:2e:94:f5:9a:9b:35:77:bf:c1:54:ed:51:7a:cd:de: b0:69:1f:9b:ab:22:88:75:4d:bd:74:c4:1e:50:37:51: 3b:ce:37:df:d7:a4:ff:39:17:d8:1d:ff:28:a2:98:1c: 85:57:60:95:36:ad:3d:9f:e4:78:f3:bf:c8:9d:22:fc Fingerprint (SHA-256): E6:74:A7:42:FA:75:0E:F8:A7:32:B7:2C:EE:74:FE:6D:A1:DA:9D:1F:54:AD:6B:B9:B0:21:8D:38:3A:49:6F:0F Fingerprint (SHA1): D7:48:46:8B:F6:4F:FA:F8:86:4A:6A:66:84:9E:80:25:76:57:26:C0 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #13840: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151193 (0x190aff99) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Thu Apr 20 15:15:17 2017 Not After : Wed Apr 20 15:15:17 2067 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:18:b0:50:29:c1:32:b9:9b:1a:a1:2d:f0:e2:97:69: ae:f6:81:40:1e:33:51:5c:a6:92:34:36:ce:45:55:08: 45:46:71:9b:61:85:de:c2:95:01:8c:61:47:92:b2:4b: c4:d0:dd:ae:c7:b6:fd:86:a0:c7:88:6f:49:0f:51:1e: 1d:ed:06:78:1e:e7:92:06:31:e4:ff:30:f5:8a:59:23: de:f4:9c:b0:77:64:26:cc:5b:51:63:e3:ef:08:b1:25: cf:83:16:9b:f0:6f:2c:77:ae:2c:34:1c:a0:40:d7:dc: fc:ba:6d:cd:e0:dd:4e:a8:d4:ec:49:fa:60:f6:c5:69: 37:15:71:c8:49:84:45:9d:58:d3:63:bc:0f:90:18:8a: 29:a1:1e:8e:ef:f3:29:e8:48:64:ad:a6:ed:fd:97:a6: 3d:8f:c6:34:3c:b1:bf:66:7a:97:5a:fd:eb:20:14:1f: 34:f6:62:53:ea:74:a5:80:c8:ea:53:81:69:93:b4:a3: 9b:f7:a2:d3:66:10:95:76:1b:f4:71:f6:4e:18:b5:5d: 93:e1:34:83:69:b0:72:64:3c:c9:7c:ed:a5:c0:db:4a: 1b:1a:80:70:03:84:ad:cd:20:c1:7e:09:6f:62:b1:d2: 44:40:34:96:d8:64:61:cc:8d:f7:b1:30:b1:11:57:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:5f:ce:6d:fc:ff:aa:ed:b6:30:11:90:21:f4:a9:cb: f2:a5:c8:79:2e:38:12:75:93:cc:5a:2d:d8:60:04:f6: 72:fd:74:21:15:8e:7a:da:21:db:76:d5:bb:b9:57:9e: 77:71:e5:b5:6c:02:7a:fb:c8:fa:ef:71:d8:40:86:7d: 95:2d:22:40:25:6a:08:47:96:71:dd:c9:d7:cd:b9:5a: d0:7f:b7:10:bf:84:c9:93:64:2f:2e:b0:4c:f9:d8:43: e1:2b:f5:d2:b4:cc:e0:65:74:1f:e6:90:47:03:22:43: 91:6c:55:9f:6c:27:2b:e3:25:37:13:62:76:75:9a:f1: 3a:27:5f:37:00:fb:f8:01:8e:fb:75:a6:6b:dd:2c:59: 35:a7:88:54:75:1e:39:75:3b:56:38:0d:7c:cc:77:30: 6d:8f:75:2f:57:e5:b2:69:0d:72:06:58:0a:89:f0:a6: 3a:5a:d9:2c:7e:26:9e:ec:52:bf:aa:b4:5b:26:12:47: e3:eb:74:ae:53:18:a5:36:0a:bc:22:9c:7e:ca:a0:94: e8:dc:06:3f:fc:e8:5c:f0:7c:6e:d6:1d:5f:2a:b2:4a: 03:7a:7e:41:d5:02:01:00:71:9e:ef:1c:a8:a4:1e:27: 7f:a8:e2:a1:e5:d0:a8:4e:f7:ab:1e:39:8a:42:76:72 Fingerprint (SHA-256): A0:22:E0:B5:83:56:67:C3:F2:84:1A:72:7B:3F:4D:8F:9E:8A:C0:CA:5A:A1:DE:9A:C5:D5:FE:BA:03:33:CC:4C Fingerprint (SHA1): 0C:D9:FE:C9:33:7D:B8:30:77:2E:59:24:A8:E0:2F:AC:7A:58:BF:8F Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #13841: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151194 (0x190aff9a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Thu Apr 20 15:15:18 2017 Not After : Wed Apr 20 15:15:18 2067 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e5:b8:33:93:38:e7:23:43:43:0b:59:7a:a4:59:45: a4:b1:89:ec:78:a5:13:34:2c:22:40:7b:31:05:74:ec: 1b:9a:05:97:a4:6c:dd:80:f3:64:a5:d4:10:1a:2d:6c: df:e8:81:a5:20:a6:37:22:fc:96:3e:e3:af:1d:3c:e6: a5:d3:d2:1e:ac:c3:6d:96:43:82:f7:1b:d0:8c:53:63: 14:26:d0:01:50:a3:8a:f9:4a:c0:bc:26:f7:d9:0e:49: 00:a3:1c:96:0e:81:e5:d7:ef:f4:10:c8:c2:0c:e5:51: 64:a0:64:95:1f:f5:8d:76:88:ca:a8:90:15:8a:90:92: 4e:7b:af:22:bd:f0:99:65:07:c3:21:43:00:cc:03:07: 07:42:97:34:97:c2:97:df:0e:7c:29:e3:8d:0c:f7:71: 43:35:6d:84:44:78:a2:4e:8a:98:93:50:f3:24:34:c0: 8b:bf:83:34:03:83:a6:72:82:6e:d2:dc:20:22:53:6e: a3:a8:78:57:b1:bb:f0:da:49:96:42:97:9f:be:51:8d: 6e:a9:3c:a1:f6:98:7e:78:f5:b8:e7:1a:ed:91:4e:d3: d6:32:fe:f6:f1:53:3b:38:16:33:cf:cc:0f:19:99:9a: 82:f8:04:66:41:7d:7f:87:87:d2:a8:94:fb:c4:ed:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:7d:03:06:ee:81:4d:2f:84:06:ef:2d:0d:bb:e9:e7: 0c:56:82:f1:44:87:8f:64:b7:08:38:a5:42:96:e9:2c: 44:7b:04:31:fd:ba:5f:25:d1:ce:55:7c:6b:4e:7d:0d: 7e:fe:e7:dc:1c:3e:a0:59:27:da:33:ed:85:9c:c7:c5: 3e:52:a2:b5:76:49:34:a9:60:98:45:46:23:7a:f9:fa: de:59:7e:8e:9a:73:49:0c:81:7c:71:b6:cf:04:6e:ec: a0:6a:bf:80:ef:fd:da:ba:2b:75:98:a3:83:f4:cd:71: 75:f2:75:15:ce:be:5c:9e:35:a3:1d:f8:4a:90:01:06: 55:2d:df:9f:2e:ca:39:5a:ad:23:7c:4e:4b:01:7b:a0: 88:ef:ad:1a:52:62:d7:46:aa:5f:e7:6e:de:af:3e:0b: 43:cf:12:3a:80:85:96:2f:1c:27:a6:e8:f6:9f:9e:66: 2d:34:51:f0:53:46:54:a1:da:b3:63:03:da:96:03:f9: d4:a1:42:66:37:19:b3:24:ed:c8:e1:ea:ca:2a:ef:45: f5:8e:92:96:d3:9c:4f:9e:1c:b2:ff:65:c1:9c:31:9e: b4:2e:86:03:89:45:2e:3e:11:3a:ad:e1:10:28:6b:af: 39:4f:89:d0:e4:c6:ed:76:2a:3c:c3:78:cf:11:9d:15 Fingerprint (SHA-256): B5:72:BB:AF:A4:86:33:D1:A9:87:4C:7D:2F:97:AA:FB:6A:9B:E5:20:18:45:65:24:2A:F0:2E:57:3C:DC:94:C3 Fingerprint (SHA1): 9C:B4:DA:BA:04:88:C4:71:2A:63:F3:FA:D1:22:5C:C4:EB:65:42:1B Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #13842: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151195 (0x190aff9b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Thu Apr 20 15:15:19 2017 Not After : Wed Apr 20 15:15:19 2067 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:ed:14:56:05:48:88:1b:69:08:75:84:40:62:27:17: b4:37:ec:54:35:37:0f:fa:ed:05:ec:b6:d0:70:5d:21: a9:ac:dc:9e:e4:7b:3d:47:74:62:e4:25:fa:94:3a:c8: 17:b2:53:97:f9:6b:fc:b3:e7:b1:23:22:29:28:15:be: 06:d1:32:0f:32:da:27:5d:bf:78:74:e7:84:35:81:10: 50:1e:f4:7b:57:93:c3:73:90:1e:4a:35:1b:2b:01:cc: 0c:c9:44:67:76:14:5b:8c:99:06:5e:ce:56:1c:c2:9b: 40:4d:41:fb:0a:2c:36:75:ff:18:a6:76:b5:87:39:eb: 87:07:19:3e:cb:34:43:f2:9b:79:b0:83:7f:48:0f:6c: c2:ce:d0:cf:e0:81:67:e2:e7:41:d1:77:1d:7f:09:95: 8c:4c:64:7e:ee:6a:46:ff:28:d9:70:f1:9d:b3:9a:4d: a7:1a:74:e9:a8:bf:8b:46:bf:8e:6c:0c:b1:7a:c3:20: a7:3e:8e:39:25:36:37:81:81:c3:8c:4a:e1:5b:86:20: fa:0f:69:9c:d7:82:ed:c6:1a:4e:f2:03:f4:8f:7b:1f: 9e:7f:60:7e:cc:8f:4f:8c:bd:ce:c4:4d:de:bc:07:69: d3:18:09:e3:55:ef:8c:8c:3c:da:9d:07:1e:36:88:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4a:b5:90:56:28:d7:54:b1:cd:06:dd:db:2d:30:d3:e4: bb:ad:7a:3d:d9:aa:b6:4f:ad:4c:ab:8d:1f:85:0a:eb: ba:ed:7a:81:ec:34:84:63:63:11:42:68:a0:ed:f8:33: e2:0a:c1:6c:d5:9c:17:07:00:11:07:9d:90:18:9b:20: 0b:49:44:d0:a4:1c:70:95:15:e9:7e:ad:f1:26:28:11: 96:ff:b3:95:43:47:fb:f2:5e:41:b0:ab:1a:48:01:8a: ea:f6:ab:1f:c3:a2:c2:f9:6c:da:b7:0b:6a:f8:2b:e4: 92:b9:f2:d5:85:86:2c:92:00:e8:e6:2b:12:8c:97:f7: 7b:f9:63:e1:94:a0:e9:29:aa:67:14:14:4f:94:cb:91: da:be:90:d4:4a:f3:c7:44:7f:78:65:2b:11:32:11:ac: 84:25:1f:1d:4a:58:b4:99:9d:84:52:48:25:18:1a:34: 59:75:8c:1d:c9:7a:42:59:7d:cb:a5:cf:27:37:cd:e0: 53:3a:ea:17:77:5e:5f:0f:cd:ba:37:44:eb:09:81:29: 76:c7:1e:4f:03:67:e7:b5:08:1d:a2:1b:56:48:7d:3a: 21:29:61:7a:a5:9a:01:6c:89:cb:d7:31:8b:2b:3f:62: 3e:a6:d8:b0:c0:f8:57:1c:b1:9f:4d:09:80:45:fd:61 Fingerprint (SHA-256): 3B:2F:B7:EF:EA:DE:AE:8C:4E:0B:4C:59:71:C1:A5:FE:FA:16:38:E2:92:B8:0E:2A:1F:AF:07:69:B0:2A:E8:B3 Fingerprint (SHA1): 11:79:2B:80:44:65:02:A5:7C:F6:BD:AB:BC:C1:AD:15:C1:E0:58:74 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #13843: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151196 (0x190aff9c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Thu Apr 20 15:15:20 2017 Not After : Wed Apr 20 15:15:20 2067 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:a7:eb:eb:3c:cf:ba:59:bc:29:d5:4f:13:81:c6:51: b6:89:21:31:07:7a:79:d5:07:e8:25:b6:e3:31:ba:df: bb:8f:6f:b9:65:6f:78:2b:96:47:31:71:81:11:2f:6d: 60:bc:dc:ff:0a:fd:1a:3b:98:25:e3:9a:ff:ef:09:6d: bf:df:5a:39:fb:3e:4a:07:44:73:65:b4:cb:da:49:25: 47:f7:35:ec:9b:2c:3a:72:9d:46:12:1a:eb:1f:88:9a: 4b:70:3e:9e:1f:ef:98:b8:f7:db:18:4d:5f:20:00:b8: ff:e4:5e:b8:8e:03:99:d3:9e:2c:91:30:e4:25:f5:ce: 7d:39:20:ef:60:58:c7:b3:b9:e1:70:a3:bb:15:15:37: 21:4d:46:d3:6e:dd:51:d3:a7:5c:23:d6:20:93:3c:1b: 7c:e7:54:fe:20:4d:28:02:fc:65:5a:77:57:b5:e1:c3: ac:1f:eb:65:8c:0a:40:f6:6d:99:40:44:fb:7d:6d:df: 6b:87:e2:02:3d:87:31:27:90:c9:79:3f:fa:ac:b6:38: 9c:91:ab:73:9b:95:ec:5d:3e:57:6f:0e:96:3b:34:72: d1:b4:ef:45:b3:92:e6:f0:8d:5c:74:84:e3:6e:59:35: 66:a4:45:ed:71:e0:3a:0e:0f:cc:2b:75:f3:31:81:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:fe:3c:1f:d1:7e:7e:ad:3f:ff:d8:51:b2:35:36:8f: a5:13:50:6b:aa:44:80:50:d6:e5:7e:36:62:a8:45:43: 1d:85:af:24:79:ad:5b:ca:2f:2a:a3:b2:3c:35:6d:ab: bb:80:ee:46:8a:c0:23:3c:af:0e:86:15:0d:90:11:38: 80:6c:ab:52:94:78:f0:56:a2:77:ef:8d:28:cb:22:67: c7:1f:16:3d:0a:13:23:9a:4f:e2:75:09:5d:1c:3e:d0: d2:b4:ef:97:8f:9d:ce:3b:b1:7c:2a:f0:e4:da:f9:5c: 96:1e:4f:72:de:c0:53:e6:1b:76:ed:5b:85:92:3c:81: 06:c3:3b:96:a9:98:f6:a0:24:10:20:b1:a9:e7:a4:c2: ef:89:a9:bd:0c:57:55:0f:09:e4:74:70:5d:e2:19:30: 82:a5:ff:64:0a:5e:8b:8b:b7:d8:ea:e0:08:37:ec:51: 92:85:e7:84:f4:85:12:aa:0e:0b:12:bd:c6:2c:a7:98: fb:6d:5c:c7:d3:be:6a:4b:5c:c8:56:37:bc:73:28:b5: e3:af:16:f9:fd:83:1f:19:23:4d:25:ab:79:36:47:56: 6d:c5:eb:91:bb:78:c7:4a:44:4e:5d:5e:79:9a:d9:16: 62:d3:91:40:f0:6b:cb:f7:4b:9f:45:81:c2:23:d0:16 Fingerprint (SHA-256): E5:4D:EA:B3:88:A7:0F:67:0F:48:E8:09:FB:2F:79:58:1B:88:91:16:75:4E:46:1B:72:EB:A1:24:07:60:78:64 Fingerprint (SHA1): 80:0C:8D:24:7C:00:75:A8:75:13:1B:8A:06:32:67:0E:76:64:64:0A Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #13844: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151197 (0x190aff9d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Thu Apr 20 15:15:21 2017 Not After : Wed Apr 20 15:15:21 2067 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:8f:e2:4d:8c:46:a4:1e:86:ba:0e:c9:e6:bd:6e:9d: 84:9c:97:66:0e:80:7d:f2:38:ba:34:68:04:af:83:7b: 8e:a8:80:c8:b4:f6:d0:f2:5c:79:03:88:9c:73:14:ba: a6:6f:3b:19:57:c8:9a:2f:f0:5c:dd:70:eb:3f:e1:b2: de:e5:8c:cf:b3:9f:f4:c2:bc:bc:4b:bf:47:4c:14:85: b4:20:32:2b:6f:12:99:ce:7b:09:22:14:51:9a:b2:b7: 0c:71:3c:ac:7e:e0:fd:38:06:1b:da:91:34:dd:77:ea: b8:66:51:93:84:8a:e9:70:68:24:2a:9b:c2:06:38:7e: 0e:32:ef:fe:1c:e6:36:58:24:30:96:49:0a:42:1f:c9: a0:d9:5d:61:f1:1f:ba:ff:28:49:e5:3c:1c:34:d2:cd: dc:e2:8b:fa:91:3b:94:98:0a:bc:a7:9a:e0:dd:f7:8b: 63:3e:d5:78:86:81:3d:23:81:e7:39:50:77:35:1f:90: d5:a9:1e:cf:f3:0d:a7:78:5f:5c:f7:5e:f5:1c:e3:80: 6b:94:b2:b6:a8:0b:2a:0c:69:8d:88:9c:3a:65:a7:fe: 96:dd:17:da:50:52:c6:5b:88:a4:16:fe:1a:b8:7a:da: 58:e3:e4:4f:8d:4f:8c:31:57:1a:58:fc:33:a1:5f:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0b:c3:5d:52:1a:f2:50:b5:ff:e3:51:f6:1d:60:1b:f6: 15:ba:f9:83:5e:e6:de:74:b9:4c:de:aa:3d:c8:3c:77: ce:7f:93:5e:3f:4a:c8:a6:26:38:1b:c5:4b:ac:3f:12: 8d:8b:f7:f3:a3:2f:c3:95:72:da:cc:f8:af:97:76:02: a9:56:f8:92:3a:6c:f5:8a:a4:e9:5b:cf:a1:0a:6d:bb: a3:ee:a8:34:73:d4:fd:77:65:1b:6e:45:f7:8a:7c:45: 2f:de:e1:cc:b3:55:3f:de:28:26:f5:dd:e7:93:22:37: bd:f1:56:cc:01:7b:9b:5c:ea:fa:9a:b2:2b:73:02:9d: a1:f9:5b:6d:5b:df:7c:8d:ae:60:73:9d:aa:33:86:3a: 4a:40:26:da:e4:be:c3:da:0c:53:bc:b9:10:4d:77:0d: a0:7f:04:69:b4:c5:01:c7:41:13:22:3a:76:f1:b4:bd: 20:d6:92:b7:fc:05:b0:13:a5:16:68:e7:93:53:8e:10: e5:3f:1a:a8:8e:b9:a6:8d:07:18:4e:16:f3:2d:c6:72: 39:66:06:a5:fc:6c:f8:45:b1:a7:b1:73:db:d3:ec:66: 96:a8:f3:2b:96:ba:6b:59:84:9a:68:f1:9a:7e:91:55: 05:bd:e6:44:74:9d:57:4d:b4:f9:df:77:3a:7a:5d:4f Fingerprint (SHA-256): 10:DA:9B:14:30:8E:15:19:5E:B3:80:E2:B4:E2:5D:EF:96:A4:CE:16:2A:80:81:0F:34:8D:F3:98:FF:2B:67:A4 Fingerprint (SHA1): 1E:9F:DD:CD:D0:D2:5D:1F:0B:93:B3:CD:B0:7B:62:80:F8:C3:E9:AE Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #13845: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151198 (0x190aff9e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Thu Apr 20 15:15:22 2017 Not After : Wed Apr 20 15:15:22 2067 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:2a:bd:2f:55:0b:0c:5a:6c:fd:95:4d:82:8d:12:f7: 54:c1:e8:d4:31:66:e9:b7:e3:c3:a4:6b:31:19:72:13: e8:f7:ed:70:5a:8a:a2:f9:99:67:6c:9e:77:45:a7:43: 77:1e:5d:9d:98:c2:24:6f:8b:83:1b:32:f4:a2:05:83: 00:f9:e0:d0:5f:25:ec:ce:4c:4a:49:f4:82:cf:8f:7c: a0:13:8c:89:5d:e9:a2:c7:2a:7f:9d:ae:16:63:0d:68: 96:d7:18:bf:5a:f1:60:01:72:4a:9b:ec:84:6f:26:87: 3f:de:d8:df:49:41:71:1f:39:7a:03:02:56:63:c8:1f: 6c:dc:9f:85:9f:67:58:67:23:95:17:00:31:67:d4:aa: 4c:d0:ea:4e:51:08:3a:e1:6e:0a:f5:a8:e4:e1:af:24: b7:36:f7:e6:c4:5c:e7:37:25:22:45:90:64:b9:89:aa: 22:9c:48:bf:fd:ac:4a:8d:ac:3d:4e:55:f6:b4:2a:06: 28:9f:5c:81:8f:bd:fc:da:a9:45:16:0a:cc:70:29:b7: 49:d2:65:b2:e3:a1:9d:91:f3:40:a1:43:69:cb:c1:b0: 67:35:4b:2b:38:8c:e7:cd:53:b2:c7:1d:2c:a7:b7:21: ef:b1:c1:c6:e9:d1:56:a6:b7:94:b0:1f:45:f9:52:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 91:3e:b4:b5:c9:f0:7e:6b:02:ca:32:db:16:13:09:1a: da:73:15:f4:f1:9a:01:c5:8c:60:4c:49:0a:a7:8d:29: 13:a9:dd:8c:9e:8d:be:7a:08:73:ea:51:a6:66:c8:90: 53:3f:a0:97:7c:7d:77:e9:aa:f2:d3:be:c2:71:8c:58: da:cf:82:db:d1:0b:70:eb:bc:ab:3c:d5:ca:e6:e3:d5: f3:eb:ff:ce:47:d5:25:ef:72:2b:c7:f6:27:c3:63:09: 7b:f2:e3:6b:f8:3d:a1:a2:3d:1e:23:04:06:30:4a:f4: 84:cd:5f:15:75:e6:85:b4:b2:6a:fd:33:aa:50:d2:6f: 34:83:22:34:5c:f9:11:84:cc:31:0d:c0:eb:2b:9d:c3: 74:6d:3e:cf:f1:bf:56:32:24:5a:d8:59:20:fd:05:6f: 6c:3b:41:6b:2b:64:b4:3a:d1:47:dc:3c:ed:01:05:00: 2e:75:7d:d6:f4:ea:85:db:b4:6a:f6:00:19:1e:bf:49: 97:5a:33:d5:e1:2e:c9:24:64:3d:53:3e:e8:26:e1:77: 60:7b:6f:b9:bf:21:41:a7:4f:a3:8c:ee:1c:bc:bd:63: e5:68:20:36:f9:d9:c3:9b:59:74:66:fb:44:8b:c2:3d: 34:bf:02:ec:08:d1:38:ed:69:29:60:bd:31:f6:00:c1 Fingerprint (SHA-256): AC:E3:0B:22:65:42:15:7D:A6:EC:73:78:A1:88:85:D1:CF:BB:F9:9C:4C:35:82:01:F4:A1:0F:E9:B1:3C:31:86 Fingerprint (SHA1): 74:E1:A7:FF:99:21:54:DA:37:55:3A:CC:33:11:3A:2D:8B:93:7B:28 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #13846: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151199 (0x190aff9f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Thu Apr 20 15:15:23 2017 Not After : Wed Apr 20 15:15:23 2067 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:3e:45:b2:0e:e0:24:0a:32:3b:b2:55:b2:83:fc:6a: 4a:4c:f3:d3:8e:75:d2:fd:10:c8:d1:f5:ef:04:19:41: 33:af:e3:ee:f3:65:45:00:d3:d8:6b:73:a3:24:41:8f: 75:19:b7:72:c0:bf:75:60:50:59:96:4e:25:68:d1:dd: 30:7c:1a:7d:5d:17:1c:4e:0e:b5:be:35:3b:56:82:3d: 09:7a:88:f6:43:18:44:74:2b:1f:ce:0f:64:01:5d:f7: fa:94:10:a9:4d:48:f7:09:5e:00:e2:82:86:bb:9e:ea: 79:ea:53:8e:b4:37:c1:00:1e:60:85:d4:e3:6d:77:1f: 16:3b:43:0f:8a:92:3a:c8:f6:42:a1:09:50:27:03:2c: 1c:dc:54:59:50:3d:6e:19:c9:1f:b5:37:1c:c1:b5:4c: 31:49:e9:69:a3:fc:73:fe:eb:f4:5c:d7:74:c0:11:b4: 91:db:be:83:3d:ce:7d:e4:db:83:3f:1f:ce:ed:0c:61: 00:3f:fb:dc:e5:2b:c9:cb:96:8d:47:12:f7:68:f6:e9: ef:f5:08:f4:03:6a:fc:7e:df:b2:bb:8b:96:5e:5d:29: ae:ce:9c:9b:4a:e7:08:01:64:b3:6b:de:b9:1e:6d:8f: 82:93:b3:38:58:85:44:31:f0:93:87:67:c7:2b:b9:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3b:94:21:66:5e:92:27:50:2d:65:31:4c:a1:18:bb:56: 5c:48:78:b4:f1:ba:14:78:fb:04:5f:08:80:ef:d3:8e: cd:83:7f:db:71:a7:21:6e:4b:85:28:85:69:80:a9:07: 1d:69:32:b6:d5:34:c5:42:f8:bc:d1:46:6a:3b:f8:64: ad:a1:8b:5a:01:5f:64:cb:07:b7:93:e4:5f:f4:c7:e7: 6d:db:6a:da:e7:02:83:67:6d:e8:ba:da:bc:77:58:3d: 80:64:0a:3c:ad:b8:42:c5:d6:41:1e:02:f8:20:6f:be: 33:70:a5:0c:d8:a7:e1:fa:86:bf:21:6d:87:c5:f6:e9: 8a:d0:e3:e4:e6:64:81:7c:8d:73:46:53:38:91:77:05: fd:65:05:ea:12:7c:73:c9:c0:d9:a7:15:f8:34:70:e7: 4f:d2:e9:c3:8a:76:cf:60:02:63:9d:51:81:2b:f2:e1: c1:53:97:30:32:50:0c:f1:b1:18:71:d3:40:2a:f3:15: f5:84:6b:83:09:ea:0c:88:80:0a:66:7f:a9:8b:ee:5a: bf:4e:0d:f9:cb:c0:2d:0f:57:9e:dc:26:81:46:78:00: 63:71:ed:63:2c:71:11:3a:63:f5:6a:21:1c:fa:6b:3f: 91:e2:0b:e9:fa:a1:01:32:d2:f2:87:33:53:fd:bc:98 Fingerprint (SHA-256): EC:2C:03:A0:11:A4:27:97:14:72:A2:F7:AD:E4:1C:E9:A5:32:66:41:F4:DB:C0:A1:33:5A:E1:13:09:89:C9:A2 Fingerprint (SHA1): 8D:E5:9A:24:19:FB:25:E2:7D:EA:8B:51:2C:4C:7D:9D:9F:AD:2C:DA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #13847: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13848: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151214 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13849: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13850: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13851: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13852: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 420151215 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13853: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13854: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13855: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13856: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420151216 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13857: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13858: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #13859: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13860: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 420151217 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13861: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13862: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13863: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151214 (0x190affae) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:15:35 2017 Not After : Wed Apr 20 15:15:35 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:f3:df:4f:fb:4d:5d:13:cb:db:8d:e3:1b:61:39:3d: 03:07:51:ae:9e:b0:e9:dc:06:b8:db:54:df:30:a5:05: e9:d6:ae:a7:a5:70:ef:fb:0b:c3:22:23:2a:f0:44:6f: 72:88:bf:29:dc:2b:22:2a:9d:d2:6e:32:d9:5a:65:1f: 47:f7:f3:3d:65:f0:fc:ba:e6:49:51:f1:8f:b7:89:e9: 89:d8:36:1c:25:48:0a:95:2b:bb:8c:94:e2:af:19:a3: 42:b7:25:3f:b2:62:df:6f:e6:a2:3e:19:87:14:b0:c9: 05:31:96:61:0c:44:57:62:45:bc:40:b2:02:36:18:65: ea:17:77:2f:ae:91:cc:b3:55:a9:2d:3d:ca:36:ec:a9: e2:79:63:57:18:9a:00:76:61:f1:a5:94:b5:3e:63:63: f5:86:05:8f:d3:99:17:e5:d1:33:ae:ce:b6:ff:52:aa: 5a:5a:72:a8:5f:1e:d6:ba:2a:a2:d2:e6:f5:da:cf:a0: 19:57:70:28:c0:31:38:fd:60:f1:f8:87:9e:75:b3:3f: ff:da:a2:01:b4:9f:1c:8f:c5:12:9c:87:39:ab:cf:af: 96:d5:54:96:50:03:34:72:59:84:14:a0:ec:49:04:3b: 82:fc:7b:4d:6f:c8:cd:d5:cb:a5:ab:a8:72:51:c6:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:62:b5:27:9b:f8:f6:ee:6a:f5:f2:37:54:5b:29:66: 34:fc:e3:25:33:e9:3b:f8:40:0a:a3:97:f0:30:71:9e: eb:a3:57:f0:94:c5:1e:26:43:ac:5e:05:ba:3b:6d:44: 4e:93:ae:53:ac:ce:f0:eb:b4:a0:38:0f:1d:34:9a:b4: 14:5f:04:9d:64:72:95:e7:d5:ae:1a:f5:33:81:63:a2: 1e:73:72:58:36:77:45:e5:6a:38:d6:23:e3:6d:ad:5b: a9:61:40:8f:41:27:d2:8b:c3:b8:9d:2f:d1:b1:77:65: ba:54:c4:2a:4f:a7:5a:24:83:44:72:8a:5a:40:22:a2: c8:32:0c:b8:4c:f1:94:4e:f7:38:42:3d:90:5b:20:63: 2c:c7:a2:37:7c:ef:5a:b5:f1:69:09:a9:a7:7d:12:6a: aa:9f:61:72:a7:98:30:d4:e2:51:5e:b6:bf:53:35:fb: e2:59:5b:4d:1f:89:2e:46:89:bb:26:1f:f9:f6:2e:56: 3a:b2:89:88:09:65:50:7c:b5:b1:48:8d:71:1a:ff:2d: d9:43:3a:f0:94:5a:b2:6a:20:9b:9d:d3:fe:9e:54:00: 22:1c:29:a7:eb:23:30:ff:9b:52:02:cb:41:fe:fe:45: 67:e4:f0:c0:98:76:c6:42:53:3d:7c:c0:9a:70:5f:6d Fingerprint (SHA-256): CA:FD:2A:23:49:E1:49:FE:66:45:46:41:13:CB:96:C7:8B:BC:6D:E1:C8:4C:3E:22:8F:F1:21:AD:E3:04:E1:44 Fingerprint (SHA1): 4E:59:C1:A5:80:BB:34:4C:02:D6:3A:0E:AC:9A:A2:38:AF:64:00:80 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13864: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13865: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151215 (0x190affaf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:15:36 2017 Not After : Wed Apr 20 15:15:36 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:b6:e2:8b:9e:75:f5:23:2d:f0:e1:26:b0:b8:7f:35: e2:86:4c:03:e7:ed:e7:0b:d9:c4:19:69:30:82:43:71: ed:e8:38:4e:73:bc:00:ba:d8:67:90:ec:43:ca:c7:d8: 2c:dd:6e:19:0a:60:ff:72:fe:e4:7a:a6:3c:5d:c5:1b: 7d:5f:5c:7a:29:ab:a1:10:d3:37:3d:86:c9:4b:90:b4: ac:8b:2a:d7:24:7c:58:4e:d3:48:67:39:f9:5e:18:54: f0:04:98:8e:fd:d8:34:33:8e:c2:48:f7:a7:5b:4d:c8: d7:96:77:ba:e5:13:6c:1c:8d:8d:24:4d:d2:52:a5:38: 02:a9:3e:a0:a2:ff:a5:56:b4:a5:7f:e1:3e:fa:a6:1d: 2e:50:4a:53:ea:26:de:30:64:ac:1a:78:9a:c6:77:41: 79:07:aa:03:a7:5b:62:56:f3:a3:06:12:cd:19:2f:ba: c4:71:9c:a9:3a:2d:25:46:ee:21:27:dc:eb:fb:2a:84: 3a:e1:8d:55:23:f2:92:f6:80:85:39:13:2b:5c:f7:b0: fc:fb:67:35:6a:04:5b:29:df:29:14:84:5d:18:32:38: c0:06:35:6f:2d:41:80:1e:79:5f:e8:70:6a:32:65:4a: b3:14:04:7a:54:f1:fb:c3:36:25:84:22:71:ef:23:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9b:51:e3:99:28:07:81:2e:64:85:2d:b9:e5:f4:c1:61: 23:63:48:65:e5:a0:82:8a:3f:eb:b6:ed:30:64:13:d5: 32:9f:99:44:c2:76:c7:d9:e6:ed:04:b6:2d:fe:7d:7b: 32:57:e5:c9:73:47:fd:82:49:f5:69:68:51:20:91:f8: 44:51:30:cf:16:67:46:49:43:7a:5d:dc:37:98:da:54: fd:51:06:bb:f1:d9:c4:ac:8c:43:9e:bb:73:6b:8d:3a: e0:49:58:90:9c:59:11:f5:e9:c1:26:02:41:92:8c:53: 29:44:24:87:fe:52:e1:15:ed:36:85:a4:03:14:2f:c7: b8:44:b9:21:af:8d:60:16:b5:6e:c1:de:26:51:f5:15: e4:86:ce:82:0e:fe:ef:49:64:81:c1:15:3e:16:0d:f0: 79:1f:fd:43:e3:2a:33:e1:5d:24:20:4f:8c:bd:eb:49: cb:81:76:81:49:a4:ae:79:05:15:df:56:a1:e7:c6:a7: 4a:97:7a:a8:91:a6:63:9e:2d:3c:57:c3:1d:6a:6f:47: a2:22:9d:05:d1:2d:df:f0:78:c5:17:5f:75:2a:fd:49: c0:1b:00:55:17:2d:4b:11:7f:64:22:2a:da:3e:f8:bf: 98:cc:9c:0f:64:f4:31:0a:6b:c3:e0:43:c3:5c:09:c3 Fingerprint (SHA-256): 94:5F:98:11:F5:65:01:82:A9:56:D3:56:E1:C2:A8:27:A6:40:DB:69:37:F2:68:0E:AD:20:62:90:64:63:D6:70 Fingerprint (SHA1): 50:F5:34:59:5E:7B:8A:40:1F:1D:42:51:FF:18:0E:C1:19:0D:35:F5 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13866: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13867: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151216 (0x190affb0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 15:15:38 2017 Not After : Wed Apr 20 15:15:38 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:1e:b5:67:03:8b:a2:52:b0:a2:49:b2:70:c2:5e:1d: fc:b1:69:65:71:31:69:39:88:94:3f:2d:c8:e9:8c:4e: 61:e5:50:ba:17:ac:0f:7a:b6:d7:77:33:22:6c:50:d4: 09:f2:39:5e:21:2b:59:30:16:d3:19:cd:b1:e6:29:4f: a2:93:21:ea:6d:e9:22:5c:a2:86:12:a1:57:3e:56:8e: 13:ea:af:e7:06:3e:2d:32:fa:43:60:77:78:ed:b0:78: d1:03:e3:af:25:89:4a:ab:db:dc:fd:9d:35:ac:f9:59: b5:0d:ab:0c:50:07:aa:5f:e4:aa:bc:da:db:03:0a:2c: c2:4b:66:52:9f:e7:c1:f7:ca:ba:12:a7:f6:a3:e9:d2: c6:ae:90:73:ef:56:ea:6c:88:31:4e:45:5c:70:72:7e: b1:a9:2e:80:e3:df:77:56:44:7f:23:d2:19:63:a5:f6: 27:28:dc:8e:5c:d5:2e:b4:48:74:33:ec:e4:72:57:ac: 93:23:25:93:d4:bf:3e:dc:c6:7a:60:ee:b4:55:05:b1: 14:96:ce:da:e4:a1:70:9b:08:55:1b:ad:c4:62:c0:9b: 15:1e:f7:b5:4a:8b:df:76:91:50:be:56:a8:14:0c:0e: 62:d6:f1:05:fd:bb:42:da:a0:fa:b4:29:85:df:2c:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 84:0e:71:09:3c:31:ea:5f:4e:54:dd:6e:ae:c9:63:8d: f6:c1:1b:76:7d:14:8e:93:82:63:ae:c5:8c:8a:e1:d2: 71:3b:d3:1b:f5:10:9d:a1:3f:2d:83:22:fd:19:18:a9: 78:3d:5e:ad:3d:71:e5:ee:63:51:7b:7d:ba:92:3b:6a: e1:4f:d6:c6:ee:65:42:fa:e1:0e:ba:62:10:3f:19:ff: 71:04:28:22:70:70:be:7a:f5:07:f6:2a:5c:7b:ef:ee: 1a:3e:4a:f2:44:c6:c6:04:be:85:49:45:52:83:6c:71: 89:33:ef:52:7c:ed:70:06:03:06:c2:47:d0:c0:13:99: ae:6f:fa:c6:0f:8a:35:df:e5:85:0a:3c:1d:54:e4:9c: 7c:82:d4:58:5f:7a:60:60:59:67:e9:e0:88:00:e7:89: 2d:97:33:6f:c1:77:7b:70:77:90:41:16:3c:05:d5:1b: 88:51:69:08:45:66:ea:28:53:26:56:22:a9:cf:47:9e: 93:17:d2:7b:a5:15:af:43:a9:1b:e3:a5:f4:c4:48:0f: 4f:27:2b:8f:e5:28:b8:89:dd:6c:76:65:75:76:d0:6e: b7:49:ca:ff:aa:cd:03:48:5d:87:65:04:96:77:70:a5: 19:6a:17:0f:0f:9b:6d:35:24:a6:d4:49:b5:e7:b6:43 Fingerprint (SHA-256): 12:77:FA:D5:AA:77:72:4A:65:D0:B6:29:E8:E3:0A:AC:35:33:1E:CC:13:F8:3A:B5:D0:36:5D:0D:D8:DC:11:E1 Fingerprint (SHA1): 02:55:48:27:35:38:42:86:C6:21:03:AF:64:0E:59:39:19:E8:13:4F Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #13868: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13869: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #13870: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #13871: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #13872: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151214 (0x190affae) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:15:35 2017 Not After : Wed Apr 20 15:15:35 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:f3:df:4f:fb:4d:5d:13:cb:db:8d:e3:1b:61:39:3d: 03:07:51:ae:9e:b0:e9:dc:06:b8:db:54:df:30:a5:05: e9:d6:ae:a7:a5:70:ef:fb:0b:c3:22:23:2a:f0:44:6f: 72:88:bf:29:dc:2b:22:2a:9d:d2:6e:32:d9:5a:65:1f: 47:f7:f3:3d:65:f0:fc:ba:e6:49:51:f1:8f:b7:89:e9: 89:d8:36:1c:25:48:0a:95:2b:bb:8c:94:e2:af:19:a3: 42:b7:25:3f:b2:62:df:6f:e6:a2:3e:19:87:14:b0:c9: 05:31:96:61:0c:44:57:62:45:bc:40:b2:02:36:18:65: ea:17:77:2f:ae:91:cc:b3:55:a9:2d:3d:ca:36:ec:a9: e2:79:63:57:18:9a:00:76:61:f1:a5:94:b5:3e:63:63: f5:86:05:8f:d3:99:17:e5:d1:33:ae:ce:b6:ff:52:aa: 5a:5a:72:a8:5f:1e:d6:ba:2a:a2:d2:e6:f5:da:cf:a0: 19:57:70:28:c0:31:38:fd:60:f1:f8:87:9e:75:b3:3f: ff:da:a2:01:b4:9f:1c:8f:c5:12:9c:87:39:ab:cf:af: 96:d5:54:96:50:03:34:72:59:84:14:a0:ec:49:04:3b: 82:fc:7b:4d:6f:c8:cd:d5:cb:a5:ab:a8:72:51:c6:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:62:b5:27:9b:f8:f6:ee:6a:f5:f2:37:54:5b:29:66: 34:fc:e3:25:33:e9:3b:f8:40:0a:a3:97:f0:30:71:9e: eb:a3:57:f0:94:c5:1e:26:43:ac:5e:05:ba:3b:6d:44: 4e:93:ae:53:ac:ce:f0:eb:b4:a0:38:0f:1d:34:9a:b4: 14:5f:04:9d:64:72:95:e7:d5:ae:1a:f5:33:81:63:a2: 1e:73:72:58:36:77:45:e5:6a:38:d6:23:e3:6d:ad:5b: a9:61:40:8f:41:27:d2:8b:c3:b8:9d:2f:d1:b1:77:65: ba:54:c4:2a:4f:a7:5a:24:83:44:72:8a:5a:40:22:a2: c8:32:0c:b8:4c:f1:94:4e:f7:38:42:3d:90:5b:20:63: 2c:c7:a2:37:7c:ef:5a:b5:f1:69:09:a9:a7:7d:12:6a: aa:9f:61:72:a7:98:30:d4:e2:51:5e:b6:bf:53:35:fb: e2:59:5b:4d:1f:89:2e:46:89:bb:26:1f:f9:f6:2e:56: 3a:b2:89:88:09:65:50:7c:b5:b1:48:8d:71:1a:ff:2d: d9:43:3a:f0:94:5a:b2:6a:20:9b:9d:d3:fe:9e:54:00: 22:1c:29:a7:eb:23:30:ff:9b:52:02:cb:41:fe:fe:45: 67:e4:f0:c0:98:76:c6:42:53:3d:7c:c0:9a:70:5f:6d Fingerprint (SHA-256): CA:FD:2A:23:49:E1:49:FE:66:45:46:41:13:CB:96:C7:8B:BC:6D:E1:C8:4C:3E:22:8F:F1:21:AD:E3:04:E1:44 Fingerprint (SHA1): 4E:59:C1:A5:80:BB:34:4C:02:D6:3A:0E:AC:9A:A2:38:AF:64:00:80 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13873: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13874: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151215 (0x190affaf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:15:36 2017 Not After : Wed Apr 20 15:15:36 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a1:b6:e2:8b:9e:75:f5:23:2d:f0:e1:26:b0:b8:7f:35: e2:86:4c:03:e7:ed:e7:0b:d9:c4:19:69:30:82:43:71: ed:e8:38:4e:73:bc:00:ba:d8:67:90:ec:43:ca:c7:d8: 2c:dd:6e:19:0a:60:ff:72:fe:e4:7a:a6:3c:5d:c5:1b: 7d:5f:5c:7a:29:ab:a1:10:d3:37:3d:86:c9:4b:90:b4: ac:8b:2a:d7:24:7c:58:4e:d3:48:67:39:f9:5e:18:54: f0:04:98:8e:fd:d8:34:33:8e:c2:48:f7:a7:5b:4d:c8: d7:96:77:ba:e5:13:6c:1c:8d:8d:24:4d:d2:52:a5:38: 02:a9:3e:a0:a2:ff:a5:56:b4:a5:7f:e1:3e:fa:a6:1d: 2e:50:4a:53:ea:26:de:30:64:ac:1a:78:9a:c6:77:41: 79:07:aa:03:a7:5b:62:56:f3:a3:06:12:cd:19:2f:ba: c4:71:9c:a9:3a:2d:25:46:ee:21:27:dc:eb:fb:2a:84: 3a:e1:8d:55:23:f2:92:f6:80:85:39:13:2b:5c:f7:b0: fc:fb:67:35:6a:04:5b:29:df:29:14:84:5d:18:32:38: c0:06:35:6f:2d:41:80:1e:79:5f:e8:70:6a:32:65:4a: b3:14:04:7a:54:f1:fb:c3:36:25:84:22:71:ef:23:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9b:51:e3:99:28:07:81:2e:64:85:2d:b9:e5:f4:c1:61: 23:63:48:65:e5:a0:82:8a:3f:eb:b6:ed:30:64:13:d5: 32:9f:99:44:c2:76:c7:d9:e6:ed:04:b6:2d:fe:7d:7b: 32:57:e5:c9:73:47:fd:82:49:f5:69:68:51:20:91:f8: 44:51:30:cf:16:67:46:49:43:7a:5d:dc:37:98:da:54: fd:51:06:bb:f1:d9:c4:ac:8c:43:9e:bb:73:6b:8d:3a: e0:49:58:90:9c:59:11:f5:e9:c1:26:02:41:92:8c:53: 29:44:24:87:fe:52:e1:15:ed:36:85:a4:03:14:2f:c7: b8:44:b9:21:af:8d:60:16:b5:6e:c1:de:26:51:f5:15: e4:86:ce:82:0e:fe:ef:49:64:81:c1:15:3e:16:0d:f0: 79:1f:fd:43:e3:2a:33:e1:5d:24:20:4f:8c:bd:eb:49: cb:81:76:81:49:a4:ae:79:05:15:df:56:a1:e7:c6:a7: 4a:97:7a:a8:91:a6:63:9e:2d:3c:57:c3:1d:6a:6f:47: a2:22:9d:05:d1:2d:df:f0:78:c5:17:5f:75:2a:fd:49: c0:1b:00:55:17:2d:4b:11:7f:64:22:2a:da:3e:f8:bf: 98:cc:9c:0f:64:f4:31:0a:6b:c3:e0:43:c3:5c:09:c3 Fingerprint (SHA-256): 94:5F:98:11:F5:65:01:82:A9:56:D3:56:E1:C2:A8:27:A6:40:DB:69:37:F2:68:0E:AD:20:62:90:64:63:D6:70 Fingerprint (SHA1): 50:F5:34:59:5E:7B:8A:40:1F:1D:42:51:FF:18:0E:C1:19:0D:35:F5 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13875: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13876: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151216 (0x190affb0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 15:15:38 2017 Not After : Wed Apr 20 15:15:38 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:1e:b5:67:03:8b:a2:52:b0:a2:49:b2:70:c2:5e:1d: fc:b1:69:65:71:31:69:39:88:94:3f:2d:c8:e9:8c:4e: 61:e5:50:ba:17:ac:0f:7a:b6:d7:77:33:22:6c:50:d4: 09:f2:39:5e:21:2b:59:30:16:d3:19:cd:b1:e6:29:4f: a2:93:21:ea:6d:e9:22:5c:a2:86:12:a1:57:3e:56:8e: 13:ea:af:e7:06:3e:2d:32:fa:43:60:77:78:ed:b0:78: d1:03:e3:af:25:89:4a:ab:db:dc:fd:9d:35:ac:f9:59: b5:0d:ab:0c:50:07:aa:5f:e4:aa:bc:da:db:03:0a:2c: c2:4b:66:52:9f:e7:c1:f7:ca:ba:12:a7:f6:a3:e9:d2: c6:ae:90:73:ef:56:ea:6c:88:31:4e:45:5c:70:72:7e: b1:a9:2e:80:e3:df:77:56:44:7f:23:d2:19:63:a5:f6: 27:28:dc:8e:5c:d5:2e:b4:48:74:33:ec:e4:72:57:ac: 93:23:25:93:d4:bf:3e:dc:c6:7a:60:ee:b4:55:05:b1: 14:96:ce:da:e4:a1:70:9b:08:55:1b:ad:c4:62:c0:9b: 15:1e:f7:b5:4a:8b:df:76:91:50:be:56:a8:14:0c:0e: 62:d6:f1:05:fd:bb:42:da:a0:fa:b4:29:85:df:2c:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 84:0e:71:09:3c:31:ea:5f:4e:54:dd:6e:ae:c9:63:8d: f6:c1:1b:76:7d:14:8e:93:82:63:ae:c5:8c:8a:e1:d2: 71:3b:d3:1b:f5:10:9d:a1:3f:2d:83:22:fd:19:18:a9: 78:3d:5e:ad:3d:71:e5:ee:63:51:7b:7d:ba:92:3b:6a: e1:4f:d6:c6:ee:65:42:fa:e1:0e:ba:62:10:3f:19:ff: 71:04:28:22:70:70:be:7a:f5:07:f6:2a:5c:7b:ef:ee: 1a:3e:4a:f2:44:c6:c6:04:be:85:49:45:52:83:6c:71: 89:33:ef:52:7c:ed:70:06:03:06:c2:47:d0:c0:13:99: ae:6f:fa:c6:0f:8a:35:df:e5:85:0a:3c:1d:54:e4:9c: 7c:82:d4:58:5f:7a:60:60:59:67:e9:e0:88:00:e7:89: 2d:97:33:6f:c1:77:7b:70:77:90:41:16:3c:05:d5:1b: 88:51:69:08:45:66:ea:28:53:26:56:22:a9:cf:47:9e: 93:17:d2:7b:a5:15:af:43:a9:1b:e3:a5:f4:c4:48:0f: 4f:27:2b:8f:e5:28:b8:89:dd:6c:76:65:75:76:d0:6e: b7:49:ca:ff:aa:cd:03:48:5d:87:65:04:96:77:70:a5: 19:6a:17:0f:0f:9b:6d:35:24:a6:d4:49:b5:e7:b6:43 Fingerprint (SHA-256): 12:77:FA:D5:AA:77:72:4A:65:D0:B6:29:E8:E3:0A:AC:35:33:1E:CC:13:F8:3A:B5:D0:36:5D:0D:D8:DC:11:E1 Fingerprint (SHA1): 02:55:48:27:35:38:42:86:C6:21:03:AF:64:0E:59:39:19:E8:13:4F Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #13877: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13878: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #13879: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151218 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13880: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #13881: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13882: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13883: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 420151219 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13884: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13885: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13886: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13887: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420151220 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13888: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13889: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #13890: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13891: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 420151221 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13892: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13893: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #13894: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13895: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 420151222 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13896: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13897: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13898: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151218 (0x190affb2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:15:41 2017 Not After : Wed Apr 20 15:15:41 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:82:60:eb:95:9d:a2:95:68:2f:a3:df:5e:3f:f0:ed: da:ae:d6:56:b3:06:ed:11:9e:78:94:12:21:57:bd:95: 43:b3:93:4e:5b:c9:fa:b7:77:b9:c9:c6:09:2e:b1:bd: 37:18:fb:60:5b:61:55:a7:53:c8:db:69:c4:d4:92:a2: 85:06:15:3e:d3:f6:67:4c:c8:47:4c:90:d7:1f:e6:a0: 40:49:b9:f9:b4:e5:ec:35:e4:4c:0b:ed:99:62:f8:f2: 85:f9:9f:cf:a5:03:91:8e:47:d5:4b:36:28:71:c4:8f: aa:6b:6d:ed:a2:c3:40:64:79:e3:77:08:2b:79:3f:29: 73:1e:27:39:50:5d:f3:b4:72:8e:e7:d6:ed:7a:58:ec: f7:3b:0c:cc:7c:26:57:a8:a4:93:77:8b:e4:29:27:0d: 53:63:92:d4:05:3a:0d:13:df:01:ef:62:e5:32:68:2f: 49:5d:fc:d9:e9:3f:95:fb:dc:ce:7e:62:2e:54:84:63: 33:e7:01:41:93:fd:55:2d:39:79:5e:57:dd:b8:d2:0e: 88:a0:e0:4c:b6:79:08:7b:b6:e0:15:11:b6:af:ef:5d: 50:fb:37:50:8a:c1:b0:2a:5c:6d:c6:72:25:80:12:cd: 7a:65:69:92:d0:81:01:a3:0c:0b:b4:ec:06:b1:f9:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3f:df:7a:4a:5d:b2:11:a3:6f:d2:c7:69:c1:1c:5f:5d: 19:fc:4c:64:4f:00:23:c7:3c:40:f4:ce:ca:5e:7d:93: 1b:fd:c1:6a:08:fa:fb:b3:05:88:f8:07:8a:f3:39:7a: 36:22:77:37:e3:d3:c0:1d:59:06:c0:64:77:f4:d9:99: e4:71:a3:88:cb:f8:4a:39:20:e5:20:09:a5:37:18:fc: 2e:97:df:70:8a:f3:c0:5c:73:0b:0e:e0:fc:f1:a9:35: 8e:3d:67:6b:5a:ee:7d:0a:fe:40:10:07:5c:55:ec:5e: 65:99:6e:4b:24:0c:21:42:b5:ff:15:5f:d5:50:26:3a: e6:e0:12:eb:40:34:12:98:04:79:2b:5e:88:8b:e9:60: b6:12:c3:33:7f:fb:d3:6b:88:3a:82:a8:c9:7f:aa:ff: b1:c9:92:d8:a1:40:c0:6c:c7:ea:39:9c:8e:e4:aa:e5: 4d:45:d8:60:13:fe:33:38:84:f4:a0:59:11:0f:09:33: 54:45:d3:c9:2d:e1:80:b2:20:0f:91:f2:83:cb:a8:f3: 77:71:e7:0c:be:41:8d:5d:33:7b:64:8a:d0:ad:fe:b0: c4:dd:75:42:47:e1:3a:60:4b:a4:39:1e:4f:16:36:e6: c4:13:a7:78:f2:85:6e:74:24:25:7a:17:e8:9b:cb:d8 Fingerprint (SHA-256): 5F:EC:56:F7:F3:C5:F3:2A:7D:E7:C4:B7:02:15:3F:8B:1B:84:FA:B9:C3:19:84:CF:35:C0:41:E1:3D:22:30:10 Fingerprint (SHA1): 07:D4:F8:B7:6E:C9:84:D5:E8:2F:BA:FA:2E:50:DC:ED:2C:19:3B:CE Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13899: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13900: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151219 (0x190affb3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:15:43 2017 Not After : Wed Apr 20 15:15:43 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:a9:69:5b:33:56:9f:99:4d:7c:dd:2b:dc:67:4e:fe: 04:97:87:55:14:1c:62:4c:87:2f:e7:5c:41:e1:67:1e: a4:1d:57:23:4d:33:5e:5b:dd:34:1b:81:5d:77:12:38: 89:25:2c:2f:02:f3:79:91:b8:bd:8e:b4:d0:1e:ae:7d: a8:3e:e8:4a:69:59:75:3a:22:b9:f6:e5:a8:22:aa:e7: 06:1c:b9:a7:4f:3e:aa:6f:5f:e7:17:e7:f1:b7:5d:9e: 44:47:3a:30:ca:6b:fb:c3:60:c8:c7:dc:ae:00:02:e7: 14:f0:7a:45:c3:d6:e5:c2:a0:d9:ec:8d:9d:a3:b8:d3: 42:31:65:71:21:88:c0:8e:65:87:06:b8:48:8f:5d:30: d5:6a:88:e5:b2:b3:6a:3a:01:ab:a0:85:6f:a6:99:7e: af:46:b3:71:30:29:ec:0f:f5:e8:83:07:0f:68:99:60: 46:07:65:24:c5:1e:6a:b7:40:8f:31:3d:8a:df:9c:a8: 40:eb:49:81:21:4e:a7:88:02:95:6e:95:e9:2e:48:8c: 60:c9:c1:da:be:02:0c:88:98:0f:e4:fe:4a:86:15:c8: a7:d2:a4:e0:34:43:11:c4:c6:b4:2b:f7:e9:4e:f2:06: 8c:e3:c2:c7:7f:d3:a4:43:96:8d:5f:14:a6:92:d4:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 27:f8:2b:0d:96:e8:ea:f9:da:e7:af:f3:a1:82:c2:12: 7e:47:29:9c:b9:5d:44:1c:05:a1:56:2e:e6:0f:ee:20: 73:2c:a6:1d:a5:e0:35:c2:77:50:e4:1f:73:b2:e1:7e: 33:1a:f6:d7:34:ff:ed:36:e6:0d:ff:60:0c:12:34:54: 8d:e6:3a:e1:e2:24:9d:0a:27:d5:f8:14:96:b1:e9:5b: 5b:b2:03:f2:eb:e6:83:54:5f:af:4b:92:58:35:d7:b4: e6:eb:12:44:dd:c2:76:ea:6c:b8:48:7b:f9:65:b6:d9: 39:87:05:7b:e8:78:78:09:60:b7:f1:1f:d3:6c:d5:c0: 63:4e:dd:ce:2c:5b:58:68:ff:6a:d6:d7:81:70:cc:f8: a0:53:80:3b:34:6a:a8:0f:77:84:59:a7:5b:a6:8f:ba: 5e:f1:ac:1b:15:14:eb:2b:1d:b7:60:f1:c8:54:8b:aa: b8:85:69:ae:8a:d7:94:55:70:e3:0b:c7:07:2a:e8:ca: fe:56:c7:ab:df:3f:f6:b8:64:c6:8e:63:b4:53:e1:54: 67:62:37:c0:0a:a3:78:9b:2e:94:db:7e:43:49:8f:98: 6e:e7:f9:98:28:10:d1:3c:4a:7b:2d:99:98:67:69:d1: 92:e8:9b:55:7f:d4:6c:37:c2:53:66:df:b7:fa:e0:6d Fingerprint (SHA-256): 16:98:6D:A4:A2:EF:06:DD:7A:97:E5:DD:BA:C8:E6:3A:62:C2:FF:D2:AC:CD:D6:04:EF:30:5D:5B:8B:16:AB:5B Fingerprint (SHA1): 48:51:48:CC:B4:59:5B:4B:B3:5D:41:21:8A:4B:6E:AF:D0:A3:D8:88 Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13901: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13902: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151220 (0x190affb4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 15:15:44 2017 Not After : Wed Apr 20 15:15:44 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:24:7f:05:ee:04:a8:0b:cd:e7:ea:b7:57:de:c8:50: b3:8d:fe:35:6e:28:c4:11:2b:cb:2c:bc:9a:16:18:84: a7:96:cd:d1:30:cc:67:4d:64:56:e8:c8:c8:94:82:53: 3e:dd:8f:d5:4e:00:61:aa:4d:f8:5b:a0:a6:07:77:cd: d9:b8:0d:04:1d:c3:dc:ba:bb:2e:68:ac:da:3c:c0:7d: f2:cd:57:5b:68:a4:e4:36:33:39:b3:d6:9d:d1:f4:27: 80:ef:3a:0e:d8:cb:25:60:92:8c:02:0a:38:44:b3:1a: 93:e7:87:05:39:92:22:d5:43:e0:c4:d2:4a:35:7a:dd: 8f:bc:71:b2:5e:61:d3:d5:71:2b:b7:cd:c3:e7:cf:cd: 92:73:b7:47:88:5c:dd:17:4c:2f:eb:23:44:5f:4c:35: 35:d8:76:c4:b0:85:43:cd:ae:36:0a:7e:0f:54:9c:db: d8:27:b6:43:6f:d2:4a:b1:75:f7:ee:08:25:7e:eb:f6: 4c:1f:bc:a4:e6:a5:21:c7:b8:0d:75:66:d5:0f:18:eb: ce:bc:b3:4f:05:12:24:bf:26:2f:41:40:70:5a:37:78: 8e:2d:3f:71:9c:dd:b3:25:47:1e:d9:08:2d:02:e9:f7: 61:71:0a:11:4d:46:4e:4c:99:c8:00:c8:b1:f8:47:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:ad:a0:a5:b7:ca:24:55:17:f1:d6:72:98:72:08:6b: 55:29:8b:56:30:8d:c6:e1:ed:7f:92:aa:02:6a:a7:e1: 6d:d3:97:09:64:2f:04:de:f6:ef:52:8b:a7:23:b0:fd: f9:0d:b2:8b:51:1f:e3:f6:d5:8c:82:54:22:8e:5a:0f: bb:d6:bf:34:23:4e:37:9f:d4:95:eb:05:ac:7c:54:d8: 0e:29:c2:fc:45:08:2a:d8:a2:13:c8:c1:fe:50:de:f3: 19:46:cd:43:23:13:b3:fe:38:7c:0f:24:d0:34:a7:6f: 3d:2d:69:20:76:ee:66:61:63:ff:3c:f6:cd:28:6d:4e: 13:74:8f:51:5e:a0:72:fd:f2:fa:7b:26:93:e5:2c:b5: 41:48:1c:57:a2:ba:ea:e3:de:2c:83:1a:c3:4c:86:af: 72:10:85:c8:c5:18:3f:3d:d0:ca:70:3d:b0:2e:6a:1e: ef:60:0c:5e:5d:e8:dd:16:b0:d8:57:59:e5:ac:75:8b: fd:04:51:93:4f:6b:6c:b2:e4:2e:c4:a4:e4:b8:4b:4a: 76:2d:fb:90:d3:49:4c:91:93:cd:36:c8:ab:85:aa:3f: ce:c7:01:64:40:83:45:37:d4:f8:a4:31:35:20:65:c5: fa:e9:d4:a9:0a:3d:7c:c2:bc:69:ca:2c:7a:da:a2:e5 Fingerprint (SHA-256): 39:D5:52:AD:C1:40:8C:D8:26:88:24:EA:BD:81:58:6A:C2:3A:E8:D7:AD:9C:8F:00:94:7F:3B:7D:A9:F7:B5:E7 Fingerprint (SHA1): 37:4B:AD:DD:A9:0B:AF:5F:17:ED:E5:B7:D9:F7:F8:2F:5B:1B:0A:5B Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #13903: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13904: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #13905: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #13906: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #13907: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151218 (0x190affb2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:15:41 2017 Not After : Wed Apr 20 15:15:41 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:82:60:eb:95:9d:a2:95:68:2f:a3:df:5e:3f:f0:ed: da:ae:d6:56:b3:06:ed:11:9e:78:94:12:21:57:bd:95: 43:b3:93:4e:5b:c9:fa:b7:77:b9:c9:c6:09:2e:b1:bd: 37:18:fb:60:5b:61:55:a7:53:c8:db:69:c4:d4:92:a2: 85:06:15:3e:d3:f6:67:4c:c8:47:4c:90:d7:1f:e6:a0: 40:49:b9:f9:b4:e5:ec:35:e4:4c:0b:ed:99:62:f8:f2: 85:f9:9f:cf:a5:03:91:8e:47:d5:4b:36:28:71:c4:8f: aa:6b:6d:ed:a2:c3:40:64:79:e3:77:08:2b:79:3f:29: 73:1e:27:39:50:5d:f3:b4:72:8e:e7:d6:ed:7a:58:ec: f7:3b:0c:cc:7c:26:57:a8:a4:93:77:8b:e4:29:27:0d: 53:63:92:d4:05:3a:0d:13:df:01:ef:62:e5:32:68:2f: 49:5d:fc:d9:e9:3f:95:fb:dc:ce:7e:62:2e:54:84:63: 33:e7:01:41:93:fd:55:2d:39:79:5e:57:dd:b8:d2:0e: 88:a0:e0:4c:b6:79:08:7b:b6:e0:15:11:b6:af:ef:5d: 50:fb:37:50:8a:c1:b0:2a:5c:6d:c6:72:25:80:12:cd: 7a:65:69:92:d0:81:01:a3:0c:0b:b4:ec:06:b1:f9:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3f:df:7a:4a:5d:b2:11:a3:6f:d2:c7:69:c1:1c:5f:5d: 19:fc:4c:64:4f:00:23:c7:3c:40:f4:ce:ca:5e:7d:93: 1b:fd:c1:6a:08:fa:fb:b3:05:88:f8:07:8a:f3:39:7a: 36:22:77:37:e3:d3:c0:1d:59:06:c0:64:77:f4:d9:99: e4:71:a3:88:cb:f8:4a:39:20:e5:20:09:a5:37:18:fc: 2e:97:df:70:8a:f3:c0:5c:73:0b:0e:e0:fc:f1:a9:35: 8e:3d:67:6b:5a:ee:7d:0a:fe:40:10:07:5c:55:ec:5e: 65:99:6e:4b:24:0c:21:42:b5:ff:15:5f:d5:50:26:3a: e6:e0:12:eb:40:34:12:98:04:79:2b:5e:88:8b:e9:60: b6:12:c3:33:7f:fb:d3:6b:88:3a:82:a8:c9:7f:aa:ff: b1:c9:92:d8:a1:40:c0:6c:c7:ea:39:9c:8e:e4:aa:e5: 4d:45:d8:60:13:fe:33:38:84:f4:a0:59:11:0f:09:33: 54:45:d3:c9:2d:e1:80:b2:20:0f:91:f2:83:cb:a8:f3: 77:71:e7:0c:be:41:8d:5d:33:7b:64:8a:d0:ad:fe:b0: c4:dd:75:42:47:e1:3a:60:4b:a4:39:1e:4f:16:36:e6: c4:13:a7:78:f2:85:6e:74:24:25:7a:17:e8:9b:cb:d8 Fingerprint (SHA-256): 5F:EC:56:F7:F3:C5:F3:2A:7D:E7:C4:B7:02:15:3F:8B:1B:84:FA:B9:C3:19:84:CF:35:C0:41:E1:3D:22:30:10 Fingerprint (SHA1): 07:D4:F8:B7:6E:C9:84:D5:E8:2F:BA:FA:2E:50:DC:ED:2C:19:3B:CE Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13908: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13909: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151219 (0x190affb3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:15:43 2017 Not After : Wed Apr 20 15:15:43 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:a9:69:5b:33:56:9f:99:4d:7c:dd:2b:dc:67:4e:fe: 04:97:87:55:14:1c:62:4c:87:2f:e7:5c:41:e1:67:1e: a4:1d:57:23:4d:33:5e:5b:dd:34:1b:81:5d:77:12:38: 89:25:2c:2f:02:f3:79:91:b8:bd:8e:b4:d0:1e:ae:7d: a8:3e:e8:4a:69:59:75:3a:22:b9:f6:e5:a8:22:aa:e7: 06:1c:b9:a7:4f:3e:aa:6f:5f:e7:17:e7:f1:b7:5d:9e: 44:47:3a:30:ca:6b:fb:c3:60:c8:c7:dc:ae:00:02:e7: 14:f0:7a:45:c3:d6:e5:c2:a0:d9:ec:8d:9d:a3:b8:d3: 42:31:65:71:21:88:c0:8e:65:87:06:b8:48:8f:5d:30: d5:6a:88:e5:b2:b3:6a:3a:01:ab:a0:85:6f:a6:99:7e: af:46:b3:71:30:29:ec:0f:f5:e8:83:07:0f:68:99:60: 46:07:65:24:c5:1e:6a:b7:40:8f:31:3d:8a:df:9c:a8: 40:eb:49:81:21:4e:a7:88:02:95:6e:95:e9:2e:48:8c: 60:c9:c1:da:be:02:0c:88:98:0f:e4:fe:4a:86:15:c8: a7:d2:a4:e0:34:43:11:c4:c6:b4:2b:f7:e9:4e:f2:06: 8c:e3:c2:c7:7f:d3:a4:43:96:8d:5f:14:a6:92:d4:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 27:f8:2b:0d:96:e8:ea:f9:da:e7:af:f3:a1:82:c2:12: 7e:47:29:9c:b9:5d:44:1c:05:a1:56:2e:e6:0f:ee:20: 73:2c:a6:1d:a5:e0:35:c2:77:50:e4:1f:73:b2:e1:7e: 33:1a:f6:d7:34:ff:ed:36:e6:0d:ff:60:0c:12:34:54: 8d:e6:3a:e1:e2:24:9d:0a:27:d5:f8:14:96:b1:e9:5b: 5b:b2:03:f2:eb:e6:83:54:5f:af:4b:92:58:35:d7:b4: e6:eb:12:44:dd:c2:76:ea:6c:b8:48:7b:f9:65:b6:d9: 39:87:05:7b:e8:78:78:09:60:b7:f1:1f:d3:6c:d5:c0: 63:4e:dd:ce:2c:5b:58:68:ff:6a:d6:d7:81:70:cc:f8: a0:53:80:3b:34:6a:a8:0f:77:84:59:a7:5b:a6:8f:ba: 5e:f1:ac:1b:15:14:eb:2b:1d:b7:60:f1:c8:54:8b:aa: b8:85:69:ae:8a:d7:94:55:70:e3:0b:c7:07:2a:e8:ca: fe:56:c7:ab:df:3f:f6:b8:64:c6:8e:63:b4:53:e1:54: 67:62:37:c0:0a:a3:78:9b:2e:94:db:7e:43:49:8f:98: 6e:e7:f9:98:28:10:d1:3c:4a:7b:2d:99:98:67:69:d1: 92:e8:9b:55:7f:d4:6c:37:c2:53:66:df:b7:fa:e0:6d Fingerprint (SHA-256): 16:98:6D:A4:A2:EF:06:DD:7A:97:E5:DD:BA:C8:E6:3A:62:C2:FF:D2:AC:CD:D6:04:EF:30:5D:5B:8B:16:AB:5B Fingerprint (SHA1): 48:51:48:CC:B4:59:5B:4B:B3:5D:41:21:8A:4B:6E:AF:D0:A3:D8:88 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13910: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13911: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151220 (0x190affb4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 15:15:44 2017 Not After : Wed Apr 20 15:15:44 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:24:7f:05:ee:04:a8:0b:cd:e7:ea:b7:57:de:c8:50: b3:8d:fe:35:6e:28:c4:11:2b:cb:2c:bc:9a:16:18:84: a7:96:cd:d1:30:cc:67:4d:64:56:e8:c8:c8:94:82:53: 3e:dd:8f:d5:4e:00:61:aa:4d:f8:5b:a0:a6:07:77:cd: d9:b8:0d:04:1d:c3:dc:ba:bb:2e:68:ac:da:3c:c0:7d: f2:cd:57:5b:68:a4:e4:36:33:39:b3:d6:9d:d1:f4:27: 80:ef:3a:0e:d8:cb:25:60:92:8c:02:0a:38:44:b3:1a: 93:e7:87:05:39:92:22:d5:43:e0:c4:d2:4a:35:7a:dd: 8f:bc:71:b2:5e:61:d3:d5:71:2b:b7:cd:c3:e7:cf:cd: 92:73:b7:47:88:5c:dd:17:4c:2f:eb:23:44:5f:4c:35: 35:d8:76:c4:b0:85:43:cd:ae:36:0a:7e:0f:54:9c:db: d8:27:b6:43:6f:d2:4a:b1:75:f7:ee:08:25:7e:eb:f6: 4c:1f:bc:a4:e6:a5:21:c7:b8:0d:75:66:d5:0f:18:eb: ce:bc:b3:4f:05:12:24:bf:26:2f:41:40:70:5a:37:78: 8e:2d:3f:71:9c:dd:b3:25:47:1e:d9:08:2d:02:e9:f7: 61:71:0a:11:4d:46:4e:4c:99:c8:00:c8:b1:f8:47:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:ad:a0:a5:b7:ca:24:55:17:f1:d6:72:98:72:08:6b: 55:29:8b:56:30:8d:c6:e1:ed:7f:92:aa:02:6a:a7:e1: 6d:d3:97:09:64:2f:04:de:f6:ef:52:8b:a7:23:b0:fd: f9:0d:b2:8b:51:1f:e3:f6:d5:8c:82:54:22:8e:5a:0f: bb:d6:bf:34:23:4e:37:9f:d4:95:eb:05:ac:7c:54:d8: 0e:29:c2:fc:45:08:2a:d8:a2:13:c8:c1:fe:50:de:f3: 19:46:cd:43:23:13:b3:fe:38:7c:0f:24:d0:34:a7:6f: 3d:2d:69:20:76:ee:66:61:63:ff:3c:f6:cd:28:6d:4e: 13:74:8f:51:5e:a0:72:fd:f2:fa:7b:26:93:e5:2c:b5: 41:48:1c:57:a2:ba:ea:e3:de:2c:83:1a:c3:4c:86:af: 72:10:85:c8:c5:18:3f:3d:d0:ca:70:3d:b0:2e:6a:1e: ef:60:0c:5e:5d:e8:dd:16:b0:d8:57:59:e5:ac:75:8b: fd:04:51:93:4f:6b:6c:b2:e4:2e:c4:a4:e4:b8:4b:4a: 76:2d:fb:90:d3:49:4c:91:93:cd:36:c8:ab:85:aa:3f: ce:c7:01:64:40:83:45:37:d4:f8:a4:31:35:20:65:c5: fa:e9:d4:a9:0a:3d:7c:c2:bc:69:ca:2c:7a:da:a2:e5 Fingerprint (SHA-256): 39:D5:52:AD:C1:40:8C:D8:26:88:24:EA:BD:81:58:6A:C2:3A:E8:D7:AD:9C:8F:00:94:7F:3B:7D:A9:F7:B5:E7 Fingerprint (SHA1): 37:4B:AD:DD:A9:0B:AF:5F:17:ED:E5:B7:D9:F7:F8:2F:5B:1B:0A:5B Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #13912: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13913: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151218 (0x190affb2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:15:41 2017 Not After : Wed Apr 20 15:15:41 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:82:60:eb:95:9d:a2:95:68:2f:a3:df:5e:3f:f0:ed: da:ae:d6:56:b3:06:ed:11:9e:78:94:12:21:57:bd:95: 43:b3:93:4e:5b:c9:fa:b7:77:b9:c9:c6:09:2e:b1:bd: 37:18:fb:60:5b:61:55:a7:53:c8:db:69:c4:d4:92:a2: 85:06:15:3e:d3:f6:67:4c:c8:47:4c:90:d7:1f:e6:a0: 40:49:b9:f9:b4:e5:ec:35:e4:4c:0b:ed:99:62:f8:f2: 85:f9:9f:cf:a5:03:91:8e:47:d5:4b:36:28:71:c4:8f: aa:6b:6d:ed:a2:c3:40:64:79:e3:77:08:2b:79:3f:29: 73:1e:27:39:50:5d:f3:b4:72:8e:e7:d6:ed:7a:58:ec: f7:3b:0c:cc:7c:26:57:a8:a4:93:77:8b:e4:29:27:0d: 53:63:92:d4:05:3a:0d:13:df:01:ef:62:e5:32:68:2f: 49:5d:fc:d9:e9:3f:95:fb:dc:ce:7e:62:2e:54:84:63: 33:e7:01:41:93:fd:55:2d:39:79:5e:57:dd:b8:d2:0e: 88:a0:e0:4c:b6:79:08:7b:b6:e0:15:11:b6:af:ef:5d: 50:fb:37:50:8a:c1:b0:2a:5c:6d:c6:72:25:80:12:cd: 7a:65:69:92:d0:81:01:a3:0c:0b:b4:ec:06:b1:f9:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3f:df:7a:4a:5d:b2:11:a3:6f:d2:c7:69:c1:1c:5f:5d: 19:fc:4c:64:4f:00:23:c7:3c:40:f4:ce:ca:5e:7d:93: 1b:fd:c1:6a:08:fa:fb:b3:05:88:f8:07:8a:f3:39:7a: 36:22:77:37:e3:d3:c0:1d:59:06:c0:64:77:f4:d9:99: e4:71:a3:88:cb:f8:4a:39:20:e5:20:09:a5:37:18:fc: 2e:97:df:70:8a:f3:c0:5c:73:0b:0e:e0:fc:f1:a9:35: 8e:3d:67:6b:5a:ee:7d:0a:fe:40:10:07:5c:55:ec:5e: 65:99:6e:4b:24:0c:21:42:b5:ff:15:5f:d5:50:26:3a: e6:e0:12:eb:40:34:12:98:04:79:2b:5e:88:8b:e9:60: b6:12:c3:33:7f:fb:d3:6b:88:3a:82:a8:c9:7f:aa:ff: b1:c9:92:d8:a1:40:c0:6c:c7:ea:39:9c:8e:e4:aa:e5: 4d:45:d8:60:13:fe:33:38:84:f4:a0:59:11:0f:09:33: 54:45:d3:c9:2d:e1:80:b2:20:0f:91:f2:83:cb:a8:f3: 77:71:e7:0c:be:41:8d:5d:33:7b:64:8a:d0:ad:fe:b0: c4:dd:75:42:47:e1:3a:60:4b:a4:39:1e:4f:16:36:e6: c4:13:a7:78:f2:85:6e:74:24:25:7a:17:e8:9b:cb:d8 Fingerprint (SHA-256): 5F:EC:56:F7:F3:C5:F3:2A:7D:E7:C4:B7:02:15:3F:8B:1B:84:FA:B9:C3:19:84:CF:35:C0:41:E1:3D:22:30:10 Fingerprint (SHA1): 07:D4:F8:B7:6E:C9:84:D5:E8:2F:BA:FA:2E:50:DC:ED:2C:19:3B:CE Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13914: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151218 (0x190affb2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:15:41 2017 Not After : Wed Apr 20 15:15:41 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:82:60:eb:95:9d:a2:95:68:2f:a3:df:5e:3f:f0:ed: da:ae:d6:56:b3:06:ed:11:9e:78:94:12:21:57:bd:95: 43:b3:93:4e:5b:c9:fa:b7:77:b9:c9:c6:09:2e:b1:bd: 37:18:fb:60:5b:61:55:a7:53:c8:db:69:c4:d4:92:a2: 85:06:15:3e:d3:f6:67:4c:c8:47:4c:90:d7:1f:e6:a0: 40:49:b9:f9:b4:e5:ec:35:e4:4c:0b:ed:99:62:f8:f2: 85:f9:9f:cf:a5:03:91:8e:47:d5:4b:36:28:71:c4:8f: aa:6b:6d:ed:a2:c3:40:64:79:e3:77:08:2b:79:3f:29: 73:1e:27:39:50:5d:f3:b4:72:8e:e7:d6:ed:7a:58:ec: f7:3b:0c:cc:7c:26:57:a8:a4:93:77:8b:e4:29:27:0d: 53:63:92:d4:05:3a:0d:13:df:01:ef:62:e5:32:68:2f: 49:5d:fc:d9:e9:3f:95:fb:dc:ce:7e:62:2e:54:84:63: 33:e7:01:41:93:fd:55:2d:39:79:5e:57:dd:b8:d2:0e: 88:a0:e0:4c:b6:79:08:7b:b6:e0:15:11:b6:af:ef:5d: 50:fb:37:50:8a:c1:b0:2a:5c:6d:c6:72:25:80:12:cd: 7a:65:69:92:d0:81:01:a3:0c:0b:b4:ec:06:b1:f9:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3f:df:7a:4a:5d:b2:11:a3:6f:d2:c7:69:c1:1c:5f:5d: 19:fc:4c:64:4f:00:23:c7:3c:40:f4:ce:ca:5e:7d:93: 1b:fd:c1:6a:08:fa:fb:b3:05:88:f8:07:8a:f3:39:7a: 36:22:77:37:e3:d3:c0:1d:59:06:c0:64:77:f4:d9:99: e4:71:a3:88:cb:f8:4a:39:20:e5:20:09:a5:37:18:fc: 2e:97:df:70:8a:f3:c0:5c:73:0b:0e:e0:fc:f1:a9:35: 8e:3d:67:6b:5a:ee:7d:0a:fe:40:10:07:5c:55:ec:5e: 65:99:6e:4b:24:0c:21:42:b5:ff:15:5f:d5:50:26:3a: e6:e0:12:eb:40:34:12:98:04:79:2b:5e:88:8b:e9:60: b6:12:c3:33:7f:fb:d3:6b:88:3a:82:a8:c9:7f:aa:ff: b1:c9:92:d8:a1:40:c0:6c:c7:ea:39:9c:8e:e4:aa:e5: 4d:45:d8:60:13:fe:33:38:84:f4:a0:59:11:0f:09:33: 54:45:d3:c9:2d:e1:80:b2:20:0f:91:f2:83:cb:a8:f3: 77:71:e7:0c:be:41:8d:5d:33:7b:64:8a:d0:ad:fe:b0: c4:dd:75:42:47:e1:3a:60:4b:a4:39:1e:4f:16:36:e6: c4:13:a7:78:f2:85:6e:74:24:25:7a:17:e8:9b:cb:d8 Fingerprint (SHA-256): 5F:EC:56:F7:F3:C5:F3:2A:7D:E7:C4:B7:02:15:3F:8B:1B:84:FA:B9:C3:19:84:CF:35:C0:41:E1:3D:22:30:10 Fingerprint (SHA1): 07:D4:F8:B7:6E:C9:84:D5:E8:2F:BA:FA:2E:50:DC:ED:2C:19:3B:CE Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13915: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151219 (0x190affb3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:15:43 2017 Not After : Wed Apr 20 15:15:43 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:a9:69:5b:33:56:9f:99:4d:7c:dd:2b:dc:67:4e:fe: 04:97:87:55:14:1c:62:4c:87:2f:e7:5c:41:e1:67:1e: a4:1d:57:23:4d:33:5e:5b:dd:34:1b:81:5d:77:12:38: 89:25:2c:2f:02:f3:79:91:b8:bd:8e:b4:d0:1e:ae:7d: a8:3e:e8:4a:69:59:75:3a:22:b9:f6:e5:a8:22:aa:e7: 06:1c:b9:a7:4f:3e:aa:6f:5f:e7:17:e7:f1:b7:5d:9e: 44:47:3a:30:ca:6b:fb:c3:60:c8:c7:dc:ae:00:02:e7: 14:f0:7a:45:c3:d6:e5:c2:a0:d9:ec:8d:9d:a3:b8:d3: 42:31:65:71:21:88:c0:8e:65:87:06:b8:48:8f:5d:30: d5:6a:88:e5:b2:b3:6a:3a:01:ab:a0:85:6f:a6:99:7e: af:46:b3:71:30:29:ec:0f:f5:e8:83:07:0f:68:99:60: 46:07:65:24:c5:1e:6a:b7:40:8f:31:3d:8a:df:9c:a8: 40:eb:49:81:21:4e:a7:88:02:95:6e:95:e9:2e:48:8c: 60:c9:c1:da:be:02:0c:88:98:0f:e4:fe:4a:86:15:c8: a7:d2:a4:e0:34:43:11:c4:c6:b4:2b:f7:e9:4e:f2:06: 8c:e3:c2:c7:7f:d3:a4:43:96:8d:5f:14:a6:92:d4:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 27:f8:2b:0d:96:e8:ea:f9:da:e7:af:f3:a1:82:c2:12: 7e:47:29:9c:b9:5d:44:1c:05:a1:56:2e:e6:0f:ee:20: 73:2c:a6:1d:a5:e0:35:c2:77:50:e4:1f:73:b2:e1:7e: 33:1a:f6:d7:34:ff:ed:36:e6:0d:ff:60:0c:12:34:54: 8d:e6:3a:e1:e2:24:9d:0a:27:d5:f8:14:96:b1:e9:5b: 5b:b2:03:f2:eb:e6:83:54:5f:af:4b:92:58:35:d7:b4: e6:eb:12:44:dd:c2:76:ea:6c:b8:48:7b:f9:65:b6:d9: 39:87:05:7b:e8:78:78:09:60:b7:f1:1f:d3:6c:d5:c0: 63:4e:dd:ce:2c:5b:58:68:ff:6a:d6:d7:81:70:cc:f8: a0:53:80:3b:34:6a:a8:0f:77:84:59:a7:5b:a6:8f:ba: 5e:f1:ac:1b:15:14:eb:2b:1d:b7:60:f1:c8:54:8b:aa: b8:85:69:ae:8a:d7:94:55:70:e3:0b:c7:07:2a:e8:ca: fe:56:c7:ab:df:3f:f6:b8:64:c6:8e:63:b4:53:e1:54: 67:62:37:c0:0a:a3:78:9b:2e:94:db:7e:43:49:8f:98: 6e:e7:f9:98:28:10:d1:3c:4a:7b:2d:99:98:67:69:d1: 92:e8:9b:55:7f:d4:6c:37:c2:53:66:df:b7:fa:e0:6d Fingerprint (SHA-256): 16:98:6D:A4:A2:EF:06:DD:7A:97:E5:DD:BA:C8:E6:3A:62:C2:FF:D2:AC:CD:D6:04:EF:30:5D:5B:8B:16:AB:5B Fingerprint (SHA1): 48:51:48:CC:B4:59:5B:4B:B3:5D:41:21:8A:4B:6E:AF:D0:A3:D8:88 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13916: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151219 (0x190affb3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:15:43 2017 Not After : Wed Apr 20 15:15:43 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:a9:69:5b:33:56:9f:99:4d:7c:dd:2b:dc:67:4e:fe: 04:97:87:55:14:1c:62:4c:87:2f:e7:5c:41:e1:67:1e: a4:1d:57:23:4d:33:5e:5b:dd:34:1b:81:5d:77:12:38: 89:25:2c:2f:02:f3:79:91:b8:bd:8e:b4:d0:1e:ae:7d: a8:3e:e8:4a:69:59:75:3a:22:b9:f6:e5:a8:22:aa:e7: 06:1c:b9:a7:4f:3e:aa:6f:5f:e7:17:e7:f1:b7:5d:9e: 44:47:3a:30:ca:6b:fb:c3:60:c8:c7:dc:ae:00:02:e7: 14:f0:7a:45:c3:d6:e5:c2:a0:d9:ec:8d:9d:a3:b8:d3: 42:31:65:71:21:88:c0:8e:65:87:06:b8:48:8f:5d:30: d5:6a:88:e5:b2:b3:6a:3a:01:ab:a0:85:6f:a6:99:7e: af:46:b3:71:30:29:ec:0f:f5:e8:83:07:0f:68:99:60: 46:07:65:24:c5:1e:6a:b7:40:8f:31:3d:8a:df:9c:a8: 40:eb:49:81:21:4e:a7:88:02:95:6e:95:e9:2e:48:8c: 60:c9:c1:da:be:02:0c:88:98:0f:e4:fe:4a:86:15:c8: a7:d2:a4:e0:34:43:11:c4:c6:b4:2b:f7:e9:4e:f2:06: 8c:e3:c2:c7:7f:d3:a4:43:96:8d:5f:14:a6:92:d4:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 27:f8:2b:0d:96:e8:ea:f9:da:e7:af:f3:a1:82:c2:12: 7e:47:29:9c:b9:5d:44:1c:05:a1:56:2e:e6:0f:ee:20: 73:2c:a6:1d:a5:e0:35:c2:77:50:e4:1f:73:b2:e1:7e: 33:1a:f6:d7:34:ff:ed:36:e6:0d:ff:60:0c:12:34:54: 8d:e6:3a:e1:e2:24:9d:0a:27:d5:f8:14:96:b1:e9:5b: 5b:b2:03:f2:eb:e6:83:54:5f:af:4b:92:58:35:d7:b4: e6:eb:12:44:dd:c2:76:ea:6c:b8:48:7b:f9:65:b6:d9: 39:87:05:7b:e8:78:78:09:60:b7:f1:1f:d3:6c:d5:c0: 63:4e:dd:ce:2c:5b:58:68:ff:6a:d6:d7:81:70:cc:f8: a0:53:80:3b:34:6a:a8:0f:77:84:59:a7:5b:a6:8f:ba: 5e:f1:ac:1b:15:14:eb:2b:1d:b7:60:f1:c8:54:8b:aa: b8:85:69:ae:8a:d7:94:55:70:e3:0b:c7:07:2a:e8:ca: fe:56:c7:ab:df:3f:f6:b8:64:c6:8e:63:b4:53:e1:54: 67:62:37:c0:0a:a3:78:9b:2e:94:db:7e:43:49:8f:98: 6e:e7:f9:98:28:10:d1:3c:4a:7b:2d:99:98:67:69:d1: 92:e8:9b:55:7f:d4:6c:37:c2:53:66:df:b7:fa:e0:6d Fingerprint (SHA-256): 16:98:6D:A4:A2:EF:06:DD:7A:97:E5:DD:BA:C8:E6:3A:62:C2:FF:D2:AC:CD:D6:04:EF:30:5D:5B:8B:16:AB:5B Fingerprint (SHA1): 48:51:48:CC:B4:59:5B:4B:B3:5D:41:21:8A:4B:6E:AF:D0:A3:D8:88 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #13917: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151220 (0x190affb4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 15:15:44 2017 Not After : Wed Apr 20 15:15:44 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:24:7f:05:ee:04:a8:0b:cd:e7:ea:b7:57:de:c8:50: b3:8d:fe:35:6e:28:c4:11:2b:cb:2c:bc:9a:16:18:84: a7:96:cd:d1:30:cc:67:4d:64:56:e8:c8:c8:94:82:53: 3e:dd:8f:d5:4e:00:61:aa:4d:f8:5b:a0:a6:07:77:cd: d9:b8:0d:04:1d:c3:dc:ba:bb:2e:68:ac:da:3c:c0:7d: f2:cd:57:5b:68:a4:e4:36:33:39:b3:d6:9d:d1:f4:27: 80:ef:3a:0e:d8:cb:25:60:92:8c:02:0a:38:44:b3:1a: 93:e7:87:05:39:92:22:d5:43:e0:c4:d2:4a:35:7a:dd: 8f:bc:71:b2:5e:61:d3:d5:71:2b:b7:cd:c3:e7:cf:cd: 92:73:b7:47:88:5c:dd:17:4c:2f:eb:23:44:5f:4c:35: 35:d8:76:c4:b0:85:43:cd:ae:36:0a:7e:0f:54:9c:db: d8:27:b6:43:6f:d2:4a:b1:75:f7:ee:08:25:7e:eb:f6: 4c:1f:bc:a4:e6:a5:21:c7:b8:0d:75:66:d5:0f:18:eb: ce:bc:b3:4f:05:12:24:bf:26:2f:41:40:70:5a:37:78: 8e:2d:3f:71:9c:dd:b3:25:47:1e:d9:08:2d:02:e9:f7: 61:71:0a:11:4d:46:4e:4c:99:c8:00:c8:b1:f8:47:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: OID.2.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:ad:a0:a5:b7:ca:24:55:17:f1:d6:72:98:72:08:6b: 55:29:8b:56:30:8d:c6:e1:ed:7f:92:aa:02:6a:a7:e1: 6d:d3:97:09:64:2f:04:de:f6:ef:52:8b:a7:23:b0:fd: f9:0d:b2:8b:51:1f:e3:f6:d5:8c:82:54:22:8e:5a:0f: bb:d6:bf:34:23:4e:37:9f:d4:95:eb:05:ac:7c:54:d8: 0e:29:c2:fc:45:08:2a:d8:a2:13:c8:c1:fe:50:de:f3: 19:46:cd:43:23:13:b3:fe:38:7c:0f:24:d0:34:a7:6f: 3d:2d:69:20:76:ee:66:61:63:ff:3c:f6:cd:28:6d:4e: 13:74:8f:51:5e:a0:72:fd:f2:fa:7b:26:93:e5:2c:b5: 41:48:1c:57:a2:ba:ea:e3:de:2c:83:1a:c3:4c:86:af: 72:10:85:c8:c5:18:3f:3d:d0:ca:70:3d:b0:2e:6a:1e: ef:60:0c:5e:5d:e8:dd:16:b0:d8:57:59:e5:ac:75:8b: fd:04:51:93:4f:6b:6c:b2:e4:2e:c4:a4:e4:b8:4b:4a: 76:2d:fb:90:d3:49:4c:91:93:cd:36:c8:ab:85:aa:3f: ce:c7:01:64:40:83:45:37:d4:f8:a4:31:35:20:65:c5: fa:e9:d4:a9:0a:3d:7c:c2:bc:69:ca:2c:7a:da:a2:e5 Fingerprint (SHA-256): 39:D5:52:AD:C1:40:8C:D8:26:88:24:EA:BD:81:58:6A:C2:3A:E8:D7:AD:9C:8F:00:94:7F:3B:7D:A9:F7:B5:E7 Fingerprint (SHA1): 37:4B:AD:DD:A9:0B:AF:5F:17:ED:E5:B7:D9:F7:F8:2F:5B:1B:0A:5B Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #13918: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151220 (0x190affb4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 15:15:44 2017 Not After : Wed Apr 20 15:15:44 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:24:7f:05:ee:04:a8:0b:cd:e7:ea:b7:57:de:c8:50: b3:8d:fe:35:6e:28:c4:11:2b:cb:2c:bc:9a:16:18:84: a7:96:cd:d1:30:cc:67:4d:64:56:e8:c8:c8:94:82:53: 3e:dd:8f:d5:4e:00:61:aa:4d:f8:5b:a0:a6:07:77:cd: d9:b8:0d:04:1d:c3:dc:ba:bb:2e:68:ac:da:3c:c0:7d: f2:cd:57:5b:68:a4:e4:36:33:39:b3:d6:9d:d1:f4:27: 80:ef:3a:0e:d8:cb:25:60:92:8c:02:0a:38:44:b3:1a: 93:e7:87:05:39:92:22:d5:43:e0:c4:d2:4a:35:7a:dd: 8f:bc:71:b2:5e:61:d3:d5:71:2b:b7:cd:c3:e7:cf:cd: 92:73:b7:47:88:5c:dd:17:4c:2f:eb:23:44:5f:4c:35: 35:d8:76:c4:b0:85:43:cd:ae:36:0a:7e:0f:54:9c:db: d8:27:b6:43:6f:d2:4a:b1:75:f7:ee:08:25:7e:eb:f6: 4c:1f:bc:a4:e6:a5:21:c7:b8:0d:75:66:d5:0f:18:eb: ce:bc:b3:4f:05:12:24:bf:26:2f:41:40:70:5a:37:78: 8e:2d:3f:71:9c:dd:b3:25:47:1e:d9:08:2d:02:e9:f7: 61:71:0a:11:4d:46:4e:4c:99:c8:00:c8:b1:f8:47:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:ad:a0:a5:b7:ca:24:55:17:f1:d6:72:98:72:08:6b: 55:29:8b:56:30:8d:c6:e1:ed:7f:92:aa:02:6a:a7:e1: 6d:d3:97:09:64:2f:04:de:f6:ef:52:8b:a7:23:b0:fd: f9:0d:b2:8b:51:1f:e3:f6:d5:8c:82:54:22:8e:5a:0f: bb:d6:bf:34:23:4e:37:9f:d4:95:eb:05:ac:7c:54:d8: 0e:29:c2:fc:45:08:2a:d8:a2:13:c8:c1:fe:50:de:f3: 19:46:cd:43:23:13:b3:fe:38:7c:0f:24:d0:34:a7:6f: 3d:2d:69:20:76:ee:66:61:63:ff:3c:f6:cd:28:6d:4e: 13:74:8f:51:5e:a0:72:fd:f2:fa:7b:26:93:e5:2c:b5: 41:48:1c:57:a2:ba:ea:e3:de:2c:83:1a:c3:4c:86:af: 72:10:85:c8:c5:18:3f:3d:d0:ca:70:3d:b0:2e:6a:1e: ef:60:0c:5e:5d:e8:dd:16:b0:d8:57:59:e5:ac:75:8b: fd:04:51:93:4f:6b:6c:b2:e4:2e:c4:a4:e4:b8:4b:4a: 76:2d:fb:90:d3:49:4c:91:93:cd:36:c8:ab:85:aa:3f: ce:c7:01:64:40:83:45:37:d4:f8:a4:31:35:20:65:c5: fa:e9:d4:a9:0a:3d:7c:c2:bc:69:ca:2c:7a:da:a2:e5 Fingerprint (SHA-256): 39:D5:52:AD:C1:40:8C:D8:26:88:24:EA:BD:81:58:6A:C2:3A:E8:D7:AD:9C:8F:00:94:7F:3B:7D:A9:F7:B5:E7 Fingerprint (SHA1): 37:4B:AD:DD:A9:0B:AF:5F:17:ED:E5:B7:D9:F7:F8:2F:5B:1B:0A:5B Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #13919: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #13920: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151223 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13921: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #13922: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13923: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13924: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 420151224 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13925: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13926: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #13927: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13928: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420151225 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #13929: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13930: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #13931: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13932: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 420151226 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13933: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13934: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #13935: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13936: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 420151227 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13937: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13938: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #13939: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13940: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 420151228 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13941: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13942: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #13943: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13944: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 420151229 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13945: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13946: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #13947: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #13948: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #13949: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #13950: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #13951: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151223 (0x190affb7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:15:51 2017 Not After : Wed Apr 20 15:15:51 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:52:78:94:fa:b8:55:e6:75:da:43:02:d4:3e:ab:17: eb:60:9d:4a:2a:b8:a7:75:01:3c:c5:58:02:41:23:c8: 3b:a8:a8:c8:0d:f4:2c:10:0d:44:a7:61:f1:86:06:08: 6d:6e:60:23:63:33:ac:78:80:72:bc:b4:9d:ec:78:57: 7a:9a:98:7b:cd:6d:82:53:9a:e0:cd:85:fc:7a:48:99: cd:1c:d1:2d:c9:0f:73:8d:4f:1d:15:19:81:32:c3:df: 74:f0:f6:ff:06:6f:ea:a2:ed:57:6c:77:11:0e:31:c7: 62:b2:c4:17:43:e6:23:65:bc:26:cd:a8:3a:3f:11:1a: ef:20:97:59:df:80:5d:06:25:be:50:8c:58:2d:57:72: 3e:c2:6d:e2:bd:4e:ea:a6:b0:ca:ef:30:01:1a:51:5d: f7:7b:c7:7a:75:e7:57:9b:ac:78:a3:5d:5e:8b:51:58: bd:2c:e8:68:70:f8:70:e7:11:21:e9:54:b6:75:cf:14: 3b:fd:29:a2:6b:10:7b:61:0a:25:1e:d9:d8:59:05:e1: 9f:da:a2:2c:4f:37:48:76:36:a1:02:60:03:cc:de:25: cd:d7:3e:a3:47:aa:e6:c8:53:44:94:91:41:c8:2f:3f: ba:44:cb:b8:81:dc:05:cd:54:16:45:5c:45:b6:6d:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 26:11:38:62:2c:d9:61:0d:a4:72:17:82:7f:e1:e7:b5: f0:f9:9b:2f:d8:9d:8b:b9:bf:a5:c7:09:c0:fd:a4:73: ae:f6:33:74:33:86:22:68:ec:cd:14:2b:4e:69:2d:4c: d4:60:eb:32:c5:56:af:63:ee:1b:ca:ea:7a:15:d3:a8: ab:32:30:bc:1a:77:d0:76:30:2b:b0:1a:dd:81:bd:24: 7a:90:86:84:ec:01:3b:38:40:13:0a:15:5c:31:32:5e: c1:b4:ad:f8:b8:49:85:84:85:4b:d4:07:d9:dc:20:76: 17:a9:5e:a2:c7:4a:1b:83:81:df:a3:6f:f2:eb:9e:8d: cf:9a:8d:17:6c:31:4e:f1:04:85:51:12:79:71:b2:e1: fa:81:29:03:cb:14:c4:bd:7d:08:1a:79:24:06:53:05: eb:b4:48:fc:a7:58:6a:ab:b4:52:42:fb:8b:8f:3a:cd: 0e:c0:37:fd:af:f4:4b:61:9e:46:aa:a7:ec:25:6e:bd: 0c:bf:1e:84:e7:b1:14:88:3b:72:c4:d9:50:e2:68:97: a5:60:74:66:98:ea:b8:19:8a:c0:64:56:90:af:a4:73: 43:33:71:3f:2f:b9:ee:3c:c7:30:f7:2d:de:e1:c1:42: 7b:7b:e8:6e:de:78:ac:72:d7:c2:fd:76:f5:da:ad:92 Fingerprint (SHA-256): E3:E7:0D:8C:5F:F8:CC:8E:F1:1F:A3:F8:C7:74:AF:E8:FF:0B:3C:87:69:02:51:BD:D3:C4:CA:25:1E:76:2A:E6 Fingerprint (SHA1): EF:B4:6B:72:CD:1D:77:6D:3B:04:88:69:0A:EE:6C:25:94:52:1B:69 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13952: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13953: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13954: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13955: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151223 (0x190affb7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:15:51 2017 Not After : Wed Apr 20 15:15:51 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:52:78:94:fa:b8:55:e6:75:da:43:02:d4:3e:ab:17: eb:60:9d:4a:2a:b8:a7:75:01:3c:c5:58:02:41:23:c8: 3b:a8:a8:c8:0d:f4:2c:10:0d:44:a7:61:f1:86:06:08: 6d:6e:60:23:63:33:ac:78:80:72:bc:b4:9d:ec:78:57: 7a:9a:98:7b:cd:6d:82:53:9a:e0:cd:85:fc:7a:48:99: cd:1c:d1:2d:c9:0f:73:8d:4f:1d:15:19:81:32:c3:df: 74:f0:f6:ff:06:6f:ea:a2:ed:57:6c:77:11:0e:31:c7: 62:b2:c4:17:43:e6:23:65:bc:26:cd:a8:3a:3f:11:1a: ef:20:97:59:df:80:5d:06:25:be:50:8c:58:2d:57:72: 3e:c2:6d:e2:bd:4e:ea:a6:b0:ca:ef:30:01:1a:51:5d: f7:7b:c7:7a:75:e7:57:9b:ac:78:a3:5d:5e:8b:51:58: bd:2c:e8:68:70:f8:70:e7:11:21:e9:54:b6:75:cf:14: 3b:fd:29:a2:6b:10:7b:61:0a:25:1e:d9:d8:59:05:e1: 9f:da:a2:2c:4f:37:48:76:36:a1:02:60:03:cc:de:25: cd:d7:3e:a3:47:aa:e6:c8:53:44:94:91:41:c8:2f:3f: ba:44:cb:b8:81:dc:05:cd:54:16:45:5c:45:b6:6d:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 26:11:38:62:2c:d9:61:0d:a4:72:17:82:7f:e1:e7:b5: f0:f9:9b:2f:d8:9d:8b:b9:bf:a5:c7:09:c0:fd:a4:73: ae:f6:33:74:33:86:22:68:ec:cd:14:2b:4e:69:2d:4c: d4:60:eb:32:c5:56:af:63:ee:1b:ca:ea:7a:15:d3:a8: ab:32:30:bc:1a:77:d0:76:30:2b:b0:1a:dd:81:bd:24: 7a:90:86:84:ec:01:3b:38:40:13:0a:15:5c:31:32:5e: c1:b4:ad:f8:b8:49:85:84:85:4b:d4:07:d9:dc:20:76: 17:a9:5e:a2:c7:4a:1b:83:81:df:a3:6f:f2:eb:9e:8d: cf:9a:8d:17:6c:31:4e:f1:04:85:51:12:79:71:b2:e1: fa:81:29:03:cb:14:c4:bd:7d:08:1a:79:24:06:53:05: eb:b4:48:fc:a7:58:6a:ab:b4:52:42:fb:8b:8f:3a:cd: 0e:c0:37:fd:af:f4:4b:61:9e:46:aa:a7:ec:25:6e:bd: 0c:bf:1e:84:e7:b1:14:88:3b:72:c4:d9:50:e2:68:97: a5:60:74:66:98:ea:b8:19:8a:c0:64:56:90:af:a4:73: 43:33:71:3f:2f:b9:ee:3c:c7:30:f7:2d:de:e1:c1:42: 7b:7b:e8:6e:de:78:ac:72:d7:c2:fd:76:f5:da:ad:92 Fingerprint (SHA-256): E3:E7:0D:8C:5F:F8:CC:8E:F1:1F:A3:F8:C7:74:AF:E8:FF:0B:3C:87:69:02:51:BD:D3:C4:CA:25:1E:76:2A:E6 Fingerprint (SHA1): EF:B4:6B:72:CD:1D:77:6D:3B:04:88:69:0A:EE:6C:25:94:52:1B:69 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #13956: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #13957: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #13958: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151230 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #13959: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #13960: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #13961: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13962: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 420151231 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #13963: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13964: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #13965: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13966: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 420151232 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13967: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13968: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #13969: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13970: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 420151233 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13971: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13972: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #13973: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13974: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 420151234 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13975: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13976: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #13977: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13978: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 420151235 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13979: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13980: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #13981: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13982: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 420151236 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13983: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13984: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #13985: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13986: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 420151237 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13987: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13988: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #13989: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13990: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 420151238 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #13991: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13992: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #13993: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #13994: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 420151239 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13995: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13996: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #13997: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #13998: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 420151240 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #13999: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14000: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #14001: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14002: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 420151241 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14003: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14004: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #14005: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14006: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 420151242 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14007: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14008: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #14009: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14010: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 420151243 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14011: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14012: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #14013: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14014: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 420151244 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14015: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14016: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #14017: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14018: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 420151245 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14019: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14020: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #14021: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14022: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 420151246 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14023: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14024: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #14025: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14026: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 420151247 --extCP --extIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #14027: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14028: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #14029: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14030: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 420151248 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14031: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14032: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #14033: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14034: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 420151249 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14035: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14036: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #14037: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14038: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 420151250 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14039: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14040: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #14041: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14042: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 420151251 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14043: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14044: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #14045: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14046: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 420151252 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14047: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14048: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #14049: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14050: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 420151253 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14051: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14052: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #14053: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14054: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 420151254 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14055: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14056: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #14057: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14058: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 420151255 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14059: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14060: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #14061: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14062: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 420151256 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14063: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14064: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #14065: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14066: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 420151257 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14067: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14068: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #14069: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14070: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 420151258 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14071: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14072: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #14073: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14074: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 420151259 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14075: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14076: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14077: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151230 (0x190affbe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:16:01 2017 Not After : Wed Apr 20 15:16:01 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:d5:20:16:4f:1d:bf:3f:95:b6:69:cd:3a:d0:13:4f: b4:70:5c:cd:34:f3:f8:76:1a:15:8c:51:28:67:89:2c: 24:a2:34:47:fa:74:ce:3b:e9:65:57:fb:9d:35:86:c9: a0:ae:1c:be:0c:e8:e9:0b:06:aa:8b:e5:95:4c:66:23: 84:07:84:3b:d8:e5:69:0f:56:61:f1:02:b4:82:50:2b: b7:d2:b2:3a:ea:b2:84:27:15:ac:31:ac:ce:bb:98:e7: 8c:fd:37:22:af:e2:57:29:11:a8:fe:eb:c7:92:fb:50: 30:56:a0:14:57:45:d3:25:1e:6b:bb:9d:22:6f:42:7f: d2:0e:41:3e:af:34:f2:b6:52:2d:2a:45:19:39:ff:e5: ad:91:21:e6:d4:f9:71:f6:d5:9b:30:12:10:8b:cd:36: 70:cb:96:e8:ef:2d:3b:1c:e4:8c:1e:0d:c0:63:b5:d7: b1:73:4a:3f:58:f0:b3:91:00:89:59:74:64:e2:3a:80: 3d:43:78:5d:8a:f3:a8:8b:e9:63:a1:d4:55:45:4c:06: b3:17:ee:b1:96:53:b8:72:ff:a7:18:68:1e:a1:06:a9: 19:f0:d5:ac:e3:8f:44:28:3c:5a:cd:1b:6d:b0:07:4f: da:50:23:fe:7d:ae:86:23:13:c8:01:79:ec:72:07:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c3:41:e4:8c:6a:86:f8:01:0a:a1:21:f9:e5:e6:6e:96: 16:f8:7a:52:b5:29:3a:3f:05:9b:23:d4:fb:63:0e:f5: 04:7c:28:4e:fa:6a:ec:ee:c6:78:b3:ca:77:65:f9:1b: e4:22:37:29:8e:39:a2:50:a3:58:1a:40:a4:e4:e8:7c: df:55:ee:ee:68:92:7f:b8:14:9a:5c:64:16:c3:ba:fb: 2e:db:f3:d3:24:b0:ce:49:96:93:13:34:f1:c0:9e:47: 76:a9:5a:b6:b1:f1:b7:85:32:b1:53:f5:48:4f:f7:d6: 11:f2:cc:15:43:29:d6:51:8e:30:5b:b0:7d:a3:ba:1f: df:00:cd:77:24:89:01:74:d0:e2:35:bc:b3:25:5b:2e: 6a:7e:4b:10:93:ad:55:79:8b:2f:a1:80:68:b0:43:4d: 1e:89:5f:33:e8:4c:50:8a:5f:a3:8b:c6:6f:53:9a:b6: 31:f5:37:37:ed:1c:af:ec:0d:71:cb:a0:f6:d9:9e:2e: 2c:4f:8c:55:ae:13:8c:c7:13:b0:84:f1:ed:05:66:41: e6:9c:63:2a:57:d6:7c:5e:e3:96:1b:0c:4f:f5:c5:14: ba:39:9a:fd:a0:d5:1d:0c:b0:7c:1c:09:62:c2:ab:19: 2a:d5:92:35:5c:7c:d6:e8:a2:92:3f:c6:fe:12:15:d2 Fingerprint (SHA-256): BC:9A:30:AF:E8:C4:CB:CD:09:43:30:98:A9:53:03:9A:CD:5A:22:10:A2:BD:50:AF:B9:98:A0:E1:73:32:1B:33 Fingerprint (SHA1): 78:FC:5A:6F:D3:11:21:3B:A8:24:A1:06:4C:83:4A:93:AA:B8:72:3C Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14078: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14079: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151230 (0x190affbe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:16:01 2017 Not After : Wed Apr 20 15:16:01 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:d5:20:16:4f:1d:bf:3f:95:b6:69:cd:3a:d0:13:4f: b4:70:5c:cd:34:f3:f8:76:1a:15:8c:51:28:67:89:2c: 24:a2:34:47:fa:74:ce:3b:e9:65:57:fb:9d:35:86:c9: a0:ae:1c:be:0c:e8:e9:0b:06:aa:8b:e5:95:4c:66:23: 84:07:84:3b:d8:e5:69:0f:56:61:f1:02:b4:82:50:2b: b7:d2:b2:3a:ea:b2:84:27:15:ac:31:ac:ce:bb:98:e7: 8c:fd:37:22:af:e2:57:29:11:a8:fe:eb:c7:92:fb:50: 30:56:a0:14:57:45:d3:25:1e:6b:bb:9d:22:6f:42:7f: d2:0e:41:3e:af:34:f2:b6:52:2d:2a:45:19:39:ff:e5: ad:91:21:e6:d4:f9:71:f6:d5:9b:30:12:10:8b:cd:36: 70:cb:96:e8:ef:2d:3b:1c:e4:8c:1e:0d:c0:63:b5:d7: b1:73:4a:3f:58:f0:b3:91:00:89:59:74:64:e2:3a:80: 3d:43:78:5d:8a:f3:a8:8b:e9:63:a1:d4:55:45:4c:06: b3:17:ee:b1:96:53:b8:72:ff:a7:18:68:1e:a1:06:a9: 19:f0:d5:ac:e3:8f:44:28:3c:5a:cd:1b:6d:b0:07:4f: da:50:23:fe:7d:ae:86:23:13:c8:01:79:ec:72:07:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c3:41:e4:8c:6a:86:f8:01:0a:a1:21:f9:e5:e6:6e:96: 16:f8:7a:52:b5:29:3a:3f:05:9b:23:d4:fb:63:0e:f5: 04:7c:28:4e:fa:6a:ec:ee:c6:78:b3:ca:77:65:f9:1b: e4:22:37:29:8e:39:a2:50:a3:58:1a:40:a4:e4:e8:7c: df:55:ee:ee:68:92:7f:b8:14:9a:5c:64:16:c3:ba:fb: 2e:db:f3:d3:24:b0:ce:49:96:93:13:34:f1:c0:9e:47: 76:a9:5a:b6:b1:f1:b7:85:32:b1:53:f5:48:4f:f7:d6: 11:f2:cc:15:43:29:d6:51:8e:30:5b:b0:7d:a3:ba:1f: df:00:cd:77:24:89:01:74:d0:e2:35:bc:b3:25:5b:2e: 6a:7e:4b:10:93:ad:55:79:8b:2f:a1:80:68:b0:43:4d: 1e:89:5f:33:e8:4c:50:8a:5f:a3:8b:c6:6f:53:9a:b6: 31:f5:37:37:ed:1c:af:ec:0d:71:cb:a0:f6:d9:9e:2e: 2c:4f:8c:55:ae:13:8c:c7:13:b0:84:f1:ed:05:66:41: e6:9c:63:2a:57:d6:7c:5e:e3:96:1b:0c:4f:f5:c5:14: ba:39:9a:fd:a0:d5:1d:0c:b0:7c:1c:09:62:c2:ab:19: 2a:d5:92:35:5c:7c:d6:e8:a2:92:3f:c6:fe:12:15:d2 Fingerprint (SHA-256): BC:9A:30:AF:E8:C4:CB:CD:09:43:30:98:A9:53:03:9A:CD:5A:22:10:A2:BD:50:AF:B9:98:A0:E1:73:32:1B:33 Fingerprint (SHA1): 78:FC:5A:6F:D3:11:21:3B:A8:24:A1:06:4C:83:4A:93:AA:B8:72:3C Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14080: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14081: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14082: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14083: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151230 (0x190affbe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:16:01 2017 Not After : Wed Apr 20 15:16:01 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:d5:20:16:4f:1d:bf:3f:95:b6:69:cd:3a:d0:13:4f: b4:70:5c:cd:34:f3:f8:76:1a:15:8c:51:28:67:89:2c: 24:a2:34:47:fa:74:ce:3b:e9:65:57:fb:9d:35:86:c9: a0:ae:1c:be:0c:e8:e9:0b:06:aa:8b:e5:95:4c:66:23: 84:07:84:3b:d8:e5:69:0f:56:61:f1:02:b4:82:50:2b: b7:d2:b2:3a:ea:b2:84:27:15:ac:31:ac:ce:bb:98:e7: 8c:fd:37:22:af:e2:57:29:11:a8:fe:eb:c7:92:fb:50: 30:56:a0:14:57:45:d3:25:1e:6b:bb:9d:22:6f:42:7f: d2:0e:41:3e:af:34:f2:b6:52:2d:2a:45:19:39:ff:e5: ad:91:21:e6:d4:f9:71:f6:d5:9b:30:12:10:8b:cd:36: 70:cb:96:e8:ef:2d:3b:1c:e4:8c:1e:0d:c0:63:b5:d7: b1:73:4a:3f:58:f0:b3:91:00:89:59:74:64:e2:3a:80: 3d:43:78:5d:8a:f3:a8:8b:e9:63:a1:d4:55:45:4c:06: b3:17:ee:b1:96:53:b8:72:ff:a7:18:68:1e:a1:06:a9: 19:f0:d5:ac:e3:8f:44:28:3c:5a:cd:1b:6d:b0:07:4f: da:50:23:fe:7d:ae:86:23:13:c8:01:79:ec:72:07:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c3:41:e4:8c:6a:86:f8:01:0a:a1:21:f9:e5:e6:6e:96: 16:f8:7a:52:b5:29:3a:3f:05:9b:23:d4:fb:63:0e:f5: 04:7c:28:4e:fa:6a:ec:ee:c6:78:b3:ca:77:65:f9:1b: e4:22:37:29:8e:39:a2:50:a3:58:1a:40:a4:e4:e8:7c: df:55:ee:ee:68:92:7f:b8:14:9a:5c:64:16:c3:ba:fb: 2e:db:f3:d3:24:b0:ce:49:96:93:13:34:f1:c0:9e:47: 76:a9:5a:b6:b1:f1:b7:85:32:b1:53:f5:48:4f:f7:d6: 11:f2:cc:15:43:29:d6:51:8e:30:5b:b0:7d:a3:ba:1f: df:00:cd:77:24:89:01:74:d0:e2:35:bc:b3:25:5b:2e: 6a:7e:4b:10:93:ad:55:79:8b:2f:a1:80:68:b0:43:4d: 1e:89:5f:33:e8:4c:50:8a:5f:a3:8b:c6:6f:53:9a:b6: 31:f5:37:37:ed:1c:af:ec:0d:71:cb:a0:f6:d9:9e:2e: 2c:4f:8c:55:ae:13:8c:c7:13:b0:84:f1:ed:05:66:41: e6:9c:63:2a:57:d6:7c:5e:e3:96:1b:0c:4f:f5:c5:14: ba:39:9a:fd:a0:d5:1d:0c:b0:7c:1c:09:62:c2:ab:19: 2a:d5:92:35:5c:7c:d6:e8:a2:92:3f:c6:fe:12:15:d2 Fingerprint (SHA-256): BC:9A:30:AF:E8:C4:CB:CD:09:43:30:98:A9:53:03:9A:CD:5A:22:10:A2:BD:50:AF:B9:98:A0:E1:73:32:1B:33 Fingerprint (SHA1): 78:FC:5A:6F:D3:11:21:3B:A8:24:A1:06:4C:83:4A:93:AA:B8:72:3C Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14084: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14085: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14086: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14087: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151230 (0x190affbe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:16:01 2017 Not After : Wed Apr 20 15:16:01 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:d5:20:16:4f:1d:bf:3f:95:b6:69:cd:3a:d0:13:4f: b4:70:5c:cd:34:f3:f8:76:1a:15:8c:51:28:67:89:2c: 24:a2:34:47:fa:74:ce:3b:e9:65:57:fb:9d:35:86:c9: a0:ae:1c:be:0c:e8:e9:0b:06:aa:8b:e5:95:4c:66:23: 84:07:84:3b:d8:e5:69:0f:56:61:f1:02:b4:82:50:2b: b7:d2:b2:3a:ea:b2:84:27:15:ac:31:ac:ce:bb:98:e7: 8c:fd:37:22:af:e2:57:29:11:a8:fe:eb:c7:92:fb:50: 30:56:a0:14:57:45:d3:25:1e:6b:bb:9d:22:6f:42:7f: d2:0e:41:3e:af:34:f2:b6:52:2d:2a:45:19:39:ff:e5: ad:91:21:e6:d4:f9:71:f6:d5:9b:30:12:10:8b:cd:36: 70:cb:96:e8:ef:2d:3b:1c:e4:8c:1e:0d:c0:63:b5:d7: b1:73:4a:3f:58:f0:b3:91:00:89:59:74:64:e2:3a:80: 3d:43:78:5d:8a:f3:a8:8b:e9:63:a1:d4:55:45:4c:06: b3:17:ee:b1:96:53:b8:72:ff:a7:18:68:1e:a1:06:a9: 19:f0:d5:ac:e3:8f:44:28:3c:5a:cd:1b:6d:b0:07:4f: da:50:23:fe:7d:ae:86:23:13:c8:01:79:ec:72:07:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c3:41:e4:8c:6a:86:f8:01:0a:a1:21:f9:e5:e6:6e:96: 16:f8:7a:52:b5:29:3a:3f:05:9b:23:d4:fb:63:0e:f5: 04:7c:28:4e:fa:6a:ec:ee:c6:78:b3:ca:77:65:f9:1b: e4:22:37:29:8e:39:a2:50:a3:58:1a:40:a4:e4:e8:7c: df:55:ee:ee:68:92:7f:b8:14:9a:5c:64:16:c3:ba:fb: 2e:db:f3:d3:24:b0:ce:49:96:93:13:34:f1:c0:9e:47: 76:a9:5a:b6:b1:f1:b7:85:32:b1:53:f5:48:4f:f7:d6: 11:f2:cc:15:43:29:d6:51:8e:30:5b:b0:7d:a3:ba:1f: df:00:cd:77:24:89:01:74:d0:e2:35:bc:b3:25:5b:2e: 6a:7e:4b:10:93:ad:55:79:8b:2f:a1:80:68:b0:43:4d: 1e:89:5f:33:e8:4c:50:8a:5f:a3:8b:c6:6f:53:9a:b6: 31:f5:37:37:ed:1c:af:ec:0d:71:cb:a0:f6:d9:9e:2e: 2c:4f:8c:55:ae:13:8c:c7:13:b0:84:f1:ed:05:66:41: e6:9c:63:2a:57:d6:7c:5e:e3:96:1b:0c:4f:f5:c5:14: ba:39:9a:fd:a0:d5:1d:0c:b0:7c:1c:09:62:c2:ab:19: 2a:d5:92:35:5c:7c:d6:e8:a2:92:3f:c6:fe:12:15:d2 Fingerprint (SHA-256): BC:9A:30:AF:E8:C4:CB:CD:09:43:30:98:A9:53:03:9A:CD:5A:22:10:A2:BD:50:AF:B9:98:A0:E1:73:32:1B:33 Fingerprint (SHA1): 78:FC:5A:6F:D3:11:21:3B:A8:24:A1:06:4C:83:4A:93:AA:B8:72:3C Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14088: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151230 (0x190affbe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:16:01 2017 Not After : Wed Apr 20 15:16:01 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:d5:20:16:4f:1d:bf:3f:95:b6:69:cd:3a:d0:13:4f: b4:70:5c:cd:34:f3:f8:76:1a:15:8c:51:28:67:89:2c: 24:a2:34:47:fa:74:ce:3b:e9:65:57:fb:9d:35:86:c9: a0:ae:1c:be:0c:e8:e9:0b:06:aa:8b:e5:95:4c:66:23: 84:07:84:3b:d8:e5:69:0f:56:61:f1:02:b4:82:50:2b: b7:d2:b2:3a:ea:b2:84:27:15:ac:31:ac:ce:bb:98:e7: 8c:fd:37:22:af:e2:57:29:11:a8:fe:eb:c7:92:fb:50: 30:56:a0:14:57:45:d3:25:1e:6b:bb:9d:22:6f:42:7f: d2:0e:41:3e:af:34:f2:b6:52:2d:2a:45:19:39:ff:e5: ad:91:21:e6:d4:f9:71:f6:d5:9b:30:12:10:8b:cd:36: 70:cb:96:e8:ef:2d:3b:1c:e4:8c:1e:0d:c0:63:b5:d7: b1:73:4a:3f:58:f0:b3:91:00:89:59:74:64:e2:3a:80: 3d:43:78:5d:8a:f3:a8:8b:e9:63:a1:d4:55:45:4c:06: b3:17:ee:b1:96:53:b8:72:ff:a7:18:68:1e:a1:06:a9: 19:f0:d5:ac:e3:8f:44:28:3c:5a:cd:1b:6d:b0:07:4f: da:50:23:fe:7d:ae:86:23:13:c8:01:79:ec:72:07:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c3:41:e4:8c:6a:86:f8:01:0a:a1:21:f9:e5:e6:6e:96: 16:f8:7a:52:b5:29:3a:3f:05:9b:23:d4:fb:63:0e:f5: 04:7c:28:4e:fa:6a:ec:ee:c6:78:b3:ca:77:65:f9:1b: e4:22:37:29:8e:39:a2:50:a3:58:1a:40:a4:e4:e8:7c: df:55:ee:ee:68:92:7f:b8:14:9a:5c:64:16:c3:ba:fb: 2e:db:f3:d3:24:b0:ce:49:96:93:13:34:f1:c0:9e:47: 76:a9:5a:b6:b1:f1:b7:85:32:b1:53:f5:48:4f:f7:d6: 11:f2:cc:15:43:29:d6:51:8e:30:5b:b0:7d:a3:ba:1f: df:00:cd:77:24:89:01:74:d0:e2:35:bc:b3:25:5b:2e: 6a:7e:4b:10:93:ad:55:79:8b:2f:a1:80:68:b0:43:4d: 1e:89:5f:33:e8:4c:50:8a:5f:a3:8b:c6:6f:53:9a:b6: 31:f5:37:37:ed:1c:af:ec:0d:71:cb:a0:f6:d9:9e:2e: 2c:4f:8c:55:ae:13:8c:c7:13:b0:84:f1:ed:05:66:41: e6:9c:63:2a:57:d6:7c:5e:e3:96:1b:0c:4f:f5:c5:14: ba:39:9a:fd:a0:d5:1d:0c:b0:7c:1c:09:62:c2:ab:19: 2a:d5:92:35:5c:7c:d6:e8:a2:92:3f:c6:fe:12:15:d2 Fingerprint (SHA-256): BC:9A:30:AF:E8:C4:CB:CD:09:43:30:98:A9:53:03:9A:CD:5A:22:10:A2:BD:50:AF:B9:98:A0:E1:73:32:1B:33 Fingerprint (SHA1): 78:FC:5A:6F:D3:11:21:3B:A8:24:A1:06:4C:83:4A:93:AA:B8:72:3C Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14089: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14090: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151230 (0x190affbe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:16:01 2017 Not After : Wed Apr 20 15:16:01 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:d5:20:16:4f:1d:bf:3f:95:b6:69:cd:3a:d0:13:4f: b4:70:5c:cd:34:f3:f8:76:1a:15:8c:51:28:67:89:2c: 24:a2:34:47:fa:74:ce:3b:e9:65:57:fb:9d:35:86:c9: a0:ae:1c:be:0c:e8:e9:0b:06:aa:8b:e5:95:4c:66:23: 84:07:84:3b:d8:e5:69:0f:56:61:f1:02:b4:82:50:2b: b7:d2:b2:3a:ea:b2:84:27:15:ac:31:ac:ce:bb:98:e7: 8c:fd:37:22:af:e2:57:29:11:a8:fe:eb:c7:92:fb:50: 30:56:a0:14:57:45:d3:25:1e:6b:bb:9d:22:6f:42:7f: d2:0e:41:3e:af:34:f2:b6:52:2d:2a:45:19:39:ff:e5: ad:91:21:e6:d4:f9:71:f6:d5:9b:30:12:10:8b:cd:36: 70:cb:96:e8:ef:2d:3b:1c:e4:8c:1e:0d:c0:63:b5:d7: b1:73:4a:3f:58:f0:b3:91:00:89:59:74:64:e2:3a:80: 3d:43:78:5d:8a:f3:a8:8b:e9:63:a1:d4:55:45:4c:06: b3:17:ee:b1:96:53:b8:72:ff:a7:18:68:1e:a1:06:a9: 19:f0:d5:ac:e3:8f:44:28:3c:5a:cd:1b:6d:b0:07:4f: da:50:23:fe:7d:ae:86:23:13:c8:01:79:ec:72:07:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c3:41:e4:8c:6a:86:f8:01:0a:a1:21:f9:e5:e6:6e:96: 16:f8:7a:52:b5:29:3a:3f:05:9b:23:d4:fb:63:0e:f5: 04:7c:28:4e:fa:6a:ec:ee:c6:78:b3:ca:77:65:f9:1b: e4:22:37:29:8e:39:a2:50:a3:58:1a:40:a4:e4:e8:7c: df:55:ee:ee:68:92:7f:b8:14:9a:5c:64:16:c3:ba:fb: 2e:db:f3:d3:24:b0:ce:49:96:93:13:34:f1:c0:9e:47: 76:a9:5a:b6:b1:f1:b7:85:32:b1:53:f5:48:4f:f7:d6: 11:f2:cc:15:43:29:d6:51:8e:30:5b:b0:7d:a3:ba:1f: df:00:cd:77:24:89:01:74:d0:e2:35:bc:b3:25:5b:2e: 6a:7e:4b:10:93:ad:55:79:8b:2f:a1:80:68:b0:43:4d: 1e:89:5f:33:e8:4c:50:8a:5f:a3:8b:c6:6f:53:9a:b6: 31:f5:37:37:ed:1c:af:ec:0d:71:cb:a0:f6:d9:9e:2e: 2c:4f:8c:55:ae:13:8c:c7:13:b0:84:f1:ed:05:66:41: e6:9c:63:2a:57:d6:7c:5e:e3:96:1b:0c:4f:f5:c5:14: ba:39:9a:fd:a0:d5:1d:0c:b0:7c:1c:09:62:c2:ab:19: 2a:d5:92:35:5c:7c:d6:e8:a2:92:3f:c6:fe:12:15:d2 Fingerprint (SHA-256): BC:9A:30:AF:E8:C4:CB:CD:09:43:30:98:A9:53:03:9A:CD:5A:22:10:A2:BD:50:AF:B9:98:A0:E1:73:32:1B:33 Fingerprint (SHA1): 78:FC:5A:6F:D3:11:21:3B:A8:24:A1:06:4C:83:4A:93:AA:B8:72:3C Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14091: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14092: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14093: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14094: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151230 (0x190affbe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:16:01 2017 Not After : Wed Apr 20 15:16:01 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:d5:20:16:4f:1d:bf:3f:95:b6:69:cd:3a:d0:13:4f: b4:70:5c:cd:34:f3:f8:76:1a:15:8c:51:28:67:89:2c: 24:a2:34:47:fa:74:ce:3b:e9:65:57:fb:9d:35:86:c9: a0:ae:1c:be:0c:e8:e9:0b:06:aa:8b:e5:95:4c:66:23: 84:07:84:3b:d8:e5:69:0f:56:61:f1:02:b4:82:50:2b: b7:d2:b2:3a:ea:b2:84:27:15:ac:31:ac:ce:bb:98:e7: 8c:fd:37:22:af:e2:57:29:11:a8:fe:eb:c7:92:fb:50: 30:56:a0:14:57:45:d3:25:1e:6b:bb:9d:22:6f:42:7f: d2:0e:41:3e:af:34:f2:b6:52:2d:2a:45:19:39:ff:e5: ad:91:21:e6:d4:f9:71:f6:d5:9b:30:12:10:8b:cd:36: 70:cb:96:e8:ef:2d:3b:1c:e4:8c:1e:0d:c0:63:b5:d7: b1:73:4a:3f:58:f0:b3:91:00:89:59:74:64:e2:3a:80: 3d:43:78:5d:8a:f3:a8:8b:e9:63:a1:d4:55:45:4c:06: b3:17:ee:b1:96:53:b8:72:ff:a7:18:68:1e:a1:06:a9: 19:f0:d5:ac:e3:8f:44:28:3c:5a:cd:1b:6d:b0:07:4f: da:50:23:fe:7d:ae:86:23:13:c8:01:79:ec:72:07:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c3:41:e4:8c:6a:86:f8:01:0a:a1:21:f9:e5:e6:6e:96: 16:f8:7a:52:b5:29:3a:3f:05:9b:23:d4:fb:63:0e:f5: 04:7c:28:4e:fa:6a:ec:ee:c6:78:b3:ca:77:65:f9:1b: e4:22:37:29:8e:39:a2:50:a3:58:1a:40:a4:e4:e8:7c: df:55:ee:ee:68:92:7f:b8:14:9a:5c:64:16:c3:ba:fb: 2e:db:f3:d3:24:b0:ce:49:96:93:13:34:f1:c0:9e:47: 76:a9:5a:b6:b1:f1:b7:85:32:b1:53:f5:48:4f:f7:d6: 11:f2:cc:15:43:29:d6:51:8e:30:5b:b0:7d:a3:ba:1f: df:00:cd:77:24:89:01:74:d0:e2:35:bc:b3:25:5b:2e: 6a:7e:4b:10:93:ad:55:79:8b:2f:a1:80:68:b0:43:4d: 1e:89:5f:33:e8:4c:50:8a:5f:a3:8b:c6:6f:53:9a:b6: 31:f5:37:37:ed:1c:af:ec:0d:71:cb:a0:f6:d9:9e:2e: 2c:4f:8c:55:ae:13:8c:c7:13:b0:84:f1:ed:05:66:41: e6:9c:63:2a:57:d6:7c:5e:e3:96:1b:0c:4f:f5:c5:14: ba:39:9a:fd:a0:d5:1d:0c:b0:7c:1c:09:62:c2:ab:19: 2a:d5:92:35:5c:7c:d6:e8:a2:92:3f:c6:fe:12:15:d2 Fingerprint (SHA-256): BC:9A:30:AF:E8:C4:CB:CD:09:43:30:98:A9:53:03:9A:CD:5A:22:10:A2:BD:50:AF:B9:98:A0:E1:73:32:1B:33 Fingerprint (SHA1): 78:FC:5A:6F:D3:11:21:3B:A8:24:A1:06:4C:83:4A:93:AA:B8:72:3C Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14095: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151230 (0x190affbe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:16:01 2017 Not After : Wed Apr 20 15:16:01 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:d5:20:16:4f:1d:bf:3f:95:b6:69:cd:3a:d0:13:4f: b4:70:5c:cd:34:f3:f8:76:1a:15:8c:51:28:67:89:2c: 24:a2:34:47:fa:74:ce:3b:e9:65:57:fb:9d:35:86:c9: a0:ae:1c:be:0c:e8:e9:0b:06:aa:8b:e5:95:4c:66:23: 84:07:84:3b:d8:e5:69:0f:56:61:f1:02:b4:82:50:2b: b7:d2:b2:3a:ea:b2:84:27:15:ac:31:ac:ce:bb:98:e7: 8c:fd:37:22:af:e2:57:29:11:a8:fe:eb:c7:92:fb:50: 30:56:a0:14:57:45:d3:25:1e:6b:bb:9d:22:6f:42:7f: d2:0e:41:3e:af:34:f2:b6:52:2d:2a:45:19:39:ff:e5: ad:91:21:e6:d4:f9:71:f6:d5:9b:30:12:10:8b:cd:36: 70:cb:96:e8:ef:2d:3b:1c:e4:8c:1e:0d:c0:63:b5:d7: b1:73:4a:3f:58:f0:b3:91:00:89:59:74:64:e2:3a:80: 3d:43:78:5d:8a:f3:a8:8b:e9:63:a1:d4:55:45:4c:06: b3:17:ee:b1:96:53:b8:72:ff:a7:18:68:1e:a1:06:a9: 19:f0:d5:ac:e3:8f:44:28:3c:5a:cd:1b:6d:b0:07:4f: da:50:23:fe:7d:ae:86:23:13:c8:01:79:ec:72:07:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c3:41:e4:8c:6a:86:f8:01:0a:a1:21:f9:e5:e6:6e:96: 16:f8:7a:52:b5:29:3a:3f:05:9b:23:d4:fb:63:0e:f5: 04:7c:28:4e:fa:6a:ec:ee:c6:78:b3:ca:77:65:f9:1b: e4:22:37:29:8e:39:a2:50:a3:58:1a:40:a4:e4:e8:7c: df:55:ee:ee:68:92:7f:b8:14:9a:5c:64:16:c3:ba:fb: 2e:db:f3:d3:24:b0:ce:49:96:93:13:34:f1:c0:9e:47: 76:a9:5a:b6:b1:f1:b7:85:32:b1:53:f5:48:4f:f7:d6: 11:f2:cc:15:43:29:d6:51:8e:30:5b:b0:7d:a3:ba:1f: df:00:cd:77:24:89:01:74:d0:e2:35:bc:b3:25:5b:2e: 6a:7e:4b:10:93:ad:55:79:8b:2f:a1:80:68:b0:43:4d: 1e:89:5f:33:e8:4c:50:8a:5f:a3:8b:c6:6f:53:9a:b6: 31:f5:37:37:ed:1c:af:ec:0d:71:cb:a0:f6:d9:9e:2e: 2c:4f:8c:55:ae:13:8c:c7:13:b0:84:f1:ed:05:66:41: e6:9c:63:2a:57:d6:7c:5e:e3:96:1b:0c:4f:f5:c5:14: ba:39:9a:fd:a0:d5:1d:0c:b0:7c:1c:09:62:c2:ab:19: 2a:d5:92:35:5c:7c:d6:e8:a2:92:3f:c6:fe:12:15:d2 Fingerprint (SHA-256): BC:9A:30:AF:E8:C4:CB:CD:09:43:30:98:A9:53:03:9A:CD:5A:22:10:A2:BD:50:AF:B9:98:A0:E1:73:32:1B:33 Fingerprint (SHA1): 78:FC:5A:6F:D3:11:21:3B:A8:24:A1:06:4C:83:4A:93:AA:B8:72:3C Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #14096: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151230 (0x190affbe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:16:01 2017 Not After : Wed Apr 20 15:16:01 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:d5:20:16:4f:1d:bf:3f:95:b6:69:cd:3a:d0:13:4f: b4:70:5c:cd:34:f3:f8:76:1a:15:8c:51:28:67:89:2c: 24:a2:34:47:fa:74:ce:3b:e9:65:57:fb:9d:35:86:c9: a0:ae:1c:be:0c:e8:e9:0b:06:aa:8b:e5:95:4c:66:23: 84:07:84:3b:d8:e5:69:0f:56:61:f1:02:b4:82:50:2b: b7:d2:b2:3a:ea:b2:84:27:15:ac:31:ac:ce:bb:98:e7: 8c:fd:37:22:af:e2:57:29:11:a8:fe:eb:c7:92:fb:50: 30:56:a0:14:57:45:d3:25:1e:6b:bb:9d:22:6f:42:7f: d2:0e:41:3e:af:34:f2:b6:52:2d:2a:45:19:39:ff:e5: ad:91:21:e6:d4:f9:71:f6:d5:9b:30:12:10:8b:cd:36: 70:cb:96:e8:ef:2d:3b:1c:e4:8c:1e:0d:c0:63:b5:d7: b1:73:4a:3f:58:f0:b3:91:00:89:59:74:64:e2:3a:80: 3d:43:78:5d:8a:f3:a8:8b:e9:63:a1:d4:55:45:4c:06: b3:17:ee:b1:96:53:b8:72:ff:a7:18:68:1e:a1:06:a9: 19:f0:d5:ac:e3:8f:44:28:3c:5a:cd:1b:6d:b0:07:4f: da:50:23:fe:7d:ae:86:23:13:c8:01:79:ec:72:07:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c3:41:e4:8c:6a:86:f8:01:0a:a1:21:f9:e5:e6:6e:96: 16:f8:7a:52:b5:29:3a:3f:05:9b:23:d4:fb:63:0e:f5: 04:7c:28:4e:fa:6a:ec:ee:c6:78:b3:ca:77:65:f9:1b: e4:22:37:29:8e:39:a2:50:a3:58:1a:40:a4:e4:e8:7c: df:55:ee:ee:68:92:7f:b8:14:9a:5c:64:16:c3:ba:fb: 2e:db:f3:d3:24:b0:ce:49:96:93:13:34:f1:c0:9e:47: 76:a9:5a:b6:b1:f1:b7:85:32:b1:53:f5:48:4f:f7:d6: 11:f2:cc:15:43:29:d6:51:8e:30:5b:b0:7d:a3:ba:1f: df:00:cd:77:24:89:01:74:d0:e2:35:bc:b3:25:5b:2e: 6a:7e:4b:10:93:ad:55:79:8b:2f:a1:80:68:b0:43:4d: 1e:89:5f:33:e8:4c:50:8a:5f:a3:8b:c6:6f:53:9a:b6: 31:f5:37:37:ed:1c:af:ec:0d:71:cb:a0:f6:d9:9e:2e: 2c:4f:8c:55:ae:13:8c:c7:13:b0:84:f1:ed:05:66:41: e6:9c:63:2a:57:d6:7c:5e:e3:96:1b:0c:4f:f5:c5:14: ba:39:9a:fd:a0:d5:1d:0c:b0:7c:1c:09:62:c2:ab:19: 2a:d5:92:35:5c:7c:d6:e8:a2:92:3f:c6:fe:12:15:d2 Fingerprint (SHA-256): BC:9A:30:AF:E8:C4:CB:CD:09:43:30:98:A9:53:03:9A:CD:5A:22:10:A2:BD:50:AF:B9:98:A0:E1:73:32:1B:33 Fingerprint (SHA1): 78:FC:5A:6F:D3:11:21:3B:A8:24:A1:06:4C:83:4A:93:AA:B8:72:3C Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #14097: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151230 (0x190affbe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:16:01 2017 Not After : Wed Apr 20 15:16:01 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:d5:20:16:4f:1d:bf:3f:95:b6:69:cd:3a:d0:13:4f: b4:70:5c:cd:34:f3:f8:76:1a:15:8c:51:28:67:89:2c: 24:a2:34:47:fa:74:ce:3b:e9:65:57:fb:9d:35:86:c9: a0:ae:1c:be:0c:e8:e9:0b:06:aa:8b:e5:95:4c:66:23: 84:07:84:3b:d8:e5:69:0f:56:61:f1:02:b4:82:50:2b: b7:d2:b2:3a:ea:b2:84:27:15:ac:31:ac:ce:bb:98:e7: 8c:fd:37:22:af:e2:57:29:11:a8:fe:eb:c7:92:fb:50: 30:56:a0:14:57:45:d3:25:1e:6b:bb:9d:22:6f:42:7f: d2:0e:41:3e:af:34:f2:b6:52:2d:2a:45:19:39:ff:e5: ad:91:21:e6:d4:f9:71:f6:d5:9b:30:12:10:8b:cd:36: 70:cb:96:e8:ef:2d:3b:1c:e4:8c:1e:0d:c0:63:b5:d7: b1:73:4a:3f:58:f0:b3:91:00:89:59:74:64:e2:3a:80: 3d:43:78:5d:8a:f3:a8:8b:e9:63:a1:d4:55:45:4c:06: b3:17:ee:b1:96:53:b8:72:ff:a7:18:68:1e:a1:06:a9: 19:f0:d5:ac:e3:8f:44:28:3c:5a:cd:1b:6d:b0:07:4f: da:50:23:fe:7d:ae:86:23:13:c8:01:79:ec:72:07:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c3:41:e4:8c:6a:86:f8:01:0a:a1:21:f9:e5:e6:6e:96: 16:f8:7a:52:b5:29:3a:3f:05:9b:23:d4:fb:63:0e:f5: 04:7c:28:4e:fa:6a:ec:ee:c6:78:b3:ca:77:65:f9:1b: e4:22:37:29:8e:39:a2:50:a3:58:1a:40:a4:e4:e8:7c: df:55:ee:ee:68:92:7f:b8:14:9a:5c:64:16:c3:ba:fb: 2e:db:f3:d3:24:b0:ce:49:96:93:13:34:f1:c0:9e:47: 76:a9:5a:b6:b1:f1:b7:85:32:b1:53:f5:48:4f:f7:d6: 11:f2:cc:15:43:29:d6:51:8e:30:5b:b0:7d:a3:ba:1f: df:00:cd:77:24:89:01:74:d0:e2:35:bc:b3:25:5b:2e: 6a:7e:4b:10:93:ad:55:79:8b:2f:a1:80:68:b0:43:4d: 1e:89:5f:33:e8:4c:50:8a:5f:a3:8b:c6:6f:53:9a:b6: 31:f5:37:37:ed:1c:af:ec:0d:71:cb:a0:f6:d9:9e:2e: 2c:4f:8c:55:ae:13:8c:c7:13:b0:84:f1:ed:05:66:41: e6:9c:63:2a:57:d6:7c:5e:e3:96:1b:0c:4f:f5:c5:14: ba:39:9a:fd:a0:d5:1d:0c:b0:7c:1c:09:62:c2:ab:19: 2a:d5:92:35:5c:7c:d6:e8:a2:92:3f:c6:fe:12:15:d2 Fingerprint (SHA-256): BC:9A:30:AF:E8:C4:CB:CD:09:43:30:98:A9:53:03:9A:CD:5A:22:10:A2:BD:50:AF:B9:98:A0:E1:73:32:1B:33 Fingerprint (SHA1): 78:FC:5A:6F:D3:11:21:3B:A8:24:A1:06:4C:83:4A:93:AA:B8:72:3C Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #14098: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151230 (0x190affbe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:16:01 2017 Not After : Wed Apr 20 15:16:01 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:d5:20:16:4f:1d:bf:3f:95:b6:69:cd:3a:d0:13:4f: b4:70:5c:cd:34:f3:f8:76:1a:15:8c:51:28:67:89:2c: 24:a2:34:47:fa:74:ce:3b:e9:65:57:fb:9d:35:86:c9: a0:ae:1c:be:0c:e8:e9:0b:06:aa:8b:e5:95:4c:66:23: 84:07:84:3b:d8:e5:69:0f:56:61:f1:02:b4:82:50:2b: b7:d2:b2:3a:ea:b2:84:27:15:ac:31:ac:ce:bb:98:e7: 8c:fd:37:22:af:e2:57:29:11:a8:fe:eb:c7:92:fb:50: 30:56:a0:14:57:45:d3:25:1e:6b:bb:9d:22:6f:42:7f: d2:0e:41:3e:af:34:f2:b6:52:2d:2a:45:19:39:ff:e5: ad:91:21:e6:d4:f9:71:f6:d5:9b:30:12:10:8b:cd:36: 70:cb:96:e8:ef:2d:3b:1c:e4:8c:1e:0d:c0:63:b5:d7: b1:73:4a:3f:58:f0:b3:91:00:89:59:74:64:e2:3a:80: 3d:43:78:5d:8a:f3:a8:8b:e9:63:a1:d4:55:45:4c:06: b3:17:ee:b1:96:53:b8:72:ff:a7:18:68:1e:a1:06:a9: 19:f0:d5:ac:e3:8f:44:28:3c:5a:cd:1b:6d:b0:07:4f: da:50:23:fe:7d:ae:86:23:13:c8:01:79:ec:72:07:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c3:41:e4:8c:6a:86:f8:01:0a:a1:21:f9:e5:e6:6e:96: 16:f8:7a:52:b5:29:3a:3f:05:9b:23:d4:fb:63:0e:f5: 04:7c:28:4e:fa:6a:ec:ee:c6:78:b3:ca:77:65:f9:1b: e4:22:37:29:8e:39:a2:50:a3:58:1a:40:a4:e4:e8:7c: df:55:ee:ee:68:92:7f:b8:14:9a:5c:64:16:c3:ba:fb: 2e:db:f3:d3:24:b0:ce:49:96:93:13:34:f1:c0:9e:47: 76:a9:5a:b6:b1:f1:b7:85:32:b1:53:f5:48:4f:f7:d6: 11:f2:cc:15:43:29:d6:51:8e:30:5b:b0:7d:a3:ba:1f: df:00:cd:77:24:89:01:74:d0:e2:35:bc:b3:25:5b:2e: 6a:7e:4b:10:93:ad:55:79:8b:2f:a1:80:68:b0:43:4d: 1e:89:5f:33:e8:4c:50:8a:5f:a3:8b:c6:6f:53:9a:b6: 31:f5:37:37:ed:1c:af:ec:0d:71:cb:a0:f6:d9:9e:2e: 2c:4f:8c:55:ae:13:8c:c7:13:b0:84:f1:ed:05:66:41: e6:9c:63:2a:57:d6:7c:5e:e3:96:1b:0c:4f:f5:c5:14: ba:39:9a:fd:a0:d5:1d:0c:b0:7c:1c:09:62:c2:ab:19: 2a:d5:92:35:5c:7c:d6:e8:a2:92:3f:c6:fe:12:15:d2 Fingerprint (SHA-256): BC:9A:30:AF:E8:C4:CB:CD:09:43:30:98:A9:53:03:9A:CD:5A:22:10:A2:BD:50:AF:B9:98:A0:E1:73:32:1B:33 Fingerprint (SHA1): 78:FC:5A:6F:D3:11:21:3B:A8:24:A1:06:4C:83:4A:93:AA:B8:72:3C Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #14099: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151230 (0x190affbe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:16:01 2017 Not After : Wed Apr 20 15:16:01 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:d5:20:16:4f:1d:bf:3f:95:b6:69:cd:3a:d0:13:4f: b4:70:5c:cd:34:f3:f8:76:1a:15:8c:51:28:67:89:2c: 24:a2:34:47:fa:74:ce:3b:e9:65:57:fb:9d:35:86:c9: a0:ae:1c:be:0c:e8:e9:0b:06:aa:8b:e5:95:4c:66:23: 84:07:84:3b:d8:e5:69:0f:56:61:f1:02:b4:82:50:2b: b7:d2:b2:3a:ea:b2:84:27:15:ac:31:ac:ce:bb:98:e7: 8c:fd:37:22:af:e2:57:29:11:a8:fe:eb:c7:92:fb:50: 30:56:a0:14:57:45:d3:25:1e:6b:bb:9d:22:6f:42:7f: d2:0e:41:3e:af:34:f2:b6:52:2d:2a:45:19:39:ff:e5: ad:91:21:e6:d4:f9:71:f6:d5:9b:30:12:10:8b:cd:36: 70:cb:96:e8:ef:2d:3b:1c:e4:8c:1e:0d:c0:63:b5:d7: b1:73:4a:3f:58:f0:b3:91:00:89:59:74:64:e2:3a:80: 3d:43:78:5d:8a:f3:a8:8b:e9:63:a1:d4:55:45:4c:06: b3:17:ee:b1:96:53:b8:72:ff:a7:18:68:1e:a1:06:a9: 19:f0:d5:ac:e3:8f:44:28:3c:5a:cd:1b:6d:b0:07:4f: da:50:23:fe:7d:ae:86:23:13:c8:01:79:ec:72:07:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c3:41:e4:8c:6a:86:f8:01:0a:a1:21:f9:e5:e6:6e:96: 16:f8:7a:52:b5:29:3a:3f:05:9b:23:d4:fb:63:0e:f5: 04:7c:28:4e:fa:6a:ec:ee:c6:78:b3:ca:77:65:f9:1b: e4:22:37:29:8e:39:a2:50:a3:58:1a:40:a4:e4:e8:7c: df:55:ee:ee:68:92:7f:b8:14:9a:5c:64:16:c3:ba:fb: 2e:db:f3:d3:24:b0:ce:49:96:93:13:34:f1:c0:9e:47: 76:a9:5a:b6:b1:f1:b7:85:32:b1:53:f5:48:4f:f7:d6: 11:f2:cc:15:43:29:d6:51:8e:30:5b:b0:7d:a3:ba:1f: df:00:cd:77:24:89:01:74:d0:e2:35:bc:b3:25:5b:2e: 6a:7e:4b:10:93:ad:55:79:8b:2f:a1:80:68:b0:43:4d: 1e:89:5f:33:e8:4c:50:8a:5f:a3:8b:c6:6f:53:9a:b6: 31:f5:37:37:ed:1c:af:ec:0d:71:cb:a0:f6:d9:9e:2e: 2c:4f:8c:55:ae:13:8c:c7:13:b0:84:f1:ed:05:66:41: e6:9c:63:2a:57:d6:7c:5e:e3:96:1b:0c:4f:f5:c5:14: ba:39:9a:fd:a0:d5:1d:0c:b0:7c:1c:09:62:c2:ab:19: 2a:d5:92:35:5c:7c:d6:e8:a2:92:3f:c6:fe:12:15:d2 Fingerprint (SHA-256): BC:9A:30:AF:E8:C4:CB:CD:09:43:30:98:A9:53:03:9A:CD:5A:22:10:A2:BD:50:AF:B9:98:A0:E1:73:32:1B:33 Fingerprint (SHA1): 78:FC:5A:6F:D3:11:21:3B:A8:24:A1:06:4C:83:4A:93:AA:B8:72:3C Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #14100: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14101: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14102: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151260 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14103: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14104: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #14105: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14106: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 420151261 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14107: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14108: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #14109: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14110: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 420151262 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14111: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14112: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #14113: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14114: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 420151263 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14115: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14116: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #14117: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14118: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 420151264 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14119: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14120: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #14121: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14122: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 420151265 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14123: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14124: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #14125: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14126: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 420151266 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14127: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14128: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14129: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151260 (0x190affdc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:16:45 2017 Not After : Wed Apr 20 15:16:45 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:ed:54:a1:f4:c1:b1:90:69:2c:1c:85:12:7d:20:a7: 2d:28:dd:1a:b5:56:75:49:3d:86:6f:f0:7a:1c:17:31: 70:f8:bd:23:1f:e9:db:f2:68:c2:6e:58:72:e4:47:ab: 8c:90:4d:12:7a:38:67:f9:18:92:a3:b7:76:03:78:f9: 49:93:22:c8:bd:34:b3:b4:b5:a3:cf:10:a3:5c:3a:c3: ad:25:62:a6:2b:36:22:ee:9e:d3:22:ff:11:a0:37:d5: da:d5:ba:02:fb:1a:6c:ce:67:65:61:f2:ce:ad:93:26: c1:1a:82:c0:0d:e2:d5:40:6c:e6:e1:c2:68:6e:d9:93: df:29:d3:12:c3:c4:c5:2c:8b:c7:b7:a6:04:ce:06:fd: b1:ba:c5:26:c4:05:46:ed:55:0d:ab:23:0e:f3:16:0e: 7a:17:17:2c:30:82:c5:51:65:39:40:1d:43:0d:04:d3: bc:0c:31:fa:69:5a:03:b5:b4:e5:83:a2:ee:81:9c:c9: ee:21:fa:b7:86:fa:1d:0e:54:4a:11:c4:d5:e1:c9:27: 75:2c:3c:f5:ca:8b:b3:92:ee:fc:64:17:12:b7:c7:90: 02:ce:83:34:29:76:44:35:5e:1c:94:24:ba:30:13:94: a6:63:56:7a:1c:a6:63:09:6b:cd:a5:0d:18:4b:f2:11 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 55:6b:5d:44:f4:bf:20:2d:99:c2:9f:ef:3c:87:43:39: 1a:e3:32:06:0b:d5:f1:17:b0:1b:e3:4e:52:2a:24:80: 59:f3:25:85:6d:b5:63:43:ef:89:5c:73:d6:45:dc:70: 77:42:0f:5a:7f:92:fc:e6:86:bc:78:b1:fb:ce:b1:73: 31:bd:cd:b2:ac:47:bb:a9:4e:96:e2:c2:e8:39:cb:ce: bf:a5:c5:a6:50:cb:cf:dc:d3:c5:a2:11:35:42:6c:72: e2:c5:19:a8:c3:98:54:e4:12:90:b2:d3:de:87:a8:e0: cd:f3:1e:33:1c:59:d6:ac:60:ba:30:0a:15:9d:4d:9a: 05:e3:84:11:a0:3e:c9:fb:4d:44:ee:5a:b6:a0:d6:60: 39:89:2a:56:f2:1c:1e:2e:77:73:7f:fb:0f:70:79:ee: 13:a0:18:0f:18:72:5e:2b:be:84:8c:44:b7:4a:4b:7a: 04:8c:5b:53:af:35:42:c0:0a:69:c2:fd:d2:1a:ea:a2: e6:00:4a:13:06:85:5a:5b:61:1c:5e:cd:c6:34:ef:8c: 76:5c:1a:df:36:3c:e3:95:75:29:ca:d5:68:f8:02:9c: 16:66:2d:03:d2:ac:72:30:cc:3a:a6:de:02:1c:98:36: 0e:a7:96:4d:95:a1:4b:38:3d:72:83:a4:25:0a:37:a1 Fingerprint (SHA-256): 65:21:35:33:0F:8C:38:ED:BD:9E:69:6E:19:C7:6C:AD:DA:3A:E5:A2:16:96:3A:5F:EC:50:B6:42:18:47:61:B9 Fingerprint (SHA1): 66:B0:7A:A3:9A:E6:DB:80:ED:25:17:8D:BE:06:4D:4F:9D:17:D2:12 Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #14130: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14131: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14132: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #14133: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151260 (0x190affdc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:16:45 2017 Not After : Wed Apr 20 15:16:45 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:ed:54:a1:f4:c1:b1:90:69:2c:1c:85:12:7d:20:a7: 2d:28:dd:1a:b5:56:75:49:3d:86:6f:f0:7a:1c:17:31: 70:f8:bd:23:1f:e9:db:f2:68:c2:6e:58:72:e4:47:ab: 8c:90:4d:12:7a:38:67:f9:18:92:a3:b7:76:03:78:f9: 49:93:22:c8:bd:34:b3:b4:b5:a3:cf:10:a3:5c:3a:c3: ad:25:62:a6:2b:36:22:ee:9e:d3:22:ff:11:a0:37:d5: da:d5:ba:02:fb:1a:6c:ce:67:65:61:f2:ce:ad:93:26: c1:1a:82:c0:0d:e2:d5:40:6c:e6:e1:c2:68:6e:d9:93: df:29:d3:12:c3:c4:c5:2c:8b:c7:b7:a6:04:ce:06:fd: b1:ba:c5:26:c4:05:46:ed:55:0d:ab:23:0e:f3:16:0e: 7a:17:17:2c:30:82:c5:51:65:39:40:1d:43:0d:04:d3: bc:0c:31:fa:69:5a:03:b5:b4:e5:83:a2:ee:81:9c:c9: ee:21:fa:b7:86:fa:1d:0e:54:4a:11:c4:d5:e1:c9:27: 75:2c:3c:f5:ca:8b:b3:92:ee:fc:64:17:12:b7:c7:90: 02:ce:83:34:29:76:44:35:5e:1c:94:24:ba:30:13:94: a6:63:56:7a:1c:a6:63:09:6b:cd:a5:0d:18:4b:f2:11 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 55:6b:5d:44:f4:bf:20:2d:99:c2:9f:ef:3c:87:43:39: 1a:e3:32:06:0b:d5:f1:17:b0:1b:e3:4e:52:2a:24:80: 59:f3:25:85:6d:b5:63:43:ef:89:5c:73:d6:45:dc:70: 77:42:0f:5a:7f:92:fc:e6:86:bc:78:b1:fb:ce:b1:73: 31:bd:cd:b2:ac:47:bb:a9:4e:96:e2:c2:e8:39:cb:ce: bf:a5:c5:a6:50:cb:cf:dc:d3:c5:a2:11:35:42:6c:72: e2:c5:19:a8:c3:98:54:e4:12:90:b2:d3:de:87:a8:e0: cd:f3:1e:33:1c:59:d6:ac:60:ba:30:0a:15:9d:4d:9a: 05:e3:84:11:a0:3e:c9:fb:4d:44:ee:5a:b6:a0:d6:60: 39:89:2a:56:f2:1c:1e:2e:77:73:7f:fb:0f:70:79:ee: 13:a0:18:0f:18:72:5e:2b:be:84:8c:44:b7:4a:4b:7a: 04:8c:5b:53:af:35:42:c0:0a:69:c2:fd:d2:1a:ea:a2: e6:00:4a:13:06:85:5a:5b:61:1c:5e:cd:c6:34:ef:8c: 76:5c:1a:df:36:3c:e3:95:75:29:ca:d5:68:f8:02:9c: 16:66:2d:03:d2:ac:72:30:cc:3a:a6:de:02:1c:98:36: 0e:a7:96:4d:95:a1:4b:38:3d:72:83:a4:25:0a:37:a1 Fingerprint (SHA-256): 65:21:35:33:0F:8C:38:ED:BD:9E:69:6E:19:C7:6C:AD:DA:3A:E5:A2:16:96:3A:5F:EC:50:B6:42:18:47:61:B9 Fingerprint (SHA1): 66:B0:7A:A3:9A:E6:DB:80:ED:25:17:8D:BE:06:4D:4F:9D:17:D2:12 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #14134: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14135: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14136: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14137: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151267 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14138: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14139: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14140: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14141: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 420151268 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #14142: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14143: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14144: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14145: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420151269 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14146: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14147: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #14148: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14149: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 420151270 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14150: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14151: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14152: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #14153: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #14154: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #14155: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151267 (0x190affe3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:16:57 2017 Not After : Wed Apr 20 15:16:57 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ea:70:14:06:89:3b:e6:b6:b1:37:6a:43:52:87:45:dc: cb:32:9e:33:05:ba:8f:58:15:55:61:36:01:cf:28:e9: 1a:6f:7a:b4:ea:1d:72:1d:fe:89:fb:2f:aa:f8:28:6a: 7c:ff:46:8b:bc:79:1b:b8:35:49:43:aa:d5:d9:04:dd: dc:bd:ca:ed:91:2c:3d:2e:24:bc:bd:ce:9c:61:59:37: cf:8d:bd:b9:db:92:28:23:87:da:7e:2b:88:b5:7b:41: 4a:de:d6:5e:3d:6f:e2:61:86:3a:23:4c:47:02:e4:67: e7:b9:ff:af:ab:6e:58:91:6d:7c:e7:69:f6:cc:3b:29: d3:f8:5e:25:9a:19:63:ab:c5:29:2e:79:fc:29:84:a3: 12:f6:fe:fb:50:1f:be:34:38:02:29:95:92:54:99:a6: 2c:05:82:7a:f9:95:d5:ef:35:db:5a:66:0f:6c:1f:c8: 52:fd:6d:91:e1:c7:65:24:96:04:96:c2:22:bc:e7:81: df:9f:3f:61:5b:c0:a9:ce:34:70:f4:e7:92:52:16:ae: 54:86:2c:0a:1f:e2:f9:b2:1d:47:ed:ec:e8:65:5a:d5: 5e:75:a6:66:11:8f:1b:0e:1f:6c:63:27:63:3d:ce:89: b1:e3:6a:05:0b:04:91:25:60:95:99:fd:ce:a8:84:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 86:3d:22:12:c7:92:0a:5c:84:4c:70:23:8a:a8:31:b3: f5:6b:c3:1e:00:28:45:f5:d3:b7:34:58:5b:a0:30:67: a1:f6:10:0e:58:a2:ab:26:53:ab:bd:e5:68:5b:36:3c: 11:a0:13:ad:e7:b4:eb:41:e3:df:60:94:43:c5:e1:7d: 68:89:12:59:c3:73:cd:a4:e0:a9:06:64:3a:d0:43:ac: d5:03:ff:23:15:14:f6:b8:ce:90:15:4b:c7:c6:d2:14: ea:82:b6:47:4c:fb:a9:ce:89:c2:f4:8e:08:3c:7c:7b: 6a:ac:63:6a:fd:21:8f:f8:08:aa:a4:81:22:f1:de:4b: 84:26:0d:a8:0d:aa:62:81:db:c2:f7:9d:2a:41:63:42: 97:d9:03:ad:6a:9f:d1:36:cf:ca:74:86:1d:87:77:1f: da:e4:ee:05:d0:13:39:7b:ed:93:cc:1d:40:bd:79:6c: 3e:fa:30:6b:ec:76:78:0c:18:5e:7a:d8:a3:58:8c:69: 33:91:59:7d:76:1e:32:f1:7c:05:94:20:ee:7d:07:e6: e9:97:a0:e6:9f:f7:d7:47:26:c6:34:a8:47:85:72:5d: 3e:91:49:e9:fa:b2:47:2a:c8:df:b3:97:59:84:c9:16: 21:a9:ab:5e:32:00:4f:ed:98:ee:72:5b:4f:e8:58:3f Fingerprint (SHA-256): 39:02:D3:BE:78:2A:75:DA:49:08:FB:B1:AF:48:CF:0F:6C:3E:F3:F2:FA:45:CD:0D:2F:5B:92:A9:D7:B1:79:32 Fingerprint (SHA1): 66:B0:E2:B4:A2:02:18:F4:74:44:13:E3:75:1B:73:52:A7:1A:A5:A0 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14156: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14157: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14158: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151268 (0x190affe4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:16:59 2017 Not After : Wed Apr 20 15:16:59 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:94:52:a8:95:cb:1d:39:4d:8e:01:60:1b:78:78:ae: 69:25:ee:c7:91:2b:d7:54:df:90:7d:4a:48:06:a9:9e: 1d:aa:50:ee:ca:42:a1:3f:bb:9f:0b:fa:b8:4b:23:3d: b6:84:51:ac:db:7a:ca:68:f3:cb:3a:f8:89:8d:be:78: d3:23:c4:be:fa:9a:ca:17:bc:ac:39:d4:74:05:07:73: b5:af:ee:22:14:fa:9d:99:7a:3c:ad:05:11:7d:64:63: 22:7d:b7:5e:e0:bc:13:2f:8c:ae:d4:3f:a2:c3:1a:81: a5:f9:bd:99:8f:9e:7d:ab:a9:bd:94:ea:3f:68:9b:24: 50:26:cc:cf:46:3b:41:bf:a2:ce:1d:0f:a3:a5:9d:29: e5:2b:4b:09:56:0a:ad:3c:f9:fb:aa:67:81:ac:40:3b: 5e:08:03:0e:be:49:52:dd:73:f8:98:56:29:51:8e:2f: ba:88:7b:62:3b:72:fe:e6:bb:6e:09:27:70:e6:6a:b1: 21:01:38:7e:96:e9:93:f5:76:e3:1b:cc:80:e4:a4:22: 73:f2:78:cc:3f:7c:d4:ae:22:8f:16:e4:7b:24:4e:63: 80:5d:25:5a:08:e3:26:6b:6d:ea:f2:c6:49:de:16:c0: 1e:6f:24:1d:80:32:8e:07:ac:31:cd:e9:e8:06:4f:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 30:10:79:d2:ae:d2:68:da:d7:64:f3:83:6e:22:80:27: 40:02:cb:2c:ba:37:1f:e7:2a:a9:7e:65:2f:43:a6:c4: 59:42:1e:34:be:9d:04:d6:5d:4f:1c:0f:a9:b4:3e:e3: aa:16:9d:37:b9:f4:91:0d:59:5d:9d:6c:ac:41:33:e8: b2:47:d5:5a:92:b4:4b:6b:bf:56:fa:90:fd:f6:17:6a: ba:2e:2b:e9:50:15:ac:7b:97:30:53:80:34:6b:3f:99: 1c:0f:04:4b:5a:4b:b9:dd:20:c8:02:03:98:30:63:fb: d6:2d:10:ef:5c:5f:41:d9:8f:4e:43:fe:99:2b:82:14: 28:c5:52:19:13:90:e6:58:b9:87:04:67:fe:81:dc:51: 42:15:3a:94:a0:9a:0f:00:8d:99:6a:eb:99:51:66:41: 7d:98:86:95:2b:db:ad:96:81:14:5e:c0:0a:02:01:01: 04:20:f4:92:ad:fb:39:d9:83:0d:75:d8:ab:2e:e6:04: df:c1:ec:b0:07:93:df:66:44:b5:9b:f7:67:50:28:d7: 04:b4:5f:13:33:8e:43:d2:73:dd:70:12:b4:5d:10:bc: ef:e0:d3:57:24:1b:df:43:ed:be:61:3b:e9:9d:88:d8: ed:bf:dd:e9:9d:82:c5:48:71:db:c1:33:75:b3:9f:c9 Fingerprint (SHA-256): 2A:95:4B:7C:BA:D7:04:74:CD:F7:AE:23:32:BB:98:B3:10:3B:24:26:28:43:BA:9F:63:7C:0B:83:36:16:23:1B Fingerprint (SHA1): 67:85:20:41:46:D2:AA:35:92:3F:F1:3F:7C:44:E7:98:26:82:D7:CB Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #14159: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14160: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151269 (0x190affe5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 15:17:00 2017 Not After : Wed Apr 20 15:17:00 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:60:26:b6:5e:2e:b7:34:50:59:03:62:a2:a3:13:2d: 08:c5:e3:52:72:e9:93:da:a2:37:b8:de:dc:36:29:24: 31:60:18:61:16:03:59:3a:16:f3:f0:72:20:db:44:cb: ed:f5:bf:36:52:ce:8b:4a:98:43:c9:ac:6c:79:42:c6: e2:c7:4d:e0:25:71:f1:01:b6:25:c7:b4:3c:08:e7:e9: 8b:94:f7:ba:5e:5d:f3:16:c4:3c:a9:04:3b:5a:19:7e: d8:f7:ff:3f:4d:f4:d7:8c:6b:41:61:de:e9:ca:1b:77: 4a:0a:35:9a:cd:c5:98:34:2d:cf:67:86:7a:1e:01:86: 0c:f5:3a:d9:d9:58:cf:0e:3d:6f:14:1a:3b:c2:69:62: 77:cb:1b:8f:ec:38:a9:cf:21:ce:71:d1:92:d8:8e:e8: ea:f7:e5:47:24:a9:ce:24:75:78:6a:69:89:75:58:35: fb:0e:e9:4a:16:97:ac:b6:29:56:fe:e9:0d:74:6f:ea: 86:44:56:02:2e:71:6c:59:6a:44:36:da:0c:2b:c4:0a: f4:c1:44:40:00:c0:54:df:57:51:e5:e0:da:b9:76:63: 05:33:83:62:55:f2:c0:9c:25:a4:46:49:ee:cb:42:86: b9:7f:79:86:2f:ed:12:ba:37:82:06:7c:c0:6f:93:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7c:a8:02:a3:28:66:41:ad:94:b4:22:4d:02:6e:b2:ad: 08:1f:e0:61:bf:5c:8a:11:97:59:31:e8:0e:e7:7d:f9: d8:da:71:ae:1b:ca:3b:30:0b:1a:0d:ca:e2:a4:1e:24: 9e:7e:4a:50:9d:28:a8:67:8c:34:30:28:1e:22:63:b1: 5d:f6:53:e4:cb:86:70:b5:72:4b:bd:a0:94:77:e7:aa: d7:29:c1:10:9f:09:7e:df:7a:6c:99:19:71:b9:b9:a6: 1f:85:09:9a:44:34:45:27:09:95:44:b3:d7:14:df:da: 73:56:96:32:80:c4:90:11:01:74:b6:6f:35:f2:fe:15: 6d:ae:73:37:8a:82:0e:ab:d9:39:74:c6:27:8e:f8:50: 28:e9:ce:2e:93:48:2d:7d:5a:51:f2:ec:17:4b:9f:a3: 66:9c:15:04:e1:c9:ad:89:8a:62:b2:6a:3c:99:69:42: d4:a9:ef:76:fc:55:c1:6e:0a:85:f1:3d:8c:4c:39:03: 92:8d:9d:08:f4:e4:70:85:b9:32:65:06:ed:13:84:77: 8a:76:fd:91:08:dd:4f:fb:a4:be:22:7f:40:ce:04:0e: 68:4c:96:19:b5:b4:86:03:93:32:b4:27:e1:2a:a9:ee: 9b:d6:c9:4c:0c:da:34:31:3b:12:a7:71:55:23:51:30 Fingerprint (SHA-256): EC:35:E7:9B:1D:C6:B1:FF:D5:22:1B:6C:B7:93:86:61:2E:78:91:37:30:A4:AE:3C:F0:4B:12:64:4C:8E:50:24 Fingerprint (SHA1): 27:66:74:05:BC:7D:4B:E5:BD:2D:2C:DF:F7:0C:44:68:8A:75:D7:49 Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #14161: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14162: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151271 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14163: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14164: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14165: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14166: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 420151272 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14167: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14168: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14169: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14170: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420151273 --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #14171: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14172: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #14173: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14174: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 420151274 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14175: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14176: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #14177: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14178: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 420151275 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14179: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14180: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14181: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #14182: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #14183: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #14184: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #14185: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151271 (0x190affe7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:17:04 2017 Not After : Wed Apr 20 15:17:04 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:70:2a:70:ed:c1:20:6d:87:50:b2:36:49:80:a5:ca: ed:ae:ae:14:01:51:bd:be:34:fd:f6:17:29:73:ac:fe: 3d:62:18:de:d2:1a:49:20:c3:19:ce:06:5d:f8:b3:bf: 82:e1:40:7e:b9:22:5a:9b:5c:f4:07:b7:d0:26:a5:6d: 4c:c9:5c:0a:4e:a8:ec:26:86:16:0b:0d:b5:d8:36:fc: d8:0e:15:d1:0d:73:9e:50:6f:b4:da:56:7e:a4:6f:7f: ad:24:1e:77:f3:ef:30:09:5d:3f:be:82:f4:da:a9:5c: 93:05:55:3b:af:f0:73:9b:0e:ec:e8:89:8e:6b:5c:65: 8c:68:c6:01:67:32:7e:1c:06:9d:e5:b8:eb:9a:4f:3c: 02:28:17:52:ac:15:44:19:5f:0c:89:15:70:5b:7f:62: 2a:e2:4a:6e:b9:30:39:9c:da:14:31:d1:8f:04:a7:9e: d4:63:14:0c:20:c8:11:f8:23:33:01:60:ec:4b:df:95: 4d:1d:21:a2:39:77:b0:75:ad:92:91:e6:0f:04:01:3c: cb:e3:cb:99:78:7a:a5:3f:64:6d:66:8d:00:3e:8e:97: 14:9e:9e:fe:2d:49:4e:9c:aa:5b:52:52:58:2e:2e:b5: 79:80:bb:55:86:bc:b3:4e:5b:e9:28:6b:69:b6:5c:ed Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4f:9a:1c:00:e3:5a:95:0f:b2:b3:22:83:ce:68:46:50: 15:37:a6:b1:34:f7:89:6e:a8:55:04:7f:ff:b4:06:a8: ef:aa:61:c4:b1:cf:2d:f0:e6:6d:bb:cb:16:44:7e:2c: 33:fe:9e:85:4a:4c:b7:44:97:78:63:19:03:12:b1:d5: a8:9f:8b:f6:ea:fa:78:24:1e:1f:7b:7b:cf:e7:6d:bc: 5f:18:95:e0:0c:63:83:90:07:d5:e9:51:e7:3c:d4:ea: 01:12:62:40:09:af:86:24:27:6a:3c:f7:3c:e9:bf:a8: 2b:73:d7:6e:af:91:d2:58:e6:e2:40:24:4a:a8:57:c0: bc:1e:5e:0a:35:66:58:a4:f2:b6:fe:12:3c:2d:b7:9c: 2d:29:e8:bf:05:61:93:3b:fa:57:3e:4b:d0:80:54:cc: 56:3e:0a:e4:6e:81:7c:3f:42:20:c6:79:42:44:f9:40: 1d:93:e7:f8:88:43:06:f0:41:86:0a:69:98:43:11:d6: 47:b2:5b:3e:3b:45:b0:b8:19:a0:75:a8:40:dc:9a:18: 8f:c0:17:92:39:42:69:f7:c6:6f:24:27:73:2f:fa:35: d9:bf:8c:40:85:c5:f2:79:18:6f:10:45:cb:75:98:1d: 0e:cf:92:b6:31:f1:47:aa:cb:38:e4:05:0f:1b:24:da Fingerprint (SHA-256): FF:99:82:52:3C:56:48:86:9D:3D:E7:53:CF:F7:50:7D:E0:F2:CB:08:A1:DC:D3:36:4D:3E:16:7A:EA:19:8E:96 Fingerprint (SHA1): 40:C8:83:45:91:C5:DC:50:E8:70:0A:AE:99:7F:58:92:13:A0:81:2C Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14186: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14187: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151272 (0x190affe8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:17:05 2017 Not After : Wed Apr 20 15:17:05 2022 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:18:1d:2c:3c:6f:63:cd:23:c0:48:07:07:f9:b3:8d: 7d:f7:ff:d8:dc:df:c7:20:b2:4e:9b:67:8d:80:04:30: bd:85:87:cf:23:9f:20:b2:62:17:30:34:c9:03:9a:09: 2a:30:2e:f1:cf:8e:4d:dc:f1:6a:a0:04:17:e0:ec:8f: 8b:76:9f:30:5e:42:d0:ce:82:fd:2a:3e:c0:08:ce:63: 4f:bd:79:83:97:c8:13:ff:06:6b:c7:d1:13:b9:1e:c2: 3a:73:1b:3d:41:58:f4:9f:49:57:49:ef:61:4b:a1:83: 80:08:99:f1:87:41:38:e4:3a:05:49:ab:66:f7:72:e9: 17:12:3a:b4:7c:2a:e2:da:0a:08:ab:7c:0b:ae:4a:aa: 9b:ba:f7:e6:d0:34:cd:5f:9b:38:c5:43:bd:47:98:2c: 36:e5:8e:c8:1d:c8:bb:9b:a5:5a:e2:b6:73:c2:11:27: 31:82:7a:e7:12:53:5b:d1:b3:59:e2:8a:bd:1a:75:ce: d2:70:78:0d:ea:ed:84:f6:92:78:24:b1:dc:6a:07:0e: 4e:5f:c7:8f:f4:9a:76:00:b8:78:a3:61:46:cb:70:8d: f0:26:99:83:f4:b9:42:ee:03:88:6c:e7:a9:5c:60:50: 25:d8:48:26:c1:4f:67:20:62:11:a9:33:8c:06:fb:37 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:16:bf:22:30:80:4a:40:ed:12:53:c3:12:43:e3:e3: 4c:52:a9:5a:ad:df:f7:83:b2:db:3a:7f:18:ca:44:c3: 15:e4:55:bb:fb:39:c8:a3:4f:ed:ff:2c:92:c9:a0:f1: 48:91:61:2e:a6:e2:c0:5f:88:cf:f3:42:7f:69:d5:b6: cd:c8:db:4f:bf:a9:4d:da:1d:e0:f4:02:67:20:44:c7: 66:f7:92:32:eb:96:f2:7c:de:5b:a0:4a:70:60:0c:ef: 77:26:62:41:0b:5a:4d:23:23:1c:94:68:c7:d3:b9:22: b2:3c:d8:e5:d2:dc:83:59:7b:3f:17:4b:e5:2e:71:95: 2c:7d:17:bd:45:71:00:17:67:31:8a:19:3c:ec:90:c8: 84:63:72:fd:19:bd:ea:9d:1a:40:19:b5:83:9e:0d:7e: 3c:c8:34:85:eb:06:81:0e:8e:e5:64:3e:91:1a:41:0b: 42:64:7c:86:db:eb:5b:a1:05:8e:9e:00:65:76:f7:5b: d9:25:ee:40:96:90:a2:b0:2c:ab:13:10:55:0f:6f:db: ee:31:9c:83:b7:1b:3b:5a:13:87:6c:6d:3c:07:e4:88: 14:6b:93:57:97:5f:5b:0d:2f:1d:7a:07:38:31:f8:de: 17:5c:05:94:67:2a:1c:78:b7:4b:ea:5e:39:0f:bb:09 Fingerprint (SHA-256): 4E:05:9D:BC:55:9B:F1:84:1E:A4:5B:54:F2:7A:12:80:96:C9:63:6F:19:F3:93:B9:1D:B8:B0:62:93:7F:36:1B Fingerprint (SHA1): 98:DE:0B:08:71:C3:BD:18:66:B4:D8:39:29:9B:2F:DE:D7:2F:B3:9B Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #14188: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14189: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14190: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151273 (0x190affe9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 15:17:07 2017 Not After : Wed Apr 20 15:17:07 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:7d:c5:2c:6e:75:43:78:8f:1e:4e:fd:94:30:13:34: d1:e1:5d:8b:e0:8a:df:82:86:86:f0:1a:f9:36:49:a7: f1:df:8a:cd:90:38:22:49:60:c9:2b:ea:c3:33:85:31: b5:14:6b:9a:f7:ad:20:04:61:fa:6f:a7:ef:ec:0c:e4: 9b:ba:b1:50:6e:58:fc:f0:a8:24:47:37:61:b9:16:56: 97:5f:ef:12:63:6c:fb:de:0a:8d:a5:2c:9b:c2:de:a2: fc:eb:72:be:23:cf:0f:b8:17:1f:ed:55:79:e7:a4:71: 81:01:70:e0:54:e1:88:f2:eb:0a:32:10:31:47:b0:31: 24:89:ef:50:e1:f1:fd:6e:13:6d:2b:90:e0:21:ab:a6: 60:83:1b:32:5a:67:1b:b9:a8:df:19:b1:2d:10:96:87: 09:29:b6:c2:86:fc:74:38:1e:51:00:b0:bc:4d:3b:24: 19:cd:5d:62:58:28:43:3d:00:c1:88:3f:21:bb:ef:db: a1:06:a2:af:89:0b:ad:01:bc:66:45:98:80:86:f3:0b: cf:ac:c8:1c:31:4b:c9:20:77:33:00:bc:bf:92:c5:cf: 5d:2c:3f:fb:56:28:78:d1:5e:07:d0:60:23:00:38:b7: 88:04:b8:83:9a:87:0f:f2:da:5b:87:5d:2f:10:4a:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { OID.1.0 User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: OID.1.0 Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b3:e1:3a:75:9a:58:d8:08:32:74:39:ef:83:5e:2c:39: e5:fa:79:bc:5d:33:b0:96:3b:cd:ba:3c:c9:a8:57:19: 47:01:48:6e:a1:ec:76:61:66:b2:6c:5b:8a:d4:49:e1: 2a:2b:9f:06:d2:97:6f:d1:ee:6d:c7:bd:96:b1:d8:f5: 4f:d4:60:84:fc:97:55:33:f3:82:eb:7a:0c:b9:60:53: 8a:70:5b:44:47:c8:15:a2:fa:ab:43:ec:8f:70:8c:75: 07:bb:c0:43:6a:0b:4b:98:e7:f5:dd:d0:f8:e7:c4:24: 92:f6:d4:ae:68:17:82:a1:37:ad:5f:63:9c:52:13:f5: e3:fc:66:90:95:ef:13:c6:91:44:03:ff:dc:65:e3:1f: 09:61:e0:47:91:68:b3:cb:87:7e:5b:73:16:69:18:bb: 3c:a9:d6:47:2a:28:55:a3:6c:b0:5e:92:25:cb:71:7f: 0d:ad:08:e3:d9:ad:43:19:59:bd:07:dd:52:4e:6e:63: 60:fa:30:39:68:08:01:c6:b8:b3:e7:9c:38:7a:3b:bf: e2:14:b8:e3:15:0d:24:b8:ed:f3:21:66:ca:dd:9c:f4: 39:7f:ef:ef:8b:b7:37:c0:74:93:27:bc:1d:86:8c:41: b3:7f:c6:df:00:a1:52:09:3c:21:be:be:c5:c3:69:6b Fingerprint (SHA-256): B7:02:66:7A:3A:CB:E8:58:4D:25:6A:AB:55:ED:60:0B:09:D8:47:DF:2B:7B:86:15:F6:37:6A:A9:F9:2C:F3:0E Fingerprint (SHA1): 1D:7D:25:F6:2A:1C:DD:B3:FE:8E:73:58:28:99:D0:42:E9:4A:87:6A Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #14191: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14192: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151276 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14193: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14194: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14195: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14196: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 420151277 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14197: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14198: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14199: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14200: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420151278 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA1Root-420151055.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14201: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14202: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #14203: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14204: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 420151279 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14205: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14206: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #14207: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151276 (0x190affec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:17:12 2017 Not After : Wed Apr 20 15:17:12 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:99:61:49:cd:63:79:e2:25:58:31:3c:6e:af:e5:7e: 02:0e:82:ce:22:cf:ce:5a:f5:57:1c:71:d9:f0:b1:0c: 1a:6f:e6:5a:e3:73:8e:54:cd:d1:91:d3:dd:9e:4f:ac: b7:d3:d4:4b:85:92:78:85:64:a1:15:6e:4a:c7:51:a4: ed:ee:bb:fd:d4:cb:f9:22:2a:81:e4:1d:4f:77:9b:df: dc:8e:80:f4:29:8b:af:59:ae:a7:e1:0c:19:62:fa:3f: 6d:1f:1f:3f:08:8d:dc:e2:c8:25:22:da:d1:be:73:4d: 1d:44:3e:61:de:bc:72:97:c7:e5:74:b1:c7:13:ea:89: 69:73:04:66:54:f5:5b:b5:20:41:43:bf:bd:4a:ed:84: 24:a5:14:f0:35:b2:71:8d:0e:c9:97:11:32:86:3f:45: 10:f7:a3:59:92:9a:bf:2f:8b:f4:19:35:18:d4:9e:bb: 50:b9:b9:4e:3f:91:08:35:27:32:17:af:10:94:1b:a4: b6:9c:a3:63:90:d8:39:a5:f6:a9:fd:ae:09:24:d2:e0: 1d:d1:c4:d3:05:c0:fe:5c:c7:0d:71:cd:38:46:3c:9d: df:a7:1b:d8:ab:2e:ac:f0:d0:0a:2c:00:ee:37:d7:45: 86:14:b8:18:30:0e:1d:d8:96:bc:35:0a:c4:87:c6:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ba:bf:a3:93:b3:fb:e2:15:84:bf:01:ed:2d:96:3b:4d: f0:34:82:d4:10:3b:ef:bc:99:82:07:e5:af:f3:db:52: 79:e9:89:df:fd:d0:04:55:4c:72:1f:42:0c:b7:d5:04: bb:16:8f:8b:d8:32:94:a0:d7:9d:ca:ad:ce:aa:f5:cf: d6:35:e9:89:9e:69:bb:b7:22:49:1c:b6:74:96:74:6e: c2:ad:8f:98:f3:8e:81:47:1f:3f:14:bc:31:06:b2:39: 68:b9:87:4a:e7:b2:3b:32:80:a8:61:53:04:50:18:79: 44:27:d5:81:05:18:e7:a6:a6:05:d8:fe:4a:64:bc:3e: ce:5f:84:d6:65:2b:a1:44:80:4e:d0:11:a0:9e:98:93: e7:56:fd:34:c3:5f:87:50:3a:47:08:a7:b8:f4:eb:5e: c1:43:7c:7a:cf:64:f0:71:cd:c1:2c:91:c3:1d:30:a7: 06:ef:29:19:3d:00:ab:24:3f:9c:06:91:53:e9:cf:36: 09:ca:5d:82:02:76:34:92:2a:66:32:4a:53:24:b1:63: 07:1c:04:f7:fe:7d:4f:1e:4b:1a:17:11:d2:7e:73:e9: a1:19:bf:b3:8e:bc:b5:66:0a:a9:c0:07:31:fe:9c:fe: 6b:21:f2:be:71:1d:a5:b8:21:80:07:49:a3:e6:23:40 Fingerprint (SHA-256): 9E:D8:82:FF:E0:2C:E1:E6:7D:59:34:C3:92:52:E8:76:BE:60:89:65:12:9E:7E:8A:8F:B0:9E:DD:9C:E9:08:CD Fingerprint (SHA1): 0B:C6:7A:1B:F6:1B:A4:9A:4E:84:58:45:2F:08:E9:FA:37:FD:40:07 Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14208: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #14209: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151280 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14210: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #14211: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #14212: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151281 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14213: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #14214: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #14215: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14216: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 420151282 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14217: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14218: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 420151283 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14219: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14220: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #14221: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14222: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14223: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 420151284 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-Bridge-420151056.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14224: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14225: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14226: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14227: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 420151285 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14228: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14229: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #14230: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151280 (0x190afff0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Apr 20 15:17:19 2017 Not After : Wed Apr 20 15:17:19 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:59:96:4d:1f:43:e0:54:3f:b9:69:3c:13:92:33:49: 9b:88:9d:a7:3b:d5:b3:29:48:4c:23:a7:07:5c:e9:5d: 42:2a:e6:f5:fb:3b:da:77:5d:2a:ab:e2:cb:31:fb:5a: 3a:64:99:39:fb:c3:ff:48:9d:37:8b:4b:d7:15:b2:00: ec:e5:ca:d0:ed:90:1c:15:06:5b:d6:43:05:5c:74:2d: ac:57:3f:80:90:f0:f2:06:49:b7:80:50:17:2c:96:2d: ed:e0:86:fe:68:c1:a3:a9:8d:12:86:45:b6:ad:ca:e3: 7c:c6:2d:30:96:f1:b5:a8:e8:b8:5c:ea:41:81:b4:01: d4:95:ff:cd:51:4c:ad:16:8d:90:f7:ca:c9:70:89:49: 89:cd:96:88:61:04:2f:0a:8f:6b:8e:23:5a:71:45:27: 34:ef:b3:f0:32:63:c3:82:dd:a4:2b:f7:5e:91:36:23: 08:c2:c4:cb:ed:71:bd:78:04:ce:73:32:6e:05:d6:22: 1f:84:59:9c:d0:fd:b1:ef:8f:94:f3:11:9c:dc:91:0e: 64:30:24:b1:de:bc:bb:3b:1c:20:a6:bf:fb:6a:31:65: 1e:be:80:b3:71:95:9d:c5:54:77:a3:61:e4:0d:7b:1a: 17:d1:46:36:7d:01:ee:c7:a1:14:94:82:0a:b4:79:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:88:8c:0e:68:45:a3:ef:6b:e9:d5:f0:65:f1:d0:65: 8b:7b:64:ff:dd:e2:be:09:5f:67:2f:bf:5c:aa:34:d9: 31:33:f3:49:ff:1d:7a:b7:f7:c2:67:5b:e6:6a:f5:b9: 78:df:b0:ce:5a:ad:bb:3c:73:bc:61:91:29:72:e0:92: dd:de:e8:32:93:bb:77:95:b2:04:56:2d:93:2c:18:37: 5e:e6:5c:f3:f3:3c:3b:2f:f4:12:c6:c5:84:22:4d:6f: 3a:73:68:51:65:88:25:f0:59:5c:51:76:c5:9d:9f:a2: 97:0f:d1:b5:0b:a3:13:8f:2d:c5:1b:e5:66:c0:c1:34: 8c:af:e3:88:b1:1b:5d:d6:7e:aa:71:c7:8c:9e:68:ef: d0:f2:7d:0c:2d:f6:36:d5:22:e6:3b:6b:e9:4c:88:98: 9c:63:9a:31:b2:1f:69:14:13:de:8d:f8:ad:de:b9:b2: ec:8b:77:9c:e3:db:4b:1c:2b:77:09:22:90:b5:dd:7a: a0:ca:78:d2:90:ac:c7:20:2e:16:17:24:93:58:57:03: 3e:51:6c:3d:4e:03:6a:c1:ba:f0:ab:c7:b3:5d:84:97: cf:7b:48:7c:8b:03:c0:b3:5b:7c:8c:11:49:6f:e0:a1: aa:42:02:f8:90:be:14:6d:a4:d5:35:a2:7d:15:7d:71 Fingerprint (SHA-256): A6:A2:97:AB:39:E5:52:3E:15:41:B4:53:AC:88:1A:08:F1:EB:A8:DB:51:DD:F5:BF:CA:20:CE:39:D1:57:AE:E8 Fingerprint (SHA1): A0:72:81:8E:4E:F8:43:94:37:53:6C:27:0A:36:93:CF:BF:38:A7:C6 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14231: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151281 (0x190afff1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 15:17:21 2017 Not After : Wed Apr 20 15:17:21 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:0c:36:e9:94:fa:8c:04:20:33:d6:6a:02:54:95:69: 14:34:17:e7:f3:f9:40:b3:1a:5f:53:65:e4:7a:5c:38: c9:a1:ab:a3:19:21:85:9b:fa:8e:91:03:3f:4c:f3:c6: e6:06:37:ad:11:cb:52:f0:79:14:76:6f:93:fd:d6:b3: 37:4d:35:8c:05:6a:1f:cc:ea:23:9a:69:f5:b0:60:b9: a5:13:d2:b7:12:19:e8:4e:c9:90:e8:6f:b9:57:77:88: 5d:95:91:5c:61:8c:83:9e:21:3b:2b:7d:3d:4a:a1:15: 23:5e:25:48:2c:86:74:40:19:0d:46:4f:32:5c:50:7f: ea:e2:ed:b9:87:a5:d7:2a:7c:35:5d:f0:ce:66:92:a3: 24:57:40:14:2b:24:a3:7a:51:9d:2a:08:ba:83:81:c8: 2c:60:c1:58:3f:eb:a2:d5:ce:e4:a4:fe:19:02:81:73: c4:48:61:9b:51:ca:e7:5a:b4:76:4f:8f:5d:e3:82:18: 67:d6:c1:d3:11:04:a5:00:e7:8a:d5:b0:e6:88:45:6e: 4d:b3:0f:1c:5b:78:7f:e7:39:fa:c4:7c:53:d8:59:19: c3:ed:4e:3d:ce:c5:3c:73:02:42:93:f2:8b:3c:dd:26: 31:53:af:30:05:cc:e5:3f:08:83:7c:ce:d1:13:0a:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 80:00:d0:4f:a5:cb:48:39:ea:02:92:5c:62:c6:b7:67: d6:6a:0b:ab:7f:25:e7:c6:6a:42:f8:54:40:be:b3:e5: 28:49:38:8f:ab:5c:93:5f:a9:0b:93:62:db:d9:9b:62: e2:7e:1d:83:b4:77:81:21:fa:eb:03:43:bf:4e:3a:79: f6:ba:9b:c9:ab:d8:1b:d2:12:60:e0:3a:2a:20:4c:6c: 0a:e6:21:dc:77:7c:78:25:98:05:79:31:60:a5:61:09: 21:0a:29:dc:5e:c6:dc:c5:41:cf:41:79:b9:46:66:f2: 9e:e9:37:18:90:bd:f9:4d:dd:db:02:e9:9d:07:56:5f: 6d:0d:ee:49:83:14:51:ad:27:a5:5d:f5:69:31:7b:72: 0b:e3:c8:01:a9:5a:55:a9:14:d9:b7:d9:bc:d4:dc:5a: 52:f0:7a:12:a1:1c:24:0a:46:41:af:c5:5e:55:04:25: 05:0d:d3:1f:6c:49:ff:5f:0f:eb:67:78:be:3d:76:84: d9:9e:d4:c1:f4:2b:15:00:b1:52:fb:77:e9:6f:a7:33: 97:bc:5a:47:e4:27:a0:0c:50:7a:2d:b8:7f:2d:27:4b: 3d:d5:02:18:95:60:43:4c:52:5e:6a:95:24:a6:ce:23: 16:ad:f4:c4:95:27:ab:88:b6:29:b9:20:b9:27:fd:36 Fingerprint (SHA-256): 5E:CF:44:42:1A:28:27:D3:B9:F2:58:18:E8:19:9F:76:EC:32:39:79:97:68:09:21:62:D4:36:E9:67:BA:A0:9D Fingerprint (SHA1): 75:47:97:C1:89:F9:37:80:4A:2E:50:0C:66:42:69:1F:AE:D9:C6:C6 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14232: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151281 (0x190afff1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 15:17:21 2017 Not After : Wed Apr 20 15:17:21 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:0c:36:e9:94:fa:8c:04:20:33:d6:6a:02:54:95:69: 14:34:17:e7:f3:f9:40:b3:1a:5f:53:65:e4:7a:5c:38: c9:a1:ab:a3:19:21:85:9b:fa:8e:91:03:3f:4c:f3:c6: e6:06:37:ad:11:cb:52:f0:79:14:76:6f:93:fd:d6:b3: 37:4d:35:8c:05:6a:1f:cc:ea:23:9a:69:f5:b0:60:b9: a5:13:d2:b7:12:19:e8:4e:c9:90:e8:6f:b9:57:77:88: 5d:95:91:5c:61:8c:83:9e:21:3b:2b:7d:3d:4a:a1:15: 23:5e:25:48:2c:86:74:40:19:0d:46:4f:32:5c:50:7f: ea:e2:ed:b9:87:a5:d7:2a:7c:35:5d:f0:ce:66:92:a3: 24:57:40:14:2b:24:a3:7a:51:9d:2a:08:ba:83:81:c8: 2c:60:c1:58:3f:eb:a2:d5:ce:e4:a4:fe:19:02:81:73: c4:48:61:9b:51:ca:e7:5a:b4:76:4f:8f:5d:e3:82:18: 67:d6:c1:d3:11:04:a5:00:e7:8a:d5:b0:e6:88:45:6e: 4d:b3:0f:1c:5b:78:7f:e7:39:fa:c4:7c:53:d8:59:19: c3:ed:4e:3d:ce:c5:3c:73:02:42:93:f2:8b:3c:dd:26: 31:53:af:30:05:cc:e5:3f:08:83:7c:ce:d1:13:0a:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 80:00:d0:4f:a5:cb:48:39:ea:02:92:5c:62:c6:b7:67: d6:6a:0b:ab:7f:25:e7:c6:6a:42:f8:54:40:be:b3:e5: 28:49:38:8f:ab:5c:93:5f:a9:0b:93:62:db:d9:9b:62: e2:7e:1d:83:b4:77:81:21:fa:eb:03:43:bf:4e:3a:79: f6:ba:9b:c9:ab:d8:1b:d2:12:60:e0:3a:2a:20:4c:6c: 0a:e6:21:dc:77:7c:78:25:98:05:79:31:60:a5:61:09: 21:0a:29:dc:5e:c6:dc:c5:41:cf:41:79:b9:46:66:f2: 9e:e9:37:18:90:bd:f9:4d:dd:db:02:e9:9d:07:56:5f: 6d:0d:ee:49:83:14:51:ad:27:a5:5d:f5:69:31:7b:72: 0b:e3:c8:01:a9:5a:55:a9:14:d9:b7:d9:bc:d4:dc:5a: 52:f0:7a:12:a1:1c:24:0a:46:41:af:c5:5e:55:04:25: 05:0d:d3:1f:6c:49:ff:5f:0f:eb:67:78:be:3d:76:84: d9:9e:d4:c1:f4:2b:15:00:b1:52:fb:77:e9:6f:a7:33: 97:bc:5a:47:e4:27:a0:0c:50:7a:2d:b8:7f:2d:27:4b: 3d:d5:02:18:95:60:43:4c:52:5e:6a:95:24:a6:ce:23: 16:ad:f4:c4:95:27:ab:88:b6:29:b9:20:b9:27:fd:36 Fingerprint (SHA-256): 5E:CF:44:42:1A:28:27:D3:B9:F2:58:18:E8:19:9F:76:EC:32:39:79:97:68:09:21:62:D4:36:E9:67:BA:A0:9D Fingerprint (SHA1): 75:47:97:C1:89:F9:37:80:4A:2E:50:0C:66:42:69:1F:AE:D9:C6:C6 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14233: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #14234: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151286 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14235: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #14236: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #14237: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151287 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14238: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #14239: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #14240: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14241: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 420151288 -7 Bridge@Army < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14242: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14243: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 420151289 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14244: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14245: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #14246: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14247: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14248: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 420151290 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-Bridge-420151057.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14249: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14250: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14251: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14252: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 420151291 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14253: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14254: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14255: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14256: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 420151292 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-BridgeNavy-420151058.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14257: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14258: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #14259: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14260: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 420151293 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14261: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14262: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #14263: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151286 (0x190afff6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Apr 20 15:17:28 2017 Not After : Wed Apr 20 15:17:28 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:54:52:cb:f7:3b:b4:7d:2b:42:a8:d1:bd:18:ce:3e: b1:43:9f:1b:52:94:90:fd:f2:c7:dd:c6:b2:3d:ef:1f: f5:5b:19:d0:4c:27:ca:bd:aa:3f:af:e4:f9:9f:59:8f: cc:72:56:e2:4f:ef:3c:82:3d:09:82:c4:cd:35:f7:52: 25:99:7f:68:ee:d3:c3:41:b6:39:6f:5f:5c:66:d1:65: ba:ca:df:be:90:36:1b:94:24:d1:0c:50:05:9d:89:0c: d7:af:b5:90:b1:de:d5:7a:34:1c:20:da:e0:bc:cb:3c: 4e:62:20:5b:1f:ab:69:08:e9:52:1d:6e:4c:84:e5:48: 6c:05:72:4b:52:be:99:c8:35:79:d3:50:35:ee:e7:ce: 4c:3c:bc:da:7b:cc:7e:fa:1c:41:d5:5e:88:1b:93:1c: 3c:d6:a1:ab:38:a5:0e:2c:8e:45:f8:41:28:19:ba:71: 5e:45:d2:35:29:4c:90:dd:48:a5:8f:5e:1c:cf:60:e2: ac:1e:8b:ac:ee:8a:d0:2b:91:01:47:5a:67:ab:41:c7: aa:ff:cb:56:84:cf:e4:28:37:55:c9:22:c1:7b:16:65: 34:ba:cb:45:05:57:9d:1c:6f:be:63:38:e0:23:0e:e4: 8b:03:39:cd:fd:58:6d:96:d0:ed:aa:29:26:76:fd:cf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7c:87:dc:73:d4:ca:b2:a0:1a:15:a8:30:e9:20:db:aa: af:8e:59:70:56:4c:e1:ae:28:bf:15:76:a9:27:b6:7d: b8:75:03:dc:96:3e:cd:92:b4:66:15:51:ac:a6:c3:a4: 56:a2:d9:7c:2f:7b:19:02:80:c9:0d:51:d2:78:40:e7: 45:f3:e3:f9:2d:7c:32:35:d2:25:45:d2:b4:e9:aa:9e: 10:63:9e:1d:e4:a0:e8:ed:28:13:d3:44:c8:01:5b:5f: a7:08:ca:e3:bd:b0:d5:39:90:78:c0:5b:b0:8d:24:ca: b3:ff:a7:59:0a:ef:f5:96:39:80:dd:14:66:6b:50:bd: 41:f9:1a:43:05:c0:b6:b4:a1:1a:d0:bb:9a:26:85:04: d1:bd:e5:76:02:55:5d:c0:a4:58:d8:1c:de:c3:31:32: b7:3d:d9:a1:ab:bc:fc:2f:de:d1:18:66:30:72:8a:d3: 97:6a:ce:c1:11:bd:5d:26:84:8e:3b:49:3a:69:4c:e2: d6:1e:f0:8c:a0:0a:77:61:d9:da:20:6f:e1:b7:a1:4f: bd:09:22:5c:62:68:c0:4b:51:ac:57:a4:2e:15:92:87: f7:13:4f:94:5f:30:5d:b1:4f:91:d2:0c:0c:dd:01:ae: 3c:9f:36:09:65:c1:38:ce:48:9c:fa:24:6f:73:98:20 Fingerprint (SHA-256): D5:03:62:9F:9C:51:46:CC:23:B4:3F:7C:13:42:34:61:F1:F2:D5:D8:C0:5B:F5:84:C1:C5:5B:66:32:B3:7A:F2 Fingerprint (SHA1): 08:18:18:8F:39:F0:34:1E:D4:45:AB:18:64:AE:F9:BE:2E:D6:61:D4 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14264: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151287 (0x190afff7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 15:17:30 2017 Not After : Wed Apr 20 15:17:30 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:c5:87:fa:24:3a:32:69:1f:0d:8c:67:d8:a5:37:82: 48:ab:b5:85:7f:46:43:b2:4b:46:b0:8c:8b:85:69:69: f2:74:90:87:07:88:11:b3:a6:5f:71:35:d5:70:22:b5: 63:07:50:4c:eb:f4:7d:1f:51:ee:9c:45:d3:9b:51:c5: ef:cd:a3:77:e3:1b:ba:dd:db:52:4e:1a:96:e6:99:d7: 3e:d7:bd:5d:29:56:00:89:89:d1:fa:f6:34:83:3f:86: 1f:3d:35:93:11:ce:3e:0d:b7:c7:95:8f:e6:bb:f5:2e: a4:a2:dd:e2:8d:4f:55:55:e6:bc:c6:a0:bc:60:48:a7: d8:43:40:3d:84:21:f5:46:1e:07:ce:bb:93:76:e1:0a: 02:14:dd:34:5d:44:a5:16:fa:ba:ab:fc:e8:9e:8b:a7: 43:9f:a4:cc:3b:6e:d9:01:c2:ab:54:9e:e8:3e:3b:a5: 34:a3:f3:ce:11:0f:48:1f:b0:e4:9c:10:9f:b5:2a:a0: 40:3b:c4:9d:5e:36:64:03:96:cc:70:d2:6c:55:98:64: da:bd:54:6d:74:06:c2:fe:8f:2e:5b:5a:c8:1a:51:41: 1b:38:23:f0:99:05:fa:4e:ba:22:4b:5c:0b:57:58:40: 9c:eb:d6:3c:14:9e:d5:63:bf:ba:31:5f:39:8f:c0:a1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7a:d8:68:78:1d:ed:c0:d0:cb:49:02:44:73:c1:7f:32: 95:29:16:7e:4c:a7:bb:93:da:54:1e:0c:7e:8d:e1:0e: e1:de:ab:02:a5:45:96:4e:44:01:f8:5e:f1:c4:c7:a2: bd:52:b8:64:7d:00:2f:07:d9:22:3e:13:a1:2c:73:6e: ee:1e:fb:76:32:52:c6:13:98:2c:72:ca:97:c0:5f:4c: b1:eb:80:04:d5:98:0c:2d:c1:1d:bd:d3:4e:8d:c8:22: f5:9b:32:6c:bb:04:70:5b:33:41:53:a6:17:7f:bc:00: 5e:a8:2f:fd:92:ed:d1:1e:f1:61:26:b5:75:6c:92:e3: 3d:37:d6:bc:aa:9c:12:f7:88:72:ec:6f:ba:6f:8c:8e: 4b:86:8f:0e:af:03:26:16:47:71:a2:7a:47:fd:9f:54: d4:28:7f:1e:bd:72:00:31:4e:66:fc:4c:ab:22:d0:26: 33:f3:97:10:39:34:19:f3:55:97:0c:ff:77:ba:66:9d: 21:48:95:2c:89:55:af:b4:f5:2f:04:2e:d6:22:b2:3a: 33:e2:4f:b6:ec:08:3a:fc:d8:ce:04:a4:51:a8:3e:be: 4c:74:32:eb:15:72:47:d7:33:3e:d7:8e:1f:ca:5f:c7: 2d:3b:7a:eb:41:aa:52:25:c4:68:41:c0:65:9f:6e:e1 Fingerprint (SHA-256): F1:CB:C4:49:62:AE:52:F4:E0:36:4B:89:3F:0E:0B:08:92:B5:2D:1C:A5:DA:BD:A4:30:29:05:F8:DB:FB:A4:D7 Fingerprint (SHA1): BF:18:FA:EE:CC:4D:C5:D6:F8:81:06:6B:5C:7A:33:75:7C:91:B7:86 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14265: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151287 (0x190afff7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 15:17:30 2017 Not After : Wed Apr 20 15:17:30 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:c5:87:fa:24:3a:32:69:1f:0d:8c:67:d8:a5:37:82: 48:ab:b5:85:7f:46:43:b2:4b:46:b0:8c:8b:85:69:69: f2:74:90:87:07:88:11:b3:a6:5f:71:35:d5:70:22:b5: 63:07:50:4c:eb:f4:7d:1f:51:ee:9c:45:d3:9b:51:c5: ef:cd:a3:77:e3:1b:ba:dd:db:52:4e:1a:96:e6:99:d7: 3e:d7:bd:5d:29:56:00:89:89:d1:fa:f6:34:83:3f:86: 1f:3d:35:93:11:ce:3e:0d:b7:c7:95:8f:e6:bb:f5:2e: a4:a2:dd:e2:8d:4f:55:55:e6:bc:c6:a0:bc:60:48:a7: d8:43:40:3d:84:21:f5:46:1e:07:ce:bb:93:76:e1:0a: 02:14:dd:34:5d:44:a5:16:fa:ba:ab:fc:e8:9e:8b:a7: 43:9f:a4:cc:3b:6e:d9:01:c2:ab:54:9e:e8:3e:3b:a5: 34:a3:f3:ce:11:0f:48:1f:b0:e4:9c:10:9f:b5:2a:a0: 40:3b:c4:9d:5e:36:64:03:96:cc:70:d2:6c:55:98:64: da:bd:54:6d:74:06:c2:fe:8f:2e:5b:5a:c8:1a:51:41: 1b:38:23:f0:99:05:fa:4e:ba:22:4b:5c:0b:57:58:40: 9c:eb:d6:3c:14:9e:d5:63:bf:ba:31:5f:39:8f:c0:a1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7a:d8:68:78:1d:ed:c0:d0:cb:49:02:44:73:c1:7f:32: 95:29:16:7e:4c:a7:bb:93:da:54:1e:0c:7e:8d:e1:0e: e1:de:ab:02:a5:45:96:4e:44:01:f8:5e:f1:c4:c7:a2: bd:52:b8:64:7d:00:2f:07:d9:22:3e:13:a1:2c:73:6e: ee:1e:fb:76:32:52:c6:13:98:2c:72:ca:97:c0:5f:4c: b1:eb:80:04:d5:98:0c:2d:c1:1d:bd:d3:4e:8d:c8:22: f5:9b:32:6c:bb:04:70:5b:33:41:53:a6:17:7f:bc:00: 5e:a8:2f:fd:92:ed:d1:1e:f1:61:26:b5:75:6c:92:e3: 3d:37:d6:bc:aa:9c:12:f7:88:72:ec:6f:ba:6f:8c:8e: 4b:86:8f:0e:af:03:26:16:47:71:a2:7a:47:fd:9f:54: d4:28:7f:1e:bd:72:00:31:4e:66:fc:4c:ab:22:d0:26: 33:f3:97:10:39:34:19:f3:55:97:0c:ff:77:ba:66:9d: 21:48:95:2c:89:55:af:b4:f5:2f:04:2e:d6:22:b2:3a: 33:e2:4f:b6:ec:08:3a:fc:d8:ce:04:a4:51:a8:3e:be: 4c:74:32:eb:15:72:47:d7:33:3e:d7:8e:1f:ca:5f:c7: 2d:3b:7a:eb:41:aa:52:25:c4:68:41:c0:65:9f:6e:e1 Fingerprint (SHA-256): F1:CB:C4:49:62:AE:52:F4:E0:36:4B:89:3F:0E:0B:08:92:B5:2D:1C:A5:DA:BD:A4:30:29:05:F8:DB:FB:A4:D7 Fingerprint (SHA1): BF:18:FA:EE:CC:4D:C5:D6:F8:81:06:6B:5C:7A:33:75:7C:91:B7:86 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14266: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #14267: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151286 (0x190afff6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Apr 20 15:17:28 2017 Not After : Wed Apr 20 15:17:28 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:54:52:cb:f7:3b:b4:7d:2b:42:a8:d1:bd:18:ce:3e: b1:43:9f:1b:52:94:90:fd:f2:c7:dd:c6:b2:3d:ef:1f: f5:5b:19:d0:4c:27:ca:bd:aa:3f:af:e4:f9:9f:59:8f: cc:72:56:e2:4f:ef:3c:82:3d:09:82:c4:cd:35:f7:52: 25:99:7f:68:ee:d3:c3:41:b6:39:6f:5f:5c:66:d1:65: ba:ca:df:be:90:36:1b:94:24:d1:0c:50:05:9d:89:0c: d7:af:b5:90:b1:de:d5:7a:34:1c:20:da:e0:bc:cb:3c: 4e:62:20:5b:1f:ab:69:08:e9:52:1d:6e:4c:84:e5:48: 6c:05:72:4b:52:be:99:c8:35:79:d3:50:35:ee:e7:ce: 4c:3c:bc:da:7b:cc:7e:fa:1c:41:d5:5e:88:1b:93:1c: 3c:d6:a1:ab:38:a5:0e:2c:8e:45:f8:41:28:19:ba:71: 5e:45:d2:35:29:4c:90:dd:48:a5:8f:5e:1c:cf:60:e2: ac:1e:8b:ac:ee:8a:d0:2b:91:01:47:5a:67:ab:41:c7: aa:ff:cb:56:84:cf:e4:28:37:55:c9:22:c1:7b:16:65: 34:ba:cb:45:05:57:9d:1c:6f:be:63:38:e0:23:0e:e4: 8b:03:39:cd:fd:58:6d:96:d0:ed:aa:29:26:76:fd:cf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7c:87:dc:73:d4:ca:b2:a0:1a:15:a8:30:e9:20:db:aa: af:8e:59:70:56:4c:e1:ae:28:bf:15:76:a9:27:b6:7d: b8:75:03:dc:96:3e:cd:92:b4:66:15:51:ac:a6:c3:a4: 56:a2:d9:7c:2f:7b:19:02:80:c9:0d:51:d2:78:40:e7: 45:f3:e3:f9:2d:7c:32:35:d2:25:45:d2:b4:e9:aa:9e: 10:63:9e:1d:e4:a0:e8:ed:28:13:d3:44:c8:01:5b:5f: a7:08:ca:e3:bd:b0:d5:39:90:78:c0:5b:b0:8d:24:ca: b3:ff:a7:59:0a:ef:f5:96:39:80:dd:14:66:6b:50:bd: 41:f9:1a:43:05:c0:b6:b4:a1:1a:d0:bb:9a:26:85:04: d1:bd:e5:76:02:55:5d:c0:a4:58:d8:1c:de:c3:31:32: b7:3d:d9:a1:ab:bc:fc:2f:de:d1:18:66:30:72:8a:d3: 97:6a:ce:c1:11:bd:5d:26:84:8e:3b:49:3a:69:4c:e2: d6:1e:f0:8c:a0:0a:77:61:d9:da:20:6f:e1:b7:a1:4f: bd:09:22:5c:62:68:c0:4b:51:ac:57:a4:2e:15:92:87: f7:13:4f:94:5f:30:5d:b1:4f:91:d2:0c:0c:dd:01:ae: 3c:9f:36:09:65:c1:38:ce:48:9c:fa:24:6f:73:98:20 Fingerprint (SHA-256): D5:03:62:9F:9C:51:46:CC:23:B4:3F:7C:13:42:34:61:F1:F2:D5:D8:C0:5B:F5:84:C1:C5:5B:66:32:B3:7A:F2 Fingerprint (SHA1): 08:18:18:8F:39:F0:34:1E:D4:45:AB:18:64:AE:F9:BE:2E:D6:61:D4 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14268: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151287 (0x190afff7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 15:17:30 2017 Not After : Wed Apr 20 15:17:30 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:c5:87:fa:24:3a:32:69:1f:0d:8c:67:d8:a5:37:82: 48:ab:b5:85:7f:46:43:b2:4b:46:b0:8c:8b:85:69:69: f2:74:90:87:07:88:11:b3:a6:5f:71:35:d5:70:22:b5: 63:07:50:4c:eb:f4:7d:1f:51:ee:9c:45:d3:9b:51:c5: ef:cd:a3:77:e3:1b:ba:dd:db:52:4e:1a:96:e6:99:d7: 3e:d7:bd:5d:29:56:00:89:89:d1:fa:f6:34:83:3f:86: 1f:3d:35:93:11:ce:3e:0d:b7:c7:95:8f:e6:bb:f5:2e: a4:a2:dd:e2:8d:4f:55:55:e6:bc:c6:a0:bc:60:48:a7: d8:43:40:3d:84:21:f5:46:1e:07:ce:bb:93:76:e1:0a: 02:14:dd:34:5d:44:a5:16:fa:ba:ab:fc:e8:9e:8b:a7: 43:9f:a4:cc:3b:6e:d9:01:c2:ab:54:9e:e8:3e:3b:a5: 34:a3:f3:ce:11:0f:48:1f:b0:e4:9c:10:9f:b5:2a:a0: 40:3b:c4:9d:5e:36:64:03:96:cc:70:d2:6c:55:98:64: da:bd:54:6d:74:06:c2:fe:8f:2e:5b:5a:c8:1a:51:41: 1b:38:23:f0:99:05:fa:4e:ba:22:4b:5c:0b:57:58:40: 9c:eb:d6:3c:14:9e:d5:63:bf:ba:31:5f:39:8f:c0:a1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7a:d8:68:78:1d:ed:c0:d0:cb:49:02:44:73:c1:7f:32: 95:29:16:7e:4c:a7:bb:93:da:54:1e:0c:7e:8d:e1:0e: e1:de:ab:02:a5:45:96:4e:44:01:f8:5e:f1:c4:c7:a2: bd:52:b8:64:7d:00:2f:07:d9:22:3e:13:a1:2c:73:6e: ee:1e:fb:76:32:52:c6:13:98:2c:72:ca:97:c0:5f:4c: b1:eb:80:04:d5:98:0c:2d:c1:1d:bd:d3:4e:8d:c8:22: f5:9b:32:6c:bb:04:70:5b:33:41:53:a6:17:7f:bc:00: 5e:a8:2f:fd:92:ed:d1:1e:f1:61:26:b5:75:6c:92:e3: 3d:37:d6:bc:aa:9c:12:f7:88:72:ec:6f:ba:6f:8c:8e: 4b:86:8f:0e:af:03:26:16:47:71:a2:7a:47:fd:9f:54: d4:28:7f:1e:bd:72:00:31:4e:66:fc:4c:ab:22:d0:26: 33:f3:97:10:39:34:19:f3:55:97:0c:ff:77:ba:66:9d: 21:48:95:2c:89:55:af:b4:f5:2f:04:2e:d6:22:b2:3a: 33:e2:4f:b6:ec:08:3a:fc:d8:ce:04:a4:51:a8:3e:be: 4c:74:32:eb:15:72:47:d7:33:3e:d7:8e:1f:ca:5f:c7: 2d:3b:7a:eb:41:aa:52:25:c4:68:41:c0:65:9f:6e:e1 Fingerprint (SHA-256): F1:CB:C4:49:62:AE:52:F4:E0:36:4B:89:3F:0E:0B:08:92:B5:2D:1C:A5:DA:BD:A4:30:29:05:F8:DB:FB:A4:D7 Fingerprint (SHA1): BF:18:FA:EE:CC:4D:C5:D6:F8:81:06:6B:5C:7A:33:75:7C:91:B7:86 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14269: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151287 (0x190afff7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 15:17:30 2017 Not After : Wed Apr 20 15:17:30 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:c5:87:fa:24:3a:32:69:1f:0d:8c:67:d8:a5:37:82: 48:ab:b5:85:7f:46:43:b2:4b:46:b0:8c:8b:85:69:69: f2:74:90:87:07:88:11:b3:a6:5f:71:35:d5:70:22:b5: 63:07:50:4c:eb:f4:7d:1f:51:ee:9c:45:d3:9b:51:c5: ef:cd:a3:77:e3:1b:ba:dd:db:52:4e:1a:96:e6:99:d7: 3e:d7:bd:5d:29:56:00:89:89:d1:fa:f6:34:83:3f:86: 1f:3d:35:93:11:ce:3e:0d:b7:c7:95:8f:e6:bb:f5:2e: a4:a2:dd:e2:8d:4f:55:55:e6:bc:c6:a0:bc:60:48:a7: d8:43:40:3d:84:21:f5:46:1e:07:ce:bb:93:76:e1:0a: 02:14:dd:34:5d:44:a5:16:fa:ba:ab:fc:e8:9e:8b:a7: 43:9f:a4:cc:3b:6e:d9:01:c2:ab:54:9e:e8:3e:3b:a5: 34:a3:f3:ce:11:0f:48:1f:b0:e4:9c:10:9f:b5:2a:a0: 40:3b:c4:9d:5e:36:64:03:96:cc:70:d2:6c:55:98:64: da:bd:54:6d:74:06:c2:fe:8f:2e:5b:5a:c8:1a:51:41: 1b:38:23:f0:99:05:fa:4e:ba:22:4b:5c:0b:57:58:40: 9c:eb:d6:3c:14:9e:d5:63:bf:ba:31:5f:39:8f:c0:a1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7a:d8:68:78:1d:ed:c0:d0:cb:49:02:44:73:c1:7f:32: 95:29:16:7e:4c:a7:bb:93:da:54:1e:0c:7e:8d:e1:0e: e1:de:ab:02:a5:45:96:4e:44:01:f8:5e:f1:c4:c7:a2: bd:52:b8:64:7d:00:2f:07:d9:22:3e:13:a1:2c:73:6e: ee:1e:fb:76:32:52:c6:13:98:2c:72:ca:97:c0:5f:4c: b1:eb:80:04:d5:98:0c:2d:c1:1d:bd:d3:4e:8d:c8:22: f5:9b:32:6c:bb:04:70:5b:33:41:53:a6:17:7f:bc:00: 5e:a8:2f:fd:92:ed:d1:1e:f1:61:26:b5:75:6c:92:e3: 3d:37:d6:bc:aa:9c:12:f7:88:72:ec:6f:ba:6f:8c:8e: 4b:86:8f:0e:af:03:26:16:47:71:a2:7a:47:fd:9f:54: d4:28:7f:1e:bd:72:00:31:4e:66:fc:4c:ab:22:d0:26: 33:f3:97:10:39:34:19:f3:55:97:0c:ff:77:ba:66:9d: 21:48:95:2c:89:55:af:b4:f5:2f:04:2e:d6:22:b2:3a: 33:e2:4f:b6:ec:08:3a:fc:d8:ce:04:a4:51:a8:3e:be: 4c:74:32:eb:15:72:47:d7:33:3e:d7:8e:1f:ca:5f:c7: 2d:3b:7a:eb:41:aa:52:25:c4:68:41:c0:65:9f:6e:e1 Fingerprint (SHA-256): F1:CB:C4:49:62:AE:52:F4:E0:36:4B:89:3F:0E:0B:08:92:B5:2D:1C:A5:DA:BD:A4:30:29:05:F8:DB:FB:A4:D7 Fingerprint (SHA1): BF:18:FA:EE:CC:4D:C5:D6:F8:81:06:6B:5C:7A:33:75:7C:91:B7:86 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #14270: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #14271: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151294 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14272: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #14273: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #14274: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151295 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14275: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #14276: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #14277: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14278: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 420151296 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14279: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14280: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #14281: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14282: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 420151297 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14283: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14284: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #14285: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14286: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 420151298 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #14287: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14288: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 420151299 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #14289: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14290: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #14291: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14292: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14293: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 420151300 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14294: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14295: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14296: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14297: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 420151301 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.1.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14298: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14299: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14300: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14301: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 420151302 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.1 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14302: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14303: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #14304: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14305: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 420151303 --extCP < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: OID.2.0 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #14306: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14307: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14308: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151294 (0x190afffe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Apr 20 15:17:40 2017 Not After : Wed Apr 20 15:17:40 2067 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:38:ab:ca:1a:c7:0e:d8:d5:a1:a4:70:03:f8:4e:91: c8:36:a4:37:9e:25:1e:c5:cf:1f:cd:06:c1:95:de:aa: 05:d3:10:c6:5f:c9:7a:6e:d4:5f:41:4f:06:70:7b:1e: e2:5c:1d:9a:8d:ac:bf:f6:43:e2:ef:2f:1c:9a:54:9c: 10:4d:9d:f3:a9:dd:bc:4a:e2:ca:43:b4:95:bc:01:f1: 39:34:e8:bb:39:48:63:79:7b:25:57:de:32:25:50:7c: 74:88:34:f3:e0:60:09:01:1d:1f:9b:79:47:58:69:3a: ae:f7:1d:02:c7:6b:a6:fb:31:64:75:c0:1d:f2:91:47: 10:39:04:74:60:b9:ad:dc:74:65:6b:f3:4e:a2:24:38: d5:3e:c5:ed:0b:65:50:4b:83:19:2f:50:20:75:30:7f: ea:18:54:ee:35:6a:09:08:35:04:58:ee:96:a2:16:86: b5:eb:f7:b8:94:aa:25:18:ee:ab:62:a2:22:2e:22:4f: e9:b7:e0:2d:96:72:74:c3:22:86:1d:ae:87:b8:73:72: 5c:8e:3c:d6:12:49:b2:21:4f:47:3a:1e:9b:65:b3:4e: a0:1f:a3:6a:57:08:c6:39:22:0c:c5:e3:9d:92:f8:ff: 5c:b7:b3:3a:d7:81:72:50:e8:9f:59:43:5c:75:15:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:37:a3:66:29:ac:43:d6:9f:fc:28:a9:0a:c4:08:c2: 81:66:db:0f:82:74:20:a5:bb:34:60:3e:9b:5e:91:7e: 49:57:fb:3c:69:ad:af:a2:33:ad:01:42:49:1b:5c:97: 14:cd:b6:f8:f0:27:b3:e4:79:e9:72:5a:c9:72:5c:5f: a7:6f:33:a0:b2:73:47:c2:0c:13:38:e5:75:61:27:d1: 38:5b:8c:74:3c:39:af:b1:2a:a0:5f:f7:b0:7d:1b:17: 6e:bb:ee:86:ad:b5:eb:26:61:bc:25:34:f7:39:d3:59: 7a:a7:11:27:ca:f8:1c:72:5d:7f:d1:80:1c:d7:a1:b8: a8:9b:ce:8b:28:7f:98:66:4e:bf:db:92:f0:d4:50:9f: 0b:d3:90:71:b0:cd:f9:e9:b3:3a:0d:cb:84:af:6c:54: f4:2d:2a:3c:39:c5:db:e5:6d:99:a3:b0:9b:a4:e0:a6: 6c:3e:b8:b5:bf:db:7b:31:5f:0d:7d:aa:dc:f3:69:ad: 91:75:97:af:9a:7a:f5:31:73:55:7b:06:01:0a:a4:82: 4f:ee:bf:ad:37:a8:85:c9:5b:55:f5:9b:2a:6c:b4:96: bb:8d:2a:e7:11:05:1d:bd:54:ce:03:09:65:1e:02:28: 87:92:78:24:22:dc:3a:f0:74:06:09:87:a6:84:1f:bd Fingerprint (SHA-256): 2E:B8:3D:10:52:91:C2:6D:B8:19:54:71:0A:AC:53:2A:C1:73:0E:49:0E:71:32:44:A3:A2:50:33:4F:28:07:D2 Fingerprint (SHA1): 83:8A:E5:96:79:38:70:BB:65:53:85:D2:69:47:F5:0F:12:E6:FA:C3 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #14309: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14310: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14311: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14312: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14313: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14314: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14315: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14316: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14317: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151295 (0x190affff) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Apr 20 15:17:41 2017 Not After : Wed Apr 20 15:17:41 2067 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:1a:31:7f:e6:e3:4f:cb:64:65:8c:49:43:9c:e2:3d: 63:4f:d9:e7:22:c9:75:a5:7a:20:9b:01:b1:ad:31:07: ab:61:a0:54:95:09:e9:31:5b:86:bc:68:11:a1:78:67: 01:89:cd:2b:c4:37:69:4a:3f:49:3e:5c:c5:49:a5:6b: 68:ea:00:66:c4:ae:b3:c0:9b:cc:a2:87:92:9a:88:8b: ce:42:af:c4:dd:82:02:a9:f2:c1:ba:cb:98:12:f3:db: cc:b3:b5:48:0b:e2:6c:89:88:06:23:20:82:62:b6:13: a2:e8:6d:dd:93:4c:a7:51:60:0b:90:83:cf:05:1c:05: 0b:95:1f:cc:eb:82:12:e0:94:ff:80:1d:87:2c:9b:1c: 6e:e8:84:54:88:d5:ef:a6:b1:10:eb:75:0a:5a:bd:70: d6:aa:cb:a5:e7:26:8f:65:11:87:6d:03:b1:70:30:fb: 47:06:57:f4:33:68:13:ec:05:0d:67:ce:dc:6e:d2:2a: 1b:a5:8e:53:8e:29:4a:52:97:a5:57:21:ea:46:66:bf: bf:99:6f:ac:de:54:a9:a5:a0:17:ef:95:89:5c:82:c3: 1d:d1:96:19:8a:56:77:72:da:15:21:56:d1:15:ea:b1: b3:19:39:b6:0e:c5:89:3f:8c:46:f7:54:4d:4f:96:a9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c6:8b:64:25:fc:9b:6d:3f:8a:0a:a3:fa:61:c3:47:41: 6c:46:a6:c4:0a:db:5e:e2:77:e8:f8:2b:de:df:38:61: f4:fb:ba:1b:ad:5a:4e:18:b9:b5:85:5f:8b:d8:06:4d: fe:ed:31:7c:87:dd:ad:35:86:c4:83:ad:de:f9:f7:aa: 40:30:0d:10:64:fa:15:e1:c0:e7:99:d5:d3:4b:9c:4a: 6e:df:dd:90:96:ff:bc:a9:c0:c2:e5:e2:43:3a:cc:df: a1:0e:98:01:91:08:70:01:3d:a8:56:a1:65:16:b9:b3: de:5d:36:6e:f5:13:9c:35:a8:ec:2a:2d:d4:d2:3b:86: 72:f7:76:c8:71:c6:99:4b:92:99:19:75:92:b2:23:53: f1:5f:4d:48:35:8c:af:0c:9f:12:43:14:77:83:40:ff: 84:81:b6:e3:32:97:fe:b7:a0:53:cc:d7:59:0b:80:cd: cc:fd:d0:ab:45:25:90:e5:e1:88:6a:84:c9:69:15:31: eb:bd:a6:54:d9:f9:d2:60:ea:e7:8d:7f:e7:72:1b:63: 52:a8:8a:e6:65:a5:ee:fe:de:0a:c3:15:f4:93:21:b5: 06:72:7d:76:54:14:e7:93:dd:1f:38:f5:78:6e:52:9c: d0:3f:7d:b9:db:97:87:f1:2c:13:84:74:79:91:3b:b6 Fingerprint (SHA-256): 37:51:B4:C9:8E:69:CA:65:07:B8:94:A7:18:E7:EE:50:6A:5F:29:ED:58:77:63:49:19:D6:62:D5:EF:16:10:27 Fingerprint (SHA1): 0E:45:5B:E5:A0:66:71:2B:B1:A8:EE:C3:79:0F:56:AF:4B:B0:E9:C0 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #14318: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14319: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14320: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14321: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14322: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #14323: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14324: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #14325: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #14326: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #14327: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #14328: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #14329: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #14330: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #14331: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #14332: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Feb 20 16:25:05 2013 Not After : Tue Feb 20 16:25:05 2063 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:58:78:2a:a3:8a:14:49:b6:2d:13:eb:e2:b0:e5:6a: 02:ff:7f:a3:29:87:eb:50:34:c0:2e:26:92:a0:ce:75: 28:86:62:62:88:0a:c5:a0:35:37:f4:f9:cc:a2:07:9c: 90:8b:0f:6b:c6:3b:b8:cb:6c:ad:bd:08:0a:3c:0d:be: 92:b6:be:72:ee:c3:53:10:04:bc:4d:c9:12:2c:3d:c8: e8:66:01:fe:13:d3:94:ad:4a:be:ea:52:44:bb:c1:e2: 7b:c8:50:57:7b:ea:a0:eb:24:ba:7f:89:b8:12:57:a1: cd:e0:5c:01:37:a7:27:85:b4:97:fd:99:56:85:40:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: ba:fc:34:78:a1:c1:07:50:6c:48:42:c8:dd:fa:8c:59: d8:af:3d:4c:87:b8:54:93:20:63:e1:16:18:a7:fa:aa: b3:92:c4:1a:a6:e6:b8:9c:db:c0:c2:88:d3:c4:9d:c8: 8b:26:b0:d0:6e:e8:be:8a:a5:83:e6:88:b7:0c:9a:d2: b7:0f:fd:32:77:a9:84:6d:9c:84:6f:b1:2e:49:20:eb: be:5d:5d:e6:a7:0a:f2:b5:5e:8e:fc:62:b2:30:43:b9: 4b:05:b4:79:e8:cb:63:43:f9:6e:ca:42:1c:7e:ec:bd: 37:84:8f:b7:bd:1f:d5:b3:dd:fe:01:98:78:37:45:65 Fingerprint (SHA-256): E0:53:A5:70:5A:29:33:E1:E2:BB:1C:6E:CC:90:1C:74:EF:78:9B:7C:B9:C0:EB:47:23:E5:9D:3E:99:EF:41:65 Fingerprint (SHA1): 1A:47:38:A7:FC:C0:BC:A3:03:B4:7E:9A:24:73:96:37:A9:AB:66:40 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@bogus.com,O=BOGUS NSS,L=Mo untain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #14333: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.1.1 /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=paypal.com,OU=PayPal Production,O="PayPal, Inc.",L =San Jose,ST=California,C=US" Certificate 2 Subject: "CN=DigiCert SHA2 High Assurance Server CA,OU=www.digi cert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #14334: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.1.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #14335: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14336: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151304 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14337: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14338: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14339: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14340: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 420151305 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14341: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14342: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14343: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14344: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 420151306 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14345: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14346: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14347: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14348: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 420151307 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14349: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14350: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #14351: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14352: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 420151308 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14353: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14354: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #14355: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14356: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 420151309 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14357: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14358: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #14359: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14360: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 420151310 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14361: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14362: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #14363: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14364: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 420151311 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14365: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14366: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #14367: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14368: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 420151312 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14369: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14370: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14371: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151304 (0x190b0008) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:17:54 2017 Not After : Wed Apr 20 15:17:54 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 83:9f:f4:a7:76:ca:c6:23:3b:c9:ae:17:37:31:35:04: 09:dc:2f:35:1a:b9:89:29:5d:cf:5d:6f:76:1b:e1:fe: 31:61:7d:92:2e:63:ac:1a:fb:73:79:46:12:c5:35:c1: 85:b9:d6:6c:77:09:fc:b4:cb:ef:58:04:19:37:1e:b2: 35:21:34:f5:0e:a9:a2:e7:4b:ec:38:93:45:59:8e:13: 52:75:f4:f8:94:60:d5:89:4a:2d:93:75:44:d1:dc:c2: 32:ce:44:82:15:35:5c:36:83:28:a3:af:3d:66:3e:81: dc:96:6b:af:1b:a4:f3:1b:fc:46:2b:69:16:70:b0:80: cb:28:64:c2:9e:92:4c:22:f0:49:49:3f:20:ea:39:bf: 98:40:12:d8:ac:3b:c2:7e:c4:6c:60:e0:c0:5d:e4:8b: bb:a1:03:7f:f2:1e:83:92:41:83:52:ba:e1:ca:9d:d0: 49:da:37:42:72:ae:51:87:4f:6a:52:fa:d1:34:35:86: 1e:03:9d:1d:50:0c:51:42:7a:5a:de:a7:15:dd:bb:df: 98:44:70:ab:73:35:c5:08:1d:d7:09:68:f5:50:b3:53: ad:13:ae:d1:47:aa:e6:95:95:25:83:bb:5b:81:b1:5f: a2:57:4d:ef:10:8f:f3:e9:89:a1:08:34:58:6a:f4:da Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3d:02:1c:3b:1d:65:59:be:26:ee:1a:ab:ad:e3:7d: 9f:7c:70:7b:8f:75:75:09:03:d0:7e:ae:b6:bd:f4:2a: 02:1d:00:c5:2c:c0:1d:39:46:74:c7:b8:cc:84:7c:97: 87:63:9d:00:64:09:cc:ba:7f:48:0d:1c:34:09:51 Fingerprint (SHA-256): 1B:0E:4D:D1:F0:E0:AD:D5:D7:BB:F7:1B:ED:FB:91:C4:39:0A:04:26:72:C9:90:43:57:53:64:3F:6E:23:1F:F5 Fingerprint (SHA1): 5F:0C:55:13:BC:51:ED:C9:F1:5A:FA:CD:A6:3D:A3:1A:E5:79:78:17 Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14372: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151304 (0x190b0008) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:17:54 2017 Not After : Wed Apr 20 15:17:54 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 83:9f:f4:a7:76:ca:c6:23:3b:c9:ae:17:37:31:35:04: 09:dc:2f:35:1a:b9:89:29:5d:cf:5d:6f:76:1b:e1:fe: 31:61:7d:92:2e:63:ac:1a:fb:73:79:46:12:c5:35:c1: 85:b9:d6:6c:77:09:fc:b4:cb:ef:58:04:19:37:1e:b2: 35:21:34:f5:0e:a9:a2:e7:4b:ec:38:93:45:59:8e:13: 52:75:f4:f8:94:60:d5:89:4a:2d:93:75:44:d1:dc:c2: 32:ce:44:82:15:35:5c:36:83:28:a3:af:3d:66:3e:81: dc:96:6b:af:1b:a4:f3:1b:fc:46:2b:69:16:70:b0:80: cb:28:64:c2:9e:92:4c:22:f0:49:49:3f:20:ea:39:bf: 98:40:12:d8:ac:3b:c2:7e:c4:6c:60:e0:c0:5d:e4:8b: bb:a1:03:7f:f2:1e:83:92:41:83:52:ba:e1:ca:9d:d0: 49:da:37:42:72:ae:51:87:4f:6a:52:fa:d1:34:35:86: 1e:03:9d:1d:50:0c:51:42:7a:5a:de:a7:15:dd:bb:df: 98:44:70:ab:73:35:c5:08:1d:d7:09:68:f5:50:b3:53: ad:13:ae:d1:47:aa:e6:95:95:25:83:bb:5b:81:b1:5f: a2:57:4d:ef:10:8f:f3:e9:89:a1:08:34:58:6a:f4:da Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3d:02:1c:3b:1d:65:59:be:26:ee:1a:ab:ad:e3:7d: 9f:7c:70:7b:8f:75:75:09:03:d0:7e:ae:b6:bd:f4:2a: 02:1d:00:c5:2c:c0:1d:39:46:74:c7:b8:cc:84:7c:97: 87:63:9d:00:64:09:cc:ba:7f:48:0d:1c:34:09:51 Fingerprint (SHA-256): 1B:0E:4D:D1:F0:E0:AD:D5:D7:BB:F7:1B:ED:FB:91:C4:39:0A:04:26:72:C9:90:43:57:53:64:3F:6E:23:1F:F5 Fingerprint (SHA1): 5F:0C:55:13:BC:51:ED:C9:F1:5A:FA:CD:A6:3D:A3:1A:E5:79:78:17 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #14373: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151304 (0x190b0008) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:17:54 2017 Not After : Wed Apr 20 15:17:54 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 83:9f:f4:a7:76:ca:c6:23:3b:c9:ae:17:37:31:35:04: 09:dc:2f:35:1a:b9:89:29:5d:cf:5d:6f:76:1b:e1:fe: 31:61:7d:92:2e:63:ac:1a:fb:73:79:46:12:c5:35:c1: 85:b9:d6:6c:77:09:fc:b4:cb:ef:58:04:19:37:1e:b2: 35:21:34:f5:0e:a9:a2:e7:4b:ec:38:93:45:59:8e:13: 52:75:f4:f8:94:60:d5:89:4a:2d:93:75:44:d1:dc:c2: 32:ce:44:82:15:35:5c:36:83:28:a3:af:3d:66:3e:81: dc:96:6b:af:1b:a4:f3:1b:fc:46:2b:69:16:70:b0:80: cb:28:64:c2:9e:92:4c:22:f0:49:49:3f:20:ea:39:bf: 98:40:12:d8:ac:3b:c2:7e:c4:6c:60:e0:c0:5d:e4:8b: bb:a1:03:7f:f2:1e:83:92:41:83:52:ba:e1:ca:9d:d0: 49:da:37:42:72:ae:51:87:4f:6a:52:fa:d1:34:35:86: 1e:03:9d:1d:50:0c:51:42:7a:5a:de:a7:15:dd:bb:df: 98:44:70:ab:73:35:c5:08:1d:d7:09:68:f5:50:b3:53: ad:13:ae:d1:47:aa:e6:95:95:25:83:bb:5b:81:b1:5f: a2:57:4d:ef:10:8f:f3:e9:89:a1:08:34:58:6a:f4:da Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3d:02:1c:3b:1d:65:59:be:26:ee:1a:ab:ad:e3:7d: 9f:7c:70:7b:8f:75:75:09:03:d0:7e:ae:b6:bd:f4:2a: 02:1d:00:c5:2c:c0:1d:39:46:74:c7:b8:cc:84:7c:97: 87:63:9d:00:64:09:cc:ba:7f:48:0d:1c:34:09:51 Fingerprint (SHA-256): 1B:0E:4D:D1:F0:E0:AD:D5:D7:BB:F7:1B:ED:FB:91:C4:39:0A:04:26:72:C9:90:43:57:53:64:3F:6E:23:1F:F5 Fingerprint (SHA1): 5F:0C:55:13:BC:51:ED:C9:F1:5A:FA:CD:A6:3D:A3:1A:E5:79:78:17 Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #14374: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151304 (0x190b0008) Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:17:54 2017 Not After : Wed Apr 20 15:17:54 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 83:9f:f4:a7:76:ca:c6:23:3b:c9:ae:17:37:31:35:04: 09:dc:2f:35:1a:b9:89:29:5d:cf:5d:6f:76:1b:e1:fe: 31:61:7d:92:2e:63:ac:1a:fb:73:79:46:12:c5:35:c1: 85:b9:d6:6c:77:09:fc:b4:cb:ef:58:04:19:37:1e:b2: 35:21:34:f5:0e:a9:a2:e7:4b:ec:38:93:45:59:8e:13: 52:75:f4:f8:94:60:d5:89:4a:2d:93:75:44:d1:dc:c2: 32:ce:44:82:15:35:5c:36:83:28:a3:af:3d:66:3e:81: dc:96:6b:af:1b:a4:f3:1b:fc:46:2b:69:16:70:b0:80: cb:28:64:c2:9e:92:4c:22:f0:49:49:3f:20:ea:39:bf: 98:40:12:d8:ac:3b:c2:7e:c4:6c:60:e0:c0:5d:e4:8b: bb:a1:03:7f:f2:1e:83:92:41:83:52:ba:e1:ca:9d:d0: 49:da:37:42:72:ae:51:87:4f:6a:52:fa:d1:34:35:86: 1e:03:9d:1d:50:0c:51:42:7a:5a:de:a7:15:dd:bb:df: 98:44:70:ab:73:35:c5:08:1d:d7:09:68:f5:50:b3:53: ad:13:ae:d1:47:aa:e6:95:95:25:83:bb:5b:81:b1:5f: a2:57:4d:ef:10:8f:f3:e9:89:a1:08:34:58:6a:f4:da Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: ANSI X9.57 DSA Signature with SHA-1 Digest Signature: 30:3d:02:1c:3b:1d:65:59:be:26:ee:1a:ab:ad:e3:7d: 9f:7c:70:7b:8f:75:75:09:03:d0:7e:ae:b6:bd:f4:2a: 02:1d:00:c5:2c:c0:1d:39:46:74:c7:b8:cc:84:7c:97: 87:63:9d:00:64:09:cc:ba:7f:48:0d:1c:34:09:51 Fingerprint (SHA-256): 1B:0E:4D:D1:F0:E0:AD:D5:D7:BB:F7:1B:ED:FB:91:C4:39:0A:04:26:72:C9:90:43:57:53:64:3F:6E:23:1F:F5 Fingerprint (SHA1): 5F:0C:55:13:BC:51:ED:C9:F1:5A:FA:CD:A6:3D:A3:1A:E5:79:78:17 Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #14375: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14376: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 10 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14377: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14378: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #14379: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14380: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14381: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14382: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14383: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14384: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14385: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14386: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #14387: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14388: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14389: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14390: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #14391: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14392: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14393: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14394: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14395: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14396: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14397: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14398: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #14399: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14400: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14401: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14402: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170420151812Z nextupdate=20180420151812Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Thu Apr 20 15:18:12 2017 Next Update: Fri Apr 20 15:18:12 2018 CRL Extensions: chains.sh: #14403: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170420151812Z nextupdate=20180420151812Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Apr 20 15:18:12 2017 Next Update: Fri Apr 20 15:18:12 2018 CRL Extensions: chains.sh: #14404: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170420151813Z nextupdate=20180420151813Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Thu Apr 20 15:18:13 2017 Next Update: Fri Apr 20 15:18:13 2018 CRL Extensions: chains.sh: #14405: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170420151813Z nextupdate=20180420151813Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Thu Apr 20 15:18:13 2017 Next Update: Fri Apr 20 15:18:13 2018 CRL Extensions: chains.sh: #14406: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170420151814Z addcert 14 20170420151814Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Thu Apr 20 15:18:14 2017 Next Update: Fri Apr 20 15:18:13 2018 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Thu Apr 20 15:18:14 2017 CRL Extensions: chains.sh: #14407: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170420151815Z addcert 15 20170420151815Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Apr 20 15:18:15 2017 Next Update: Fri Apr 20 15:18:12 2018 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Thu Apr 20 15:18:15 2017 CRL Extensions: chains.sh: #14408: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14409: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14410: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #14411: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #14412: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #14413: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #14414: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #14415: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #14416: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #14417: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:18:04 2017 Not After : Wed Apr 20 15:18:04 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:db:3f:92:8e:97:23:42:3a:6c:07:5e:e2:1c:4f:df: dc:39:76:c1:c3:2e:0d:5f:9c:e1:d5:43:68:0e:86:b7: 56:52:bb:2f:6a:56:84:11:d3:f4:58:85:62:66:aa:e2: 1e:c6:70:9f:95:2a:cf:37:0e:9a:7a:59:50:07:d7:fa: 2c:9c:09:ec:44:3f:65:01:a4:c4:9b:bb:87:1d:12:ac: d8:16:ec:f5:00:5c:5a:62:bf:3c:70:ec:93:1f:07:f6: d7:1a:62:af:23:81:43:8a:0a:87:85:ff:62:f6:e1:6f: b2:da:2a:f0:23:26:06:d3:f3:84:85:06:be:0b:b2:42: fe:75:e1:c6:e1:28:72:dd:ac:5e:bb:9f:4b:51:d7:b4: 67:c7:45:f4:81:55:a6:17:49:a2:c3:da:c7:29:59:d4: fd:df:2a:94:ee:ca:29:07:91:19:46:98:56:90:2e:1c: b8:72:60:a3:4a:a2:6a:48:ab:15:79:ab:4c:4f:63:a2: 9a:9d:2f:aa:79:4f:de:f7:ff:4d:c2:ba:0e:4e:ee:d0: 99:11:f3:38:1c:7f:e6:bd:c2:1d:2d:9f:ba:09:64:ae: e6:6b:88:b0:3d:6d:9f:43:ba:2e:98:64:49:11:03:da: dc:9b:07:d6:3d:88:a7:59:b9:be:15:a1:24:7e:ca:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:5f:b3:52:a0:e4:94:93:81:d0:33:d6:9a:06:cb:f1: 07:3f:ca:65:8c:49:b4:a9:fa:2f:33:6d:81:0e:aa:ca: 05:eb:7f:b3:93:3a:1b:6b:ac:84:ab:ad:83:f5:81:0c: 0a:45:98:d6:e7:45:a0:05:be:5c:b6:8c:53:68:00:3d: c9:ba:a0:21:20:07:30:0a:63:b9:aa:f5:d3:98:93:d2: 60:5d:90:dc:13:33:44:a4:b2:e3:b1:ab:97:77:b6:54: 51:14:64:76:d7:9a:99:99:65:46:08:81:20:7e:d0:0e: 2b:1d:89:9a:e0:41:2e:88:97:c7:0d:8e:c6:2e:71:83: 84:12:c2:d5:4f:d3:a5:26:42:1c:08:8b:c4:9e:3e:b2: 67:ef:fd:79:2c:5d:1f:cd:6e:0c:d4:e8:8b:4f:7c:6c: ae:5f:c2:30:f0:c3:e1:3c:fb:01:fd:44:1f:be:fa:23: 50:03:17:02:11:b2:1e:89:8d:f6:5b:d8:79:7b:7f:7b: 92:5c:12:08:93:36:29:87:92:34:e7:94:01:56:49:74: 82:d3:1e:8f:34:6e:6a:97:d8:9b:2f:7e:69:a7:9a:93: 34:18:2a:b5:6f:36:b4:9d:11:b1:50:4d:a4:a2:73:8e: fc:6a:83:13:9c:c2:a3:58:f1:3c:54:a3:6d:44:09:c9 Fingerprint (SHA-256): 81:01:28:DA:BF:43:13:C5:E8:82:5D:97:4B:4D:18:2F:C5:A6:8C:6E:4F:A7:04:C3:A6:72:A6:AD:2B:35:A2:3A Fingerprint (SHA1): CF:32:08:D4:B7:AE:8C:BE:22:A2:BA:D8:F5:39:60:F2:1E:5D:07:59 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #14418: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #14419: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:18:04 2017 Not After : Wed Apr 20 15:18:04 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:db:3f:92:8e:97:23:42:3a:6c:07:5e:e2:1c:4f:df: dc:39:76:c1:c3:2e:0d:5f:9c:e1:d5:43:68:0e:86:b7: 56:52:bb:2f:6a:56:84:11:d3:f4:58:85:62:66:aa:e2: 1e:c6:70:9f:95:2a:cf:37:0e:9a:7a:59:50:07:d7:fa: 2c:9c:09:ec:44:3f:65:01:a4:c4:9b:bb:87:1d:12:ac: d8:16:ec:f5:00:5c:5a:62:bf:3c:70:ec:93:1f:07:f6: d7:1a:62:af:23:81:43:8a:0a:87:85:ff:62:f6:e1:6f: b2:da:2a:f0:23:26:06:d3:f3:84:85:06:be:0b:b2:42: fe:75:e1:c6:e1:28:72:dd:ac:5e:bb:9f:4b:51:d7:b4: 67:c7:45:f4:81:55:a6:17:49:a2:c3:da:c7:29:59:d4: fd:df:2a:94:ee:ca:29:07:91:19:46:98:56:90:2e:1c: b8:72:60:a3:4a:a2:6a:48:ab:15:79:ab:4c:4f:63:a2: 9a:9d:2f:aa:79:4f:de:f7:ff:4d:c2:ba:0e:4e:ee:d0: 99:11:f3:38:1c:7f:e6:bd:c2:1d:2d:9f:ba:09:64:ae: e6:6b:88:b0:3d:6d:9f:43:ba:2e:98:64:49:11:03:da: dc:9b:07:d6:3d:88:a7:59:b9:be:15:a1:24:7e:ca:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:5f:b3:52:a0:e4:94:93:81:d0:33:d6:9a:06:cb:f1: 07:3f:ca:65:8c:49:b4:a9:fa:2f:33:6d:81:0e:aa:ca: 05:eb:7f:b3:93:3a:1b:6b:ac:84:ab:ad:83:f5:81:0c: 0a:45:98:d6:e7:45:a0:05:be:5c:b6:8c:53:68:00:3d: c9:ba:a0:21:20:07:30:0a:63:b9:aa:f5:d3:98:93:d2: 60:5d:90:dc:13:33:44:a4:b2:e3:b1:ab:97:77:b6:54: 51:14:64:76:d7:9a:99:99:65:46:08:81:20:7e:d0:0e: 2b:1d:89:9a:e0:41:2e:88:97:c7:0d:8e:c6:2e:71:83: 84:12:c2:d5:4f:d3:a5:26:42:1c:08:8b:c4:9e:3e:b2: 67:ef:fd:79:2c:5d:1f:cd:6e:0c:d4:e8:8b:4f:7c:6c: ae:5f:c2:30:f0:c3:e1:3c:fb:01:fd:44:1f:be:fa:23: 50:03:17:02:11:b2:1e:89:8d:f6:5b:d8:79:7b:7f:7b: 92:5c:12:08:93:36:29:87:92:34:e7:94:01:56:49:74: 82:d3:1e:8f:34:6e:6a:97:d8:9b:2f:7e:69:a7:9a:93: 34:18:2a:b5:6f:36:b4:9d:11:b1:50:4d:a4:a2:73:8e: fc:6a:83:13:9c:c2:a3:58:f1:3c:54:a3:6d:44:09:c9 Fingerprint (SHA-256): 81:01:28:DA:BF:43:13:C5:E8:82:5D:97:4B:4D:18:2F:C5:A6:8C:6E:4F:A7:04:C3:A6:72:A6:AD:2B:35:A2:3A Fingerprint (SHA1): CF:32:08:D4:B7:AE:8C:BE:22:A2:BA:D8:F5:39:60:F2:1E:5D:07:59 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #14420: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #14421: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #14422: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151313 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14423: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #14424: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #14425: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14426: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 420151314 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14427: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14428: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14429: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9742/localhost-13799-CA0-420151085.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #14430: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0Root-420151059.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14431: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14432: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #14433: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0-420151085.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #14434: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 420151315 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14435: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14436: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14437: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9742/localhost-13799-CA0-420151085.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #14438: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0Root-420151060.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14439: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14440: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #14441: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14442: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 420151316 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14443: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14444: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14445: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0-420151085.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #14446: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0Root-420151061.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14447: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14448: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #14449: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0-420151085.crl -1 -1 -1 n n === Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #14450: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9742/localhost-13799-CA0Root-420151062.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #14451: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14452: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20170420151828Z nextupdate=20180420151828Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Thu Apr 20 15:18:28 2017 Next Update: Fri Apr 20 15:18:28 2018 CRL Extensions: chains.sh: #14453: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170420151828Z nextupdate=20180420151828Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Apr 20 15:18:28 2017 Next Update: Fri Apr 20 15:18:28 2018 CRL Extensions: chains.sh: #14454: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20170420151828Z nextupdate=20180420151828Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Thu Apr 20 15:18:28 2017 Next Update: Fri Apr 20 15:18:28 2018 CRL Extensions: chains.sh: #14455: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20170420151828Z nextupdate=20180420151828Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Thu Apr 20 15:18:28 2017 Next Update: Fri Apr 20 15:18:28 2018 CRL Extensions: chains.sh: #14456: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170420151829Z addcert 20 20170420151829Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Apr 20 15:18:29 2017 Next Update: Fri Apr 20 15:18:28 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Thu Apr 20 15:18:29 2017 CRL Extensions: chains.sh: #14457: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20170420151830Z addcert 40 20170420151830Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Apr 20 15:18:30 2017 Next Update: Fri Apr 20 15:18:28 2018 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Thu Apr 20 15:18:29 2017 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Thu Apr 20 15:18:30 2017 CRL Extensions: chains.sh: #14458: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #14459: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14460: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #14461: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151313 (0x190b0011) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:18:18 2017 Not After : Wed Apr 20 15:18:18 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:b7:96:52:62:25:a6:64:d2:1e:a6:71:14:32:ca:23: db:42:12:9e:60:f2:90:fe:49:7f:ee:1d:83:b8:72:2b: be:a9:91:f0:b2:3a:e1:9a:d4:03:d4:bf:d8:b4:47:bd: f7:ff:0e:7c:f5:e1:69:3e:d1:33:55:bf:c5:ca:ce:c3: b2:a0:50:a4:ef:bb:88:b7:9a:e8:78:60:54:3d:4d:19: 8c:82:67:c5:dd:27:db:33:54:3a:6d:07:71:ea:6e:df: a1:29:3e:e0:d5:4a:ce:de:cc:4a:2b:06:50:86:ee:9c: 87:ee:dc:30:34:f6:76:24:3f:12:35:71:38:2b:ff:d6: 17:1f:30:39:f9:cf:31:d7:cd:b7:00:20:e5:10:9b:a9: 41:37:76:70:05:76:71:50:c4:cb:dc:ad:95:da:ad:be: 71:6e:fb:9b:3d:11:99:7e:04:af:01:59:bb:a9:18:e5: a1:ec:e4:bb:da:7c:fe:22:61:a0:e9:a4:67:5b:21:ae: 43:97:4e:57:56:39:9f:8f:e7:ac:d6:f7:0c:1f:b2:3f: bd:3e:19:d5:bf:69:2a:3e:5a:58:96:f2:81:2b:a9:32: 26:f8:ce:76:b9:e7:1f:7b:e4:0e:cb:1c:3e:91:95:f4: 94:f9:52:ff:d0:a2:30:16:fe:21:97:8c:0f:bf:e7:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7c:5e:2a:ac:18:64:ab:eb:45:8e:02:51:b4:25:e6:a6: 93:9d:b7:8b:f1:e4:45:d8:7f:d2:6d:f6:a2:95:64:2a: 64:2d:78:15:15:ec:95:89:9e:71:3a:fe:6b:b5:fc:40: 5b:23:41:a5:70:1d:fc:f5:43:0d:bd:ff:9c:54:7e:ea: 90:53:0f:1b:ab:73:3a:94:e6:cc:7c:dd:de:bd:31:3e: 3a:23:bd:81:84:ff:5a:db:b9:f3:00:a0:c2:9b:4c:52: aa:53:4c:7a:c0:fe:0d:65:13:2b:16:c8:07:6f:85:95: be:26:0e:d3:07:31:70:9e:19:c8:2f:11:ce:50:95:54: ec:65:46:12:e8:a9:73:49:0f:78:13:d3:34:de:bd:27: c1:aa:4d:18:16:f1:73:96:d4:e6:c1:ab:8a:7d:d1:11: ed:d8:81:bf:e0:99:2a:b9:5b:ae:03:a4:36:58:41:95: 9b:01:ac:e8:8b:dc:14:bf:7c:40:50:62:1b:34:69:e6: bc:46:10:d1:a1:37:6a:a1:7d:3a:a5:54:95:4a:4b:10: 56:26:54:67:2c:d7:30:3c:38:fe:1f:01:35:4c:b6:1c: 1b:b1:b9:25:e6:98:3a:de:3b:db:cd:b0:dd:6a:6a:b7: 31:73:d8:77:2d:bb:0c:c3:5f:16:ec:89:b1:90:fb:22 Fingerprint (SHA-256): 69:8D:12:37:29:0D:56:2A:B4:27:5C:71:A8:37:50:FB:99:7D:CD:9C:0D:B6:D6:70:7E:BA:11:59:B7:1B:A8:44 Fingerprint (SHA1): 38:19:AB:7F:E6:62:59:19:E5:8C:CD:F4:CF:18:45:6A:82:C8:12:16 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #14462: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #14463: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151313 (0x190b0011) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Apr 20 15:18:18 2017 Not After : Wed Apr 20 15:18:18 2067 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:b7:96:52:62:25:a6:64:d2:1e:a6:71:14:32:ca:23: db:42:12:9e:60:f2:90:fe:49:7f:ee:1d:83:b8:72:2b: be:a9:91:f0:b2:3a:e1:9a:d4:03:d4:bf:d8:b4:47:bd: f7:ff:0e:7c:f5:e1:69:3e:d1:33:55:bf:c5:ca:ce:c3: b2:a0:50:a4:ef:bb:88:b7:9a:e8:78:60:54:3d:4d:19: 8c:82:67:c5:dd:27:db:33:54:3a:6d:07:71:ea:6e:df: a1:29:3e:e0:d5:4a:ce:de:cc:4a:2b:06:50:86:ee:9c: 87:ee:dc:30:34:f6:76:24:3f:12:35:71:38:2b:ff:d6: 17:1f:30:39:f9:cf:31:d7:cd:b7:00:20:e5:10:9b:a9: 41:37:76:70:05:76:71:50:c4:cb:dc:ad:95:da:ad:be: 71:6e:fb:9b:3d:11:99:7e:04:af:01:59:bb:a9:18:e5: a1:ec:e4:bb:da:7c:fe:22:61:a0:e9:a4:67:5b:21:ae: 43:97:4e:57:56:39:9f:8f:e7:ac:d6:f7:0c:1f:b2:3f: bd:3e:19:d5:bf:69:2a:3e:5a:58:96:f2:81:2b:a9:32: 26:f8:ce:76:b9:e7:1f:7b:e4:0e:cb:1c:3e:91:95:f4: 94:f9:52:ff:d0:a2:30:16:fe:21:97:8c:0f:bf:e7:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7c:5e:2a:ac:18:64:ab:eb:45:8e:02:51:b4:25:e6:a6: 93:9d:b7:8b:f1:e4:45:d8:7f:d2:6d:f6:a2:95:64:2a: 64:2d:78:15:15:ec:95:89:9e:71:3a:fe:6b:b5:fc:40: 5b:23:41:a5:70:1d:fc:f5:43:0d:bd:ff:9c:54:7e:ea: 90:53:0f:1b:ab:73:3a:94:e6:cc:7c:dd:de:bd:31:3e: 3a:23:bd:81:84:ff:5a:db:b9:f3:00:a0:c2:9b:4c:52: aa:53:4c:7a:c0:fe:0d:65:13:2b:16:c8:07:6f:85:95: be:26:0e:d3:07:31:70:9e:19:c8:2f:11:ce:50:95:54: ec:65:46:12:e8:a9:73:49:0f:78:13:d3:34:de:bd:27: c1:aa:4d:18:16:f1:73:96:d4:e6:c1:ab:8a:7d:d1:11: ed:d8:81:bf:e0:99:2a:b9:5b:ae:03:a4:36:58:41:95: 9b:01:ac:e8:8b:dc:14:bf:7c:40:50:62:1b:34:69:e6: bc:46:10:d1:a1:37:6a:a1:7d:3a:a5:54:95:4a:4b:10: 56:26:54:67:2c:d7:30:3c:38:fe:1f:01:35:4c:b6:1c: 1b:b1:b9:25:e6:98:3a:de:3b:db:cd:b0:dd:6a:6a:b7: 31:73:d8:77:2d:bb:0c:c3:5f:16:ec:89:b1:90:fb:22 Fingerprint (SHA-256): 69:8D:12:37:29:0D:56:2A:B4:27:5C:71:A8:37:50:FB:99:7D:CD:9C:0D:B6:D6:70:7E:BA:11:59:B7:1B:A8:44 Fingerprint (SHA1): 38:19:AB:7F:E6:62:59:19:E5:8C:CD:F4:CF:18:45:6A:82:C8:12:16 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #14464: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #14465: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #14466: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151317 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14467: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #14468: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #14469: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14470: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 420151318 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14471: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14472: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #14473: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14474: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 420151319 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14475: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14476: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #14477: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14478: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 420151320 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14479: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14480: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #14481: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -m 420151321 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #14482: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #14483: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #14484: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #14485: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 420151322 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14486: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14487: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #14488: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === Generating key. This may take a few moments... chains.sh: #14489: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 420151323 < /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/cu_data === Certutil input data === === chains.sh: #14490: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #14491: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #14492: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #14493: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #14494: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151317 (0x190b0015) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:18:32 2017 Not After : Wed Apr 20 15:18:32 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:0f:b2:82:cd:12:0a:73:f6:a0:ad:5f:fc:80:e5:f2: 2c:f7:e6:d1:39:cf:5d:e9:f0:fa:4b:9f:dd:87:30:0d: e1:81:06:54:69:20:9f:1b:5b:a9:37:61:4b:2e:50:2d: 11:f1:5a:7f:58:3d:98:2d:8d:74:5c:76:f8:85:ce:61: ca:fb:22:19:b8:a5:4c:82:18:81:b8:e0:42:ab:ba:3d: 02:16:b4:de:bd:3b:f4:76:de:8e:17:48:ff:63:cc:9b: e9:86:a6:25:8e:a7:5a:b1:80:bf:a3:c6:a5:0a:f9:53: ad:e5:ba:26:ef:4d:15:ad:ee:f2:81:5a:89:c5:1a:30: e3:c8:32:d3:9d:46:90:9d:c8:d6:64:eb:39:20:cf:51: f1:44:36:c8:12:08:00:65:60:ed:e6:89:38:79:ba:aa: f0:b9:35:31:0b:0f:74:eb:9a:39:22:6b:75:7e:c5:78: f9:79:d8:7e:38:c2:72:c9:43:36:7a:1d:b7:39:89:69: 6f:ee:bb:d7:91:87:af:8e:dc:1b:a8:c8:5e:c7:58:17: 65:57:7d:a2:1a:ba:22:af:31:d9:af:96:04:fd:c8:b8: b8:23:10:ad:e3:4a:1b:37:cc:bb:c4:97:d2:73:9d:57: f2:c1:17:8d:90:ee:6a:33:09:10:97:21:88:16:b4:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 72:ce:19:b0:56:0f:46:13:a9:93:8a:2a:8f:b8:c7:77: 77:12:29:cb:b5:67:3b:3d:fb:72:a7:63:e5:d1:2b:03: c4:1c:12:db:e2:2f:36:65:89:f3:ca:6b:52:2b:86:46: 17:c5:f4:7d:10:99:ad:60:93:ee:41:fc:16:0f:e3:1e: f8:36:fb:2c:76:4a:59:d5:c5:7d:c6:4c:35:77:a8:28: bd:88:78:ec:9f:a6:6b:48:f7:8e:83:8a:0f:19:ba:31: 85:78:fb:55:fc:f8:1c:c5:e0:9b:fd:f1:64:a6:72:29: bd:b8:64:d0:04:dd:32:73:b3:ae:07:e6:17:e6:4a:ee: df:4f:6a:11:ce:7f:05:da:3c:1a:c7:ce:c5:ff:8a:8f: dc:c1:49:fe:62:c4:48:64:dc:76:2b:e3:ad:c1:dd:9b: 22:52:e1:76:81:d4:23:c2:24:80:ec:c8:07:0f:70:3e: c4:38:b5:0a:ed:19:b9:1a:b6:5c:b2:56:d1:4b:18:a5: b8:4a:76:87:bd:5b:39:69:d4:71:02:fa:a6:fe:e6:fa: f4:bc:d0:40:69:fc:69:95:94:4a:8a:fd:d8:46:3a:63: af:00:d1:12:b7:2a:61:3d:a3:83:c9:f3:22:60:68:82: a4:80:96:fd:79:13:33:f2:83:01:2d:5d:61:f4:67:6c Fingerprint (SHA-256): 1B:45:2D:91:6E:87:C7:45:0C:2B:87:E1:CA:CF:AE:F1:8F:2C:DB:AE:C1:4F:11:F0:0A:58:71:81:6E:F9:A8:06 Fingerprint (SHA1): 28:71:69:35:A9:39:4F:48:06:0B:6F:E3:BE:DF:6E:42:95:92:F7:7E Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14495: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151319 (0x190b0017) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 15:18:35 2017 Not After : Wed Apr 20 15:18:35 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:2e:c2:58:4f:b9:aa:e6:d0:f3:57:8f:c1:c4:5c:d1: 4e:3d:6a:b4:56:e0:c4:fc:39:89:6a:14:f2:35:90:57: 36:8a:ab:39:42:06:fe:57:8c:bd:46:da:e7:9d:12:96: 2f:1c:6b:64:44:05:1b:95:81:8c:b7:77:2f:7d:65:00: a3:32:56:7e:36:e7:72:b0:1b:0a:17:b4:0f:9a:7f:96: 6c:9f:1a:57:f0:7d:5f:94:9d:60:46:9a:57:bc:60:e6: 7a:9b:07:b3:2f:73:8f:13:c6:1e:84:62:8a:04:65:3e: f8:fa:41:30:61:5e:d6:46:6f:94:95:0b:96:fc:b2:b8: 18:b1:30:39:3c:fe:ed:30:f6:7f:24:31:50:94:ba:1d: e0:17:0a:36:2b:a2:c4:2b:f7:13:f7:a0:a2:ca:95:b5: e2:9b:6f:0b:cd:65:4d:63:7a:99:cc:c9:88:3f:b7:97: 85:1b:0b:9f:e6:3c:98:16:da:4b:95:ea:b7:1c:d7:be: c7:a6:b4:23:19:92:28:0f:04:0c:00:70:1f:19:8a:bd: bd:22:b8:70:25:03:05:fa:30:3b:33:49:ff:54:fb:6f: b3:84:ad:77:59:d0:cb:96:ca:5c:ef:c1:cd:52:71:26: 3b:63:6f:41:e0:90:b1:d8:10:c6:bb:d7:08:09:46:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9e:4e:37:48:82:80:27:ea:24:d7:e5:03:44:19:38:7d: 1c:38:5f:13:8c:f1:7c:b5:42:a8:e1:ef:b6:5a:c4:36: a3:f2:63:41:b8:60:19:15:12:83:e2:3e:6c:f1:d3:45: d6:8e:f7:f9:fd:35:20:ba:7d:b9:8e:91:5a:79:c7:cf: 73:c4:b9:23:d6:eb:f3:3c:31:d4:69:a6:c3:94:99:bd: 23:58:af:fd:3d:94:4f:f1:74:d1:d9:8b:0d:23:a1:ed: b0:86:e2:d3:19:1c:03:dc:14:19:eb:99:ab:dc:f4:2a: c1:59:8b:4e:4e:77:0e:52:36:78:64:0c:2e:da:a2:be: 46:b4:24:02:a2:47:3d:52:b8:1c:82:f2:f4:46:bc:ce: 18:9d:cc:e5:54:88:e7:f7:bc:88:8e:76:a2:b1:d1:3a: 40:fa:e4:05:0f:e9:27:eb:4b:c3:a2:a5:ed:1f:72:a8: b7:ca:2d:7b:03:34:c8:1c:c7:c6:81:ee:7a:27:a3:8d: aa:df:a9:5d:ad:a2:67:f9:8c:96:ed:50:45:24:23:04: c4:fb:9c:7a:7d:0b:d8:19:89:28:66:2c:f8:61:43:fa: c6:8d:dc:fc:2b:2a:99:e5:42:38:71:3b:2e:ce:37:ba: b1:12:cd:bd:b8:50:5a:69:0d:65:43:01:b1:a1:be:05 Fingerprint (SHA-256): 25:88:D7:0D:C3:25:51:5B:CB:0E:4F:18:9C:AB:1E:68:9A:10:4F:80:0F:C6:F1:E5:1F:F1:C5:73:39:33:46:C1 Fingerprint (SHA1): C7:D8:93:83:B7:8E:06:0D:7F:CF:A7:C8:7E:A1:6A:99:74:11:12:BC Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #14496: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151317 (0x190b0015) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:18:32 2017 Not After : Wed Apr 20 15:18:32 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:0f:b2:82:cd:12:0a:73:f6:a0:ad:5f:fc:80:e5:f2: 2c:f7:e6:d1:39:cf:5d:e9:f0:fa:4b:9f:dd:87:30:0d: e1:81:06:54:69:20:9f:1b:5b:a9:37:61:4b:2e:50:2d: 11:f1:5a:7f:58:3d:98:2d:8d:74:5c:76:f8:85:ce:61: ca:fb:22:19:b8:a5:4c:82:18:81:b8:e0:42:ab:ba:3d: 02:16:b4:de:bd:3b:f4:76:de:8e:17:48:ff:63:cc:9b: e9:86:a6:25:8e:a7:5a:b1:80:bf:a3:c6:a5:0a:f9:53: ad:e5:ba:26:ef:4d:15:ad:ee:f2:81:5a:89:c5:1a:30: e3:c8:32:d3:9d:46:90:9d:c8:d6:64:eb:39:20:cf:51: f1:44:36:c8:12:08:00:65:60:ed:e6:89:38:79:ba:aa: f0:b9:35:31:0b:0f:74:eb:9a:39:22:6b:75:7e:c5:78: f9:79:d8:7e:38:c2:72:c9:43:36:7a:1d:b7:39:89:69: 6f:ee:bb:d7:91:87:af:8e:dc:1b:a8:c8:5e:c7:58:17: 65:57:7d:a2:1a:ba:22:af:31:d9:af:96:04:fd:c8:b8: b8:23:10:ad:e3:4a:1b:37:cc:bb:c4:97:d2:73:9d:57: f2:c1:17:8d:90:ee:6a:33:09:10:97:21:88:16:b4:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 72:ce:19:b0:56:0f:46:13:a9:93:8a:2a:8f:b8:c7:77: 77:12:29:cb:b5:67:3b:3d:fb:72:a7:63:e5:d1:2b:03: c4:1c:12:db:e2:2f:36:65:89:f3:ca:6b:52:2b:86:46: 17:c5:f4:7d:10:99:ad:60:93:ee:41:fc:16:0f:e3:1e: f8:36:fb:2c:76:4a:59:d5:c5:7d:c6:4c:35:77:a8:28: bd:88:78:ec:9f:a6:6b:48:f7:8e:83:8a:0f:19:ba:31: 85:78:fb:55:fc:f8:1c:c5:e0:9b:fd:f1:64:a6:72:29: bd:b8:64:d0:04:dd:32:73:b3:ae:07:e6:17:e6:4a:ee: df:4f:6a:11:ce:7f:05:da:3c:1a:c7:ce:c5:ff:8a:8f: dc:c1:49:fe:62:c4:48:64:dc:76:2b:e3:ad:c1:dd:9b: 22:52:e1:76:81:d4:23:c2:24:80:ec:c8:07:0f:70:3e: c4:38:b5:0a:ed:19:b9:1a:b6:5c:b2:56:d1:4b:18:a5: b8:4a:76:87:bd:5b:39:69:d4:71:02:fa:a6:fe:e6:fa: f4:bc:d0:40:69:fc:69:95:94:4a:8a:fd:d8:46:3a:63: af:00:d1:12:b7:2a:61:3d:a3:83:c9:f3:22:60:68:82: a4:80:96:fd:79:13:33:f2:83:01:2d:5d:61:f4:67:6c Fingerprint (SHA-256): 1B:45:2D:91:6E:87:C7:45:0C:2B:87:E1:CA:CF:AE:F1:8F:2C:DB:AE:C1:4F:11:F0:0A:58:71:81:6E:F9:A8:06 Fingerprint (SHA1): 28:71:69:35:A9:39:4F:48:06:0B:6F:E3:BE:DF:6E:42:95:92:F7:7E Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14497: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #14498: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151317 (0x190b0015) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:18:32 2017 Not After : Wed Apr 20 15:18:32 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:0f:b2:82:cd:12:0a:73:f6:a0:ad:5f:fc:80:e5:f2: 2c:f7:e6:d1:39:cf:5d:e9:f0:fa:4b:9f:dd:87:30:0d: e1:81:06:54:69:20:9f:1b:5b:a9:37:61:4b:2e:50:2d: 11:f1:5a:7f:58:3d:98:2d:8d:74:5c:76:f8:85:ce:61: ca:fb:22:19:b8:a5:4c:82:18:81:b8:e0:42:ab:ba:3d: 02:16:b4:de:bd:3b:f4:76:de:8e:17:48:ff:63:cc:9b: e9:86:a6:25:8e:a7:5a:b1:80:bf:a3:c6:a5:0a:f9:53: ad:e5:ba:26:ef:4d:15:ad:ee:f2:81:5a:89:c5:1a:30: e3:c8:32:d3:9d:46:90:9d:c8:d6:64:eb:39:20:cf:51: f1:44:36:c8:12:08:00:65:60:ed:e6:89:38:79:ba:aa: f0:b9:35:31:0b:0f:74:eb:9a:39:22:6b:75:7e:c5:78: f9:79:d8:7e:38:c2:72:c9:43:36:7a:1d:b7:39:89:69: 6f:ee:bb:d7:91:87:af:8e:dc:1b:a8:c8:5e:c7:58:17: 65:57:7d:a2:1a:ba:22:af:31:d9:af:96:04:fd:c8:b8: b8:23:10:ad:e3:4a:1b:37:cc:bb:c4:97:d2:73:9d:57: f2:c1:17:8d:90:ee:6a:33:09:10:97:21:88:16:b4:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 72:ce:19:b0:56:0f:46:13:a9:93:8a:2a:8f:b8:c7:77: 77:12:29:cb:b5:67:3b:3d:fb:72:a7:63:e5:d1:2b:03: c4:1c:12:db:e2:2f:36:65:89:f3:ca:6b:52:2b:86:46: 17:c5:f4:7d:10:99:ad:60:93:ee:41:fc:16:0f:e3:1e: f8:36:fb:2c:76:4a:59:d5:c5:7d:c6:4c:35:77:a8:28: bd:88:78:ec:9f:a6:6b:48:f7:8e:83:8a:0f:19:ba:31: 85:78:fb:55:fc:f8:1c:c5:e0:9b:fd:f1:64:a6:72:29: bd:b8:64:d0:04:dd:32:73:b3:ae:07:e6:17:e6:4a:ee: df:4f:6a:11:ce:7f:05:da:3c:1a:c7:ce:c5:ff:8a:8f: dc:c1:49:fe:62:c4:48:64:dc:76:2b:e3:ad:c1:dd:9b: 22:52:e1:76:81:d4:23:c2:24:80:ec:c8:07:0f:70:3e: c4:38:b5:0a:ed:19:b9:1a:b6:5c:b2:56:d1:4b:18:a5: b8:4a:76:87:bd:5b:39:69:d4:71:02:fa:a6:fe:e6:fa: f4:bc:d0:40:69:fc:69:95:94:4a:8a:fd:d8:46:3a:63: af:00:d1:12:b7:2a:61:3d:a3:83:c9:f3:22:60:68:82: a4:80:96:fd:79:13:33:f2:83:01:2d:5d:61:f4:67:6c Fingerprint (SHA-256): 1B:45:2D:91:6E:87:C7:45:0C:2B:87:E1:CA:CF:AE:F1:8F:2C:DB:AE:C1:4F:11:F0:0A:58:71:81:6E:F9:A8:06 Fingerprint (SHA1): 28:71:69:35:A9:39:4F:48:06:0B:6F:E3:BE:DF:6E:42:95:92:F7:7E Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14499: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151319 (0x190b0017) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Apr 20 15:18:35 2017 Not After : Wed Apr 20 15:18:35 2022 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:2e:c2:58:4f:b9:aa:e6:d0:f3:57:8f:c1:c4:5c:d1: 4e:3d:6a:b4:56:e0:c4:fc:39:89:6a:14:f2:35:90:57: 36:8a:ab:39:42:06:fe:57:8c:bd:46:da:e7:9d:12:96: 2f:1c:6b:64:44:05:1b:95:81:8c:b7:77:2f:7d:65:00: a3:32:56:7e:36:e7:72:b0:1b:0a:17:b4:0f:9a:7f:96: 6c:9f:1a:57:f0:7d:5f:94:9d:60:46:9a:57:bc:60:e6: 7a:9b:07:b3:2f:73:8f:13:c6:1e:84:62:8a:04:65:3e: f8:fa:41:30:61:5e:d6:46:6f:94:95:0b:96:fc:b2:b8: 18:b1:30:39:3c:fe:ed:30:f6:7f:24:31:50:94:ba:1d: e0:17:0a:36:2b:a2:c4:2b:f7:13:f7:a0:a2:ca:95:b5: e2:9b:6f:0b:cd:65:4d:63:7a:99:cc:c9:88:3f:b7:97: 85:1b:0b:9f:e6:3c:98:16:da:4b:95:ea:b7:1c:d7:be: c7:a6:b4:23:19:92:28:0f:04:0c:00:70:1f:19:8a:bd: bd:22:b8:70:25:03:05:fa:30:3b:33:49:ff:54:fb:6f: b3:84:ad:77:59:d0:cb:96:ca:5c:ef:c1:cd:52:71:26: 3b:63:6f:41:e0:90:b1:d8:10:c6:bb:d7:08:09:46:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9e:4e:37:48:82:80:27:ea:24:d7:e5:03:44:19:38:7d: 1c:38:5f:13:8c:f1:7c:b5:42:a8:e1:ef:b6:5a:c4:36: a3:f2:63:41:b8:60:19:15:12:83:e2:3e:6c:f1:d3:45: d6:8e:f7:f9:fd:35:20:ba:7d:b9:8e:91:5a:79:c7:cf: 73:c4:b9:23:d6:eb:f3:3c:31:d4:69:a6:c3:94:99:bd: 23:58:af:fd:3d:94:4f:f1:74:d1:d9:8b:0d:23:a1:ed: b0:86:e2:d3:19:1c:03:dc:14:19:eb:99:ab:dc:f4:2a: c1:59:8b:4e:4e:77:0e:52:36:78:64:0c:2e:da:a2:be: 46:b4:24:02:a2:47:3d:52:b8:1c:82:f2:f4:46:bc:ce: 18:9d:cc:e5:54:88:e7:f7:bc:88:8e:76:a2:b1:d1:3a: 40:fa:e4:05:0f:e9:27:eb:4b:c3:a2:a5:ed:1f:72:a8: b7:ca:2d:7b:03:34:c8:1c:c7:c6:81:ee:7a:27:a3:8d: aa:df:a9:5d:ad:a2:67:f9:8c:96:ed:50:45:24:23:04: c4:fb:9c:7a:7d:0b:d8:19:89:28:66:2c:f8:61:43:fa: c6:8d:dc:fc:2b:2a:99:e5:42:38:71:3b:2e:ce:37:ba: b1:12:cd:bd:b8:50:5a:69:0d:65:43:01:b1:a1:be:05 Fingerprint (SHA-256): 25:88:D7:0D:C3:25:51:5B:CB:0E:4F:18:9C:AB:1E:68:9A:10:4F:80:0F:C6:F1:E5:1F:F1:C5:73:39:33:46:C1 Fingerprint (SHA1): C7:D8:93:83:B7:8E:06:0D:7F:CF:A7:C8:7E:A1:6A:99:74:11:12:BC Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #14500: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #14501: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #14502: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #14503: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151317 (0x190b0015) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:18:32 2017 Not After : Wed Apr 20 15:18:32 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:0f:b2:82:cd:12:0a:73:f6:a0:ad:5f:fc:80:e5:f2: 2c:f7:e6:d1:39:cf:5d:e9:f0:fa:4b:9f:dd:87:30:0d: e1:81:06:54:69:20:9f:1b:5b:a9:37:61:4b:2e:50:2d: 11:f1:5a:7f:58:3d:98:2d:8d:74:5c:76:f8:85:ce:61: ca:fb:22:19:b8:a5:4c:82:18:81:b8:e0:42:ab:ba:3d: 02:16:b4:de:bd:3b:f4:76:de:8e:17:48:ff:63:cc:9b: e9:86:a6:25:8e:a7:5a:b1:80:bf:a3:c6:a5:0a:f9:53: ad:e5:ba:26:ef:4d:15:ad:ee:f2:81:5a:89:c5:1a:30: e3:c8:32:d3:9d:46:90:9d:c8:d6:64:eb:39:20:cf:51: f1:44:36:c8:12:08:00:65:60:ed:e6:89:38:79:ba:aa: f0:b9:35:31:0b:0f:74:eb:9a:39:22:6b:75:7e:c5:78: f9:79:d8:7e:38:c2:72:c9:43:36:7a:1d:b7:39:89:69: 6f:ee:bb:d7:91:87:af:8e:dc:1b:a8:c8:5e:c7:58:17: 65:57:7d:a2:1a:ba:22:af:31:d9:af:96:04:fd:c8:b8: b8:23:10:ad:e3:4a:1b:37:cc:bb:c4:97:d2:73:9d:57: f2:c1:17:8d:90:ee:6a:33:09:10:97:21:88:16:b4:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 72:ce:19:b0:56:0f:46:13:a9:93:8a:2a:8f:b8:c7:77: 77:12:29:cb:b5:67:3b:3d:fb:72:a7:63:e5:d1:2b:03: c4:1c:12:db:e2:2f:36:65:89:f3:ca:6b:52:2b:86:46: 17:c5:f4:7d:10:99:ad:60:93:ee:41:fc:16:0f:e3:1e: f8:36:fb:2c:76:4a:59:d5:c5:7d:c6:4c:35:77:a8:28: bd:88:78:ec:9f:a6:6b:48:f7:8e:83:8a:0f:19:ba:31: 85:78:fb:55:fc:f8:1c:c5:e0:9b:fd:f1:64:a6:72:29: bd:b8:64:d0:04:dd:32:73:b3:ae:07:e6:17:e6:4a:ee: df:4f:6a:11:ce:7f:05:da:3c:1a:c7:ce:c5:ff:8a:8f: dc:c1:49:fe:62:c4:48:64:dc:76:2b:e3:ad:c1:dd:9b: 22:52:e1:76:81:d4:23:c2:24:80:ec:c8:07:0f:70:3e: c4:38:b5:0a:ed:19:b9:1a:b6:5c:b2:56:d1:4b:18:a5: b8:4a:76:87:bd:5b:39:69:d4:71:02:fa:a6:fe:e6:fa: f4:bc:d0:40:69:fc:69:95:94:4a:8a:fd:d8:46:3a:63: af:00:d1:12:b7:2a:61:3d:a3:83:c9:f3:22:60:68:82: a4:80:96:fd:79:13:33:f2:83:01:2d:5d:61:f4:67:6c Fingerprint (SHA-256): 1B:45:2D:91:6E:87:C7:45:0C:2B:87:E1:CA:CF:AE:F1:8F:2C:DB:AE:C1:4F:11:F0:0A:58:71:81:6E:F9:A8:06 Fingerprint (SHA1): 28:71:69:35:A9:39:4F:48:06:0B:6F:E3:BE:DF:6E:42:95:92:F7:7E Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14504: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151321 (0x190b0019) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Thu Apr 20 15:18:37 2017 Not After : Wed Apr 20 15:18:37 2067 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 98:4b:f6:22:91:b5:69:04:5e:ee:bb:4e:9f:6e:21:34: 3a:ce:eb:00:cc:7e:c8:e5:c2:03:06:f8:94:57:f1:6c: 31:a0:1c:15:52:d0:e7:70:70:ab:72:cc:19:71:5f:44: d5:88:bf:e6:fe:50:5a:16:ae:bb:35:e5:16:50:f2:28: 58:de:98:06:de:68:78:ea:72:12:1e:62:8c:c7:1e:2c: 78:d6:82:58:b2:8f:e5:9b:15:39:cf:00:ce:b0:f8:bd: 59:21:97:f2:99:fb:94:bf:cc:ce:26:e0:37:b1:2a:18: 67:22:ff:ae:42:56:b5:38:f0:76:76:8b:ca:37:c9:b2: da:d2:0b:2a:65:53:95:a3:93:16:8e:22:ed:91:2c:60: 6f:a8:43:04:c8:71:69:5d:9d:78:cc:d2:36:b0:eb:18: 93:02:73:83:a6:9e:90:26:1f:8c:8b:45:59:29:42:98: 9a:f0:c8:85:81:da:07:92:ae:d7:86:7d:0c:a8:15:98: 33:e1:09:85:cc:2a:b7:47:aa:bc:d7:94:cd:22:a7:34: af:7f:49:de:1f:08:4b:28:73:0b:5b:8c:07:16:49:f7: d7:cd:d4:42:6c:be:19:cb:68:41:4c:e3:dc:67:f7:b3: 7a:8d:9b:48:36:85:2b:d6:19:b8:c2:44:20:2a:20:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:0d:1a:bf:87:86:ce:6f:42:51:ea:17:a2:b3:e3:4e: 98:4f:06:e6:74:c9:49:13:bc:9a:c1:73:64:db:54:3e: 1a:d8:2a:16:4a:87:18:a8:e1:9b:b0:92:7e:74:2f:ae: bf:89:33:24:a3:61:69:6e:6f:18:6c:19:55:83:eb:ce: 62:ce:50:59:bd:9d:47:05:13:fa:90:01:b1:32:86:b0: 47:1d:16:b9:89:41:a1:30:3d:ba:d2:02:9f:de:07:20: fb:60:ac:1e:c6:ba:e1:44:dd:7a:5d:53:3c:12:ec:39: d5:a0:9d:1f:5b:98:c4:ca:f0:96:b5:a6:0e:2e:00:eb: 6c:19:92:ab:ef:0d:f6:c3:6a:10:21:c6:7c:42:71:88: 05:ad:60:48:18:a6:ce:4a:3f:f4:38:79:dd:39:0e:71: 10:d0:86:4e:ec:4e:c3:17:e8:7d:e8:10:b9:58:1f:02: 96:44:37:05:d8:b9:aa:ef:37:f0:54:66:05:24:a9:c7: ca:f0:1c:6c:a1:5a:92:df:66:2f:dd:c2:36:d0:ea:71: de:0e:f7:08:74:ef:b0:69:cf:7f:41:b4:78:ce:28:01: e2:c7:db:5d:66:3b:be:83:c9:43:53:f5:8d:04:a1:59: 3e:2b:b8:67:2c:c2:b6:3c:34:15:c2:24:6b:5b:cb:c8 Fingerprint (SHA-256): F9:81:B5:7B:E9:E4:E5:FA:D9:BE:8B:2A:B0:5B:69:30:04:FC:5F:0C:6C:D1:46:07:3D:8F:F8:D8:ED:66:C9:C1 Fingerprint (SHA1): 66:9F:BA:DA:32:30:A0:D2:46:9F:85:03:0B:10:00:C7:C3:C1:21:50 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #14505: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151317 (0x190b0015) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Apr 20 15:18:32 2017 Not After : Wed Apr 20 15:18:32 2067 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:0f:b2:82:cd:12:0a:73:f6:a0:ad:5f:fc:80:e5:f2: 2c:f7:e6:d1:39:cf:5d:e9:f0:fa:4b:9f:dd:87:30:0d: e1:81:06:54:69:20:9f:1b:5b:a9:37:61:4b:2e:50:2d: 11:f1:5a:7f:58:3d:98:2d:8d:74:5c:76:f8:85:ce:61: ca:fb:22:19:b8:a5:4c:82:18:81:b8:e0:42:ab:ba:3d: 02:16:b4:de:bd:3b:f4:76:de:8e:17:48:ff:63:cc:9b: e9:86:a6:25:8e:a7:5a:b1:80:bf:a3:c6:a5:0a:f9:53: ad:e5:ba:26:ef:4d:15:ad:ee:f2:81:5a:89:c5:1a:30: e3:c8:32:d3:9d:46:90:9d:c8:d6:64:eb:39:20:cf:51: f1:44:36:c8:12:08:00:65:60:ed:e6:89:38:79:ba:aa: f0:b9:35:31:0b:0f:74:eb:9a:39:22:6b:75:7e:c5:78: f9:79:d8:7e:38:c2:72:c9:43:36:7a:1d:b7:39:89:69: 6f:ee:bb:d7:91:87:af:8e:dc:1b:a8:c8:5e:c7:58:17: 65:57:7d:a2:1a:ba:22:af:31:d9:af:96:04:fd:c8:b8: b8:23:10:ad:e3:4a:1b:37:cc:bb:c4:97:d2:73:9d:57: f2:c1:17:8d:90:ee:6a:33:09:10:97:21:88:16:b4:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 72:ce:19:b0:56:0f:46:13:a9:93:8a:2a:8f:b8:c7:77: 77:12:29:cb:b5:67:3b:3d:fb:72:a7:63:e5:d1:2b:03: c4:1c:12:db:e2:2f:36:65:89:f3:ca:6b:52:2b:86:46: 17:c5:f4:7d:10:99:ad:60:93:ee:41:fc:16:0f:e3:1e: f8:36:fb:2c:76:4a:59:d5:c5:7d:c6:4c:35:77:a8:28: bd:88:78:ec:9f:a6:6b:48:f7:8e:83:8a:0f:19:ba:31: 85:78:fb:55:fc:f8:1c:c5:e0:9b:fd:f1:64:a6:72:29: bd:b8:64:d0:04:dd:32:73:b3:ae:07:e6:17:e6:4a:ee: df:4f:6a:11:ce:7f:05:da:3c:1a:c7:ce:c5:ff:8a:8f: dc:c1:49:fe:62:c4:48:64:dc:76:2b:e3:ad:c1:dd:9b: 22:52:e1:76:81:d4:23:c2:24:80:ec:c8:07:0f:70:3e: c4:38:b5:0a:ed:19:b9:1a:b6:5c:b2:56:d1:4b:18:a5: b8:4a:76:87:bd:5b:39:69:d4:71:02:fa:a6:fe:e6:fa: f4:bc:d0:40:69:fc:69:95:94:4a:8a:fd:d8:46:3a:63: af:00:d1:12:b7:2a:61:3d:a3:83:c9:f3:22:60:68:82: a4:80:96:fd:79:13:33:f2:83:01:2d:5d:61:f4:67:6c Fingerprint (SHA-256): 1B:45:2D:91:6E:87:C7:45:0C:2B:87:E1:CA:CF:AE:F1:8F:2C:DB:AE:C1:4F:11:F0:0A:58:71:81:6E:F9:A8:06 Fingerprint (SHA1): 28:71:69:35:A9:39:4F:48:06:0B:6F:E3:BE:DF:6E:42:95:92:F7:7E Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #14506: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #14507: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #14508: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #14509: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #14510: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #14511: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 420151322 (0x190b001a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Thu Apr 20 15:18:39 2017 Not After : Wed Apr 20 15:18:39 2022 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:2a:37:9b:63:4d:d1:97:c9:30:ca:31:57:bd:48:bf: 5f:a2:47:c0:0b:38:b3:b8:cb:c9:86:42:69:ef:1c:70: 99:90:fc:80:c7:8c:7d:ef:d4:22:ef:5b:70:7e:23:b1: c4:4b:cf:82:57:fd:6c:6a:27:ac:53:92:a5:08:b2:2f: 16:fb:f5:f0:0f:b4:1d:d5:bc:cb:20:07:27:67:85:ca: 40:97:16:cf:76:63:2d:37:d1:96:aa:38:13:d2:56:d2: 3a:aa:9e:a8:fa:49:84:db:83:b9:b3:ab:0d:26:92:94: 12:ac:b9:38:09:b7:3c:d7:c0:c7:27:4b:c6:de:c1:d7: b0:5d:b9:6a:e7:ca:e4:08:be:10:58:38:19:a6:c8:c4: ab:82:26:83:09:a9:1d:31:bc:ac:19:58:47:0c:17:54: 20:34:de:3f:61:81:c0:a2:37:cf:fe:01:b2:f6:a6:0b: cd:ad:33:d9:e5:07:0e:ff:85:f2:f4:68:f9:ed:48:c3: 1f:04:8d:69:ba:8e:cb:18:dd:37:fe:ed:85:2b:9c:f7: 33:b9:fc:d4:a6:6f:6a:cf:7b:0d:ad:8d:41:2e:84:dd: 9c:4f:6d:a7:4a:23:f4:28:da:68:9a:b8:05:63:e7:0f: ea:1a:53:ff:8c:51:db:0c:74:3d:64:c2:17:ff:e9:8d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:65:22:2a:e4:d0:5e:13:12:40:a5:8a:91:cb:6c:86: 80:49:cb:20:88:6b:60:a7:94:21:bd:a9:eb:82:88:85: b9:91:7d:9a:c1:f3:39:7b:85:aa:c5:21:c2:ed:85:df: e6:55:da:7e:00:5a:22:b0:58:cb:8f:86:69:dc:2e:c6: 03:d6:6c:59:7f:e4:da:ae:07:94:d3:de:d8:f9:6f:4f: e9:70:e8:7f:bd:ca:8a:fa:6e:3f:5c:a1:1a:96:c1:52: 93:28:20:21:fa:80:d0:1c:09:22:d1:d8:b7:d5:1b:ee: 50:5d:75:3d:2f:0f:77:16:0d:9c:8a:46:85:13:9b:53: e1:fc:e8:ee:29:ca:6f:b7:36:a2:47:24:c3:fd:79:0e: 14:4e:65:9b:ea:97:87:20:24:57:ed:50:96:95:aa:04: ed:ca:a1:27:de:0c:f8:35:6c:bf:1c:3a:2d:79:a0:45: 2c:bf:af:c5:dc:05:38:88:31:b5:d3:65:4a:26:e0:04: f3:6f:3d:51:e9:80:73:c7:a3:a7:a5:ca:9b:59:59:b8: c4:f0:c8:ef:25:77:dc:ea:4c:8c:75:4c:ac:d3:32:a6: bc:7a:ba:21:ba:87:95:71:24:9c:41:60:56:ee:06:24: b1:33:43:bb:42:ed:c7:a6:90:ff:1d:1a:8b:18:d1:10 Fingerprint (SHA-256): 6C:D0:17:48:86:3C:D3:C5:35:D8:CA:E7:8F:E5:E3:E3:91:AB:68:BA:EA:3D:19:EB:54:7A:B0:86:94:E2:0D:69 Fingerprint (SHA1): 07:A6:68:F9:1D:82:5C:4E:4B:43:B1:2F:0A:C3:DF:AB:1B:6B:76:05 Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #14512: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #14513: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #14514: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #14515: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #14516: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #14517: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14518: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #14519: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #14520: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14521: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #14522: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #14523: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #14524: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #14525: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14526: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #14527: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14528: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #14529: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14530: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #14531: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14532: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #14533: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #14534: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.28.4/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #14535: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED trying to kill httpserv with PID 5761 at Thu Apr 20 15:18:47 UTC 2017 kill -USR1 5761 httpserv: normal termination httpserv -b -p 9742 2>/dev/null; httpserv with PID 5761 killed at Thu Apr 20 15:18:47 UTC 2017 TIMESTAMP chains END: Thu Apr 20 15:18:47 UTC 2017 Running tests for ec TIMESTAMP ec BEGIN: Thu Apr 20 15:18:47 UTC 2017 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Thu Apr 20 15:18:47 UTC 2017 ecperf.sh: ecperf test =============================== ./ecperf.sh: line 43: ecperf: command not found ecperf.sh: #14536: ec(perf) test - PASSED TIMESTAMP ecperf END: Thu Apr 20 15:18:47 UTC 2017 Running ec tests for ectest TIMESTAMP ectest BEGIN: Thu Apr 20 15:18:47 UTC 2017 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #14537: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #14538: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #14539: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #14540: ec test certutil keygen - secp521r1 - PASSED 32 256 generic 37d9c07fe67acf276c1b5a1f57c8a48a1565f9640cb5d13b9858de2106d0a225 okay (OID 208) - PK11 test 48 384 generic fd234a4f213dab3d15939872efa60a4e545ee4ca39cb6a6202ee075ad1ba4af62c2f100f4f5803a7d04cd11ea46534fc okay (OID 220) - PK11 test 66 528 generic 00eb9601f38c71f9324f4325bd3d3c16216b6873f42c1b6ad3d77df22384a5ce2bdd25a6fbadb02c49c1a307256a149085ec571d8e3469f61ec166483210f0cf073f okay (OID 221) - PK11 test ectest.sh: #14541: pk11 ec tests - PASSED TIMESTAMP ectest END: Thu Apr 20 15:18:49 UTC 2017 TIMESTAMP ec END: Thu Apr 20 15:18:49 UTC 2017 Running tests for gtests TIMESTAMP gtests BEGIN: Thu Apr 20 15:18:49 UTC 2017 gtests: der_gtest pk11_gtest gtests.sh: der_gtest =============================== executing der_gtest [==========] Running 16 tests from 2 test cases. [----------] Global test environment set-up. [----------] 13 tests from DERIntegerDecodingTest [ RUN ] DERIntegerDecodingTest.DecodeLongMinus126 [ OK ] DERIntegerDecodingTest.DecodeLongMinus126 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130 [ OK ] DERIntegerDecodingTest.DecodeLong130 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130Padded [ OK ] DERIntegerDecodingTest.DecodeLong130Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong0 [ OK ] DERIntegerDecodingTest.DecodeLong0 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong1 [ OK ] DERIntegerDecodingTest.DecodeLong1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1Padded [ OK ] DERIntegerDecodingTest.DecodeLongMinus1Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMax [ OK ] DERIntegerDecodingTest.DecodeLongMax (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMin [ OK ] DERIntegerDecodingTest.DecodeLongMin (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinPlus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxPlus1 (0 ms) [----------] 13 tests from DERIntegerDecodingTest (0 ms total) [----------] 3 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (0 ms) [----------] 3 tests from DERPrivateKeyImportTest (0 ms total) [----------] Global test environment tear-down [==========] 16 tests from 2 test cases ran. (0 ms total) [ PASSED ] 16 tests. gtests.sh: #14542: der_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/der_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #14543: 'DERIntegerDecodingTest: DecodeLongMinus126' - PASSED gtests.sh: #14544: 'DERIntegerDecodingTest: DecodeLong130' - PASSED gtests.sh: #14545: 'DERIntegerDecodingTest: DecodeLong130Padded' - PASSED gtests.sh: #14546: 'DERIntegerDecodingTest: DecodeLong0' - PASSED gtests.sh: #14547: 'DERIntegerDecodingTest: DecodeLong1' - PASSED gtests.sh: #14548: 'DERIntegerDecodingTest: DecodeLongMinus1' - PASSED gtests.sh: #14549: 'DERIntegerDecodingTest: DecodeLongMinus1Padded' - PASSED gtests.sh: #14550: 'DERIntegerDecodingTest: DecodeLongMax' - PASSED gtests.sh: #14551: 'DERIntegerDecodingTest: DecodeLongMin' - PASSED gtests.sh: #14552: 'DERIntegerDecodingTest: DecodeLongMaxMinus1' - PASSED gtests.sh: #14553: 'DERIntegerDecodingTest: DecodeLongMinPlus1' - PASSED gtests.sh: #14554: 'DERIntegerDecodingTest: DecodeLongMinMinus1' - PASSED gtests.sh: #14555: 'DERIntegerDecodingTest: DecodeLongMaxPlus1' - PASSED gtests.sh: #14556: 'DERPrivateKeyImportTest: ImportPrivateRSAKey' - PASSED gtests.sh: #14557: 'DERPrivateKeyImportTest: ImportInvalidPrivateKey' - PASSED gtests.sh: #14558: 'DERPrivateKeyImportTest: ImportZeroLengthPrivateKey' - PASSED gtests.sh: pk11_gtest =============================== executing pk11_gtest [==========] Running 11 tests from 5 test cases. [----------] Global test environment set-up. [----------] 6 tests from Pkcs11AESKeyWrapTest [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest1 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest2 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest3 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest4 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest5 (0 ms) [ RUN ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 [ OK ] Pkcs11AESKeyWrapTest.WrapUnwrepTest6 (0 ms) [----------] 6 tests from Pkcs11AESKeyWrapTest (0 ms total) [----------] 1 test from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (0 ms) [----------] 1 test from Pkcs11ExportTest (0 ms total) [----------] 1 test from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (0 ms) [----------] 1 test from TlsPrfTest (0 ms total) [----------] 1 test from Pkcs11RsaPssTest [ RUN ] Pkcs11RsaPssTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssTest.GenerateAndSignAndVerify (56 ms) [----------] 1 test from Pkcs11RsaPssTest (56 ms total) [----------] 2 tests from Pkcs11RsaPssVectorTest [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature1 (0 ms) [ RUN ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 [ OK ] Pkcs11RsaPssVectorTest.VerifyKnownSignature2 (0 ms) [----------] 2 tests from Pkcs11RsaPssVectorTest (0 ms total) [----------] Global test environment tear-down [==========] 11 tests from 5 test cases ran. (56 ms total) [ PASSED ] 11 tests. gtests.sh: #14559: pk11_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.28.4/tests_results/security/localhost.1/sharedb/pk11_gtest/report.xml executing sed to parse the xml report processing the parsed report gtests.sh: #14560: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest1' - PASSED gtests.sh: #14561: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest2' - PASSED gtests.sh: #14562: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest3' - PASSED gtests.sh: #14563: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest4' - PASSED gtests.sh: #14564: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest5' - PASSED gtests.sh: #14565: 'Pkcs11AESKeyWrapTest: WrapUnwrepTest6' - PASSED gtests.sh: #14566: 'Pkcs11ExportTest: DeriveNonExport' - PASSED gtests.sh: #14567: 'TlsPrfTest: ExtendedMsParamErr' - PASSED gtests.sh: #14568: 'Pkcs11RsaPssTest: GenerateAndSignAndVerify' - PASSED gtests.sh: #14569: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature1' - PASSED gtests.sh: #14570: 'Pkcs11RsaPssVectorTest: VerifyKnownSignature2' - PASSED TIMESTAMP gtests END: Thu Apr 20 15:18:49 UTC 2017 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Thu Apr 20 15:18:49 UTC 2017 ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #14571: create ssl_gtest database - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14572: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14573: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14574: create certificate: sign kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14575: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14576: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14577: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14578: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14579: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14580: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14581: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14582: create certificate: ca - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14583: create certificate: sign - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14584: create certificate: kex - PASSED Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14585: create certificate: sign - PASSED executing ssl_gtest [==========] Running 785 tests from 14 test cases. [----------] Global test environment set-up. [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (31 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (5 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (21 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (22 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (27 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (21 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (21 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (23 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (27 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (21 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (21 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (23 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (27 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (21 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (5 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (5 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (5 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (9 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (806 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (15 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (15 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (12 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (15 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (15 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (12 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (13 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (23 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (21 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (13 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (23 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (22 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (12 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (15 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (13 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (15 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (13 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (5 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (15 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (12 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (10 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (515 ms total) [----------] 48 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (23 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (22 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (23 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (23 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (10 ms) [----------] 48 tests from CipherSuiteAEAD/TlsCipherSuiteTest (621 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (20 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (23 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (20 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (22 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (22 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (20 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (15 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (712 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (10 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (2753 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (22 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (10 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (1383 ms total) [----------] 7 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (9 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (6 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (9 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (6 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (5 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (6 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (5 ms) [----------] 7 tests from TestSecurityStatus/SecurityStatusTest (46 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103013bf1895f3b3ebc9ccadc835ea091dd232b378adca445953fd0a3... record new: [1184] 0200005103013bf1895f3b3ebc9ccadc835ea091dd232b378adca445953fd0a3... server: Original packet: [1189] 16030104a00200005103013bf1895f3b3ebc9ccadc835ea091dd232b378adca4... server: Filtered packet: [1189] 16030104a00200005103013bf1895f3b3ebc9ccadc835ea091dd232b378adca4... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103013693f7c3247030bf07087316ecf4c8c65259eb8c16f940c785e9... record new: [1184] 0200005103013693f7c3247030bf07087316ecf4c8c65259eb8c16f940c785e9... server: Original packet: [1189] 16030104a00200005103013693f7c3247030bf07087316ecf4c8c65259eb8c16... server: Filtered packet: [1189] 16030104a00200005103013693f7c3247030bf07087316ecf4c8c65259eb8c16... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103019a2f8ea1a85e5ec2c74bf20b962c0ca9624c2c4c038f25fc5f20... record new: [1184] 0200005103019a2f8ea1a85e5ec2c74bf20b962c0ca9624c2c4c038f25fc5f20... server: Original packet: [1189] 16030104a00200005103019a2f8ea1a85e5ec2c74bf20b962c0ca9624c2c4c03... server: Filtered packet: [1189] 16030104a00200005103019a2f8ea1a85e5ec2c74bf20b962c0ca9624c2c4c03... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301352b0c0feaf61969fe88f08164b803cbce2c5a5216e902ad8667... record new: [1184] 020000510301352b0c0feaf61969fe88f08164b803cbce2c5a5216e902ad8667... server: Original packet: [1189] 16030104a0020000510301352b0c0feaf61969fe88f08164b803cbce2c5a5216... server: Filtered packet: [1189] 16030104a0020000510301352b0c0feaf61969fe88f08164b803cbce2c5a5216... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301c18247145048fde7c77cd8717a8b074488edc2cb4353816beabd... record new: [1184] 020000510301c18247145048fde7c77cd8717a8b074488edc2cb4353816beabd... server: Original packet: [1189] 16030104a0020000510301c18247145048fde7c77cd8717a8b074488edc2cb43... server: Filtered packet: [1189] 16030104a0020000510301c18247145048fde7c77cd8717a8b074488edc2cb43... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103013fb96dafe940edaa694553d82ecea77c8f3ee471282520c82639... record new: [1184] 0200005103013fb96dafe940edaa694553d82ecea77c8f3ee471282520c82639... server: Original packet: [1189] 16030104a00200005103013fb96dafe940edaa694553d82ecea77c8f3ee47128... server: Filtered packet: [1189] 16030104a00200005103013fb96dafe940edaa694553d82ecea77c8f3ee47128... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103012fb94a96288bd36b997f321c5a4cc8e0fbbbfdeb467e6eef6633... record new: [1184] 0200005103012fb94a96288bd36b997f321c5a4cc8e0fbbbfdeb467e6eef6633... server: Original packet: [1189] 16030104a00200005103012fb94a96288bd36b997f321c5a4cc8e0fbbbfdeb46... server: Filtered packet: [1189] 16030104a00200005103012fb94a96288bd36b997f321c5a4cc8e0fbbbfdeb46... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301f4062a63f8060568f733be5b5e34fe79088995ffbaa573f12e73... record new: [1184] 020000510301f4062a63f8060568f733be5b5e34fe79088995ffbaa573f12e73... server: Original packet: [1189] 16030104a0020000510301f4062a63f8060568f733be5b5e34fe79088995ffba... server: Filtered packet: [1189] 16030104a0020000510301f4062a63f8060568f733be5b5e34fe79088995ffba... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301f80885307cf6e2b01d63b8d8697aed36827b282d7b6dc34c1b6c... record new: [1185] 020000510301f80885307cf6e2b01d63b8d8697aed36827b282d7b6dc34c1b6c... server: Original packet: [1189] 16030104a0020000510301f80885307cf6e2b01d63b8d8697aed36827b282d7b... server: Filtered packet: [1190] 16030104a1020000510301f80885307cf6e2b01d63b8d8697aed36827b282d7b... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103012da4890d08c96c5f2a7af04c3e08df33137ecb3e4e277d2f361c... record new: [1185] 0200005103012da4890d08c96c5f2a7af04c3e08df33137ecb3e4e277d2f361c... server: Original packet: [1189] 16030104a00200005103012da4890d08c96c5f2a7af04c3e08df33137ecb3e4e... server: Filtered packet: [1190] 16030104a10200005103012da4890d08c96c5f2a7af04c3e08df33137ecb3e4e... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103016aad30ef3858d8a9d1d0af440642f5597f1c1110eb0ce59c7659... record new: [1185] 0200005103016aad30ef3858d8a9d1d0af440642f5597f1c1110eb0ce59c7659... server: Original packet: [1189] 16030104a00200005103016aad30ef3858d8a9d1d0af440642f5597f1c1110eb... server: Filtered packet: [1190] 16030104a10200005103016aad30ef3858d8a9d1d0af440642f5597f1c1110eb... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510301832ef4a727f6773b66af90996af671a14e46adb681c110f349b5... record new: [1185] 020000510301832ef4a727f6773b66af90996af671a14e46adb681c110f349b5... server: Original packet: [1189] 16030104a0020000510301832ef4a727f6773b66af90996af671a14e46adb681... server: Filtered packet: [1190] 16030104a1020000510301832ef4a727f6773b66af90996af671a14e46adb681... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030267c22919f49734a3d4c9b605687078eb019a0c05d86bb5fb18c2... record new: [1184] 02000051030267c22919f49734a3d4c9b605687078eb019a0c05d86bb5fb18c2... server: Original packet: [1189] 16030204a002000051030267c22919f49734a3d4c9b605687078eb019a0c05d8... server: Filtered packet: [1189] 16030204a002000051030267c22919f49734a3d4c9b605687078eb019a0c05d8... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302ff7c5aa75640301f0f7eddf3c5bb05bc55391557057981abcf08... record new: [1184] 020000510302ff7c5aa75640301f0f7eddf3c5bb05bc55391557057981abcf08... server: Original packet: [1189] 16030204a0020000510302ff7c5aa75640301f0f7eddf3c5bb05bc5539155705... server: Filtered packet: [1189] 16030204a0020000510302ff7c5aa75640301f0f7eddf3c5bb05bc5539155705... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103021888880169b796c0a47ebc815f48545565b196bce897b177ce04... record new: [1184] 0200005103021888880169b796c0a47ebc815f48545565b196bce897b177ce04... server: Original packet: [1189] 16030204a00200005103021888880169b796c0a47ebc815f48545565b196bce8... server: Filtered packet: [1189] 16030204a00200005103021888880169b796c0a47ebc815f48545565b196bce8... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103026ad2c5eb1955c24a27cd5a8d0ddc63e7fb434b37b34638d6fe07... record new: [1184] 0200005103026ad2c5eb1955c24a27cd5a8d0ddc63e7fb434b37b34638d6fe07... server: Original packet: [1189] 16030204a00200005103026ad2c5eb1955c24a27cd5a8d0ddc63e7fb434b37b3... server: Filtered packet: [1189] 16030204a00200005103026ad2c5eb1955c24a27cd5a8d0ddc63e7fb434b37b3... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030205dfdf82935f9f4f0cf1271182ede9ea2cd6445328643dbc0239... record new: [1184] 02000051030205dfdf82935f9f4f0cf1271182ede9ea2cd6445328643dbc0239... server: Original packet: [1189] 16030204a002000051030205dfdf82935f9f4f0cf1271182ede9ea2cd6445328... server: Filtered packet: [1189] 16030204a002000051030205dfdf82935f9f4f0cf1271182ede9ea2cd6445328... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103024f6d4d0f4bae0e9426b3a3086f51b02f11bd8c816dec6c377821... record new: [1184] 0200005103024f6d4d0f4bae0e9426b3a3086f51b02f11bd8c816dec6c377821... server: Original packet: [1189] 16030204a00200005103024f6d4d0f4bae0e9426b3a3086f51b02f11bd8c816d... server: Filtered packet: [1189] 16030204a00200005103024f6d4d0f4bae0e9426b3a3086f51b02f11bd8c816d... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302b0d591dbee5c49a8ecf1e3d64832e7b0f97aaf5f8391b961d874... record new: [1184] 020000510302b0d591dbee5c49a8ecf1e3d64832e7b0f97aaf5f8391b961d874... server: Original packet: [1189] 16030204a0020000510302b0d591dbee5c49a8ecf1e3d64832e7b0f97aaf5f83... server: Filtered packet: [1189] 16030204a0020000510302b0d591dbee5c49a8ecf1e3d64832e7b0f97aaf5f83... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103025e4aa48fa5b6b6528f078cd40ddf47d85f07d3917173bbc3e5ce... record new: [1184] 0200005103025e4aa48fa5b6b6528f078cd40ddf47d85f07d3917173bbc3e5ce... server: Original packet: [1189] 16030204a00200005103025e4aa48fa5b6b6528f078cd40ddf47d85f07d39171... server: Filtered packet: [1189] 16030204a00200005103025e4aa48fa5b6b6528f078cd40ddf47d85f07d39171... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030263450f5d0607687613e8c9c08260460eebb23d8dd2464ed2023c... record new: [1185] 02000051030263450f5d0607687613e8c9c08260460eebb23d8dd2464ed2023c... server: Original packet: [1189] 16030204a002000051030263450f5d0607687613e8c9c08260460eebb23d8dd2... server: Filtered packet: [1190] 16030204a102000051030263450f5d0607687613e8c9c08260460eebb23d8dd2... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 020000510302c820f4ee3fa9f9418a4ae89c2c24351fc4ea3a26edf8a93fe465... record new: [1185] 020000510302c820f4ee3fa9f9418a4ae89c2c24351fc4ea3a26edf8a93fe465... server: Original packet: [1189] 16030204a0020000510302c820f4ee3fa9f9418a4ae89c2c24351fc4ea3a26ed... server: Filtered packet: [1190] 16030204a1020000510302c820f4ee3fa9f9418a4ae89c2c24351fc4ea3a26ed... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 02000051030203d619a31e7c3cf2f465137e32c06b68f698d83cc4f253fdb5c0... record new: [1185] 02000051030203d619a31e7c3cf2f465137e32c06b68f698d83cc4f253fdb5c0... server: Original packet: [1189] 16030204a002000051030203d619a31e7c3cf2f465137e32c06b68f698d83cc4... server: Filtered packet: [1190] 16030204a102000051030203d619a31e7c3cf2f465137e32c06b68f698d83cc4... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1184] 0200005103029a44b1615a10388a4bc6979448a41e35962836ca95ae73567981... record new: [1185] 0200005103029a44b1615a10388a4bc6979448a41e35962836ca95ae73567981... server: Original packet: [1189] 16030204a00200005103029a44b1615a10388a4bc6979448a41e35962836ca95... server: Filtered packet: [1190] 16030204a10200005103029a44b1615a10388a4bc6979448a41e35962836ca95... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303365bf49ed941a164c52d872845bda97617d57c7b7403fca5d60a... record new: [1186] 020000510303365bf49ed941a164c52d872845bda97617d57c7b7403fca5d60a... server: Original packet: [1191] 16030304a2020000510303365bf49ed941a164c52d872845bda97617d57c7b74... server: Filtered packet: [1191] 16030304a2020000510303365bf49ed941a164c52d872845bda97617d57c7b74... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103033a62057c272a31626d1b2374e8f56d84685f83aa2cfa3d043fac... record new: [1186] 0200005103033a62057c272a31626d1b2374e8f56d84685f83aa2cfa3d043fac... server: Original packet: [1191] 16030304a20200005103033a62057c272a31626d1b2374e8f56d84685f83aa2c... server: Filtered packet: [1191] 16030304a20200005103033a62057c272a31626d1b2374e8f56d84685f83aa2c... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103038b58b7a1e32c06309554d1cf818e12ea18d9cae4ffd844026b64... record new: [1186] 0200005103038b58b7a1e32c06309554d1cf818e12ea18d9cae4ffd844026b64... server: Original packet: [1191] 16030304a20200005103038b58b7a1e32c06309554d1cf818e12ea18d9cae4ff... server: Filtered packet: [1191] 16030304a20200005103038b58b7a1e32c06309554d1cf818e12ea18d9cae4ff... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303417feed26f610bdf8e75c5d189f4baa2aaec12ce82fa49dde796... record new: [1186] 020000510303417feed26f610bdf8e75c5d189f4baa2aaec12ce82fa49dde796... server: Original packet: [1191] 16030304a2020000510303417feed26f610bdf8e75c5d189f4baa2aaec12ce82... server: Filtered packet: [1191] 16030304a2020000510303417feed26f610bdf8e75c5d189f4baa2aaec12ce82... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103033d505e40e66cbc8e0762684f80a79be82709b9f05f3b0f513ad0... record new: [1186] 0200005103033d505e40e66cbc8e0762684f80a79be82709b9f05f3b0f513ad0... server: Original packet: [1191] 16030304a20200005103033d505e40e66cbc8e0762684f80a79be82709b9f05f... server: Filtered packet: [1191] 16030304a20200005103033d505e40e66cbc8e0762684f80a79be82709b9f05f... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303d5c8a6320409d199af51807f37246ca1c333bc777465a416acbb... record new: [1186] 020000510303d5c8a6320409d199af51807f37246ca1c333bc777465a416acbb... server: Original packet: [1191] 16030304a2020000510303d5c8a6320409d199af51807f37246ca1c333bc7774... server: Filtered packet: [1191] 16030304a2020000510303d5c8a6320409d199af51807f37246ca1c333bc7774... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 0200005103034181451547ae08d5993714aef2deb9ec427d2057e3a07f9f0a9f... record new: [1186] 0200005103034181451547ae08d5993714aef2deb9ec427d2057e3a07f9f0a9f... server: Original packet: [1191] 16030304a20200005103034181451547ae08d5993714aef2deb9ec427d2057e3... server: Filtered packet: [1191] 16030304a20200005103034181451547ae08d5993714aef2deb9ec427d2057e3... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030384148bae0502eebe7156488442b626444b1a1c3f295106d8f97d... record new: [1186] 02000051030384148bae0502eebe7156488442b626444b1a1c3f295106d8f97d... server: Original packet: [1191] 16030304a202000051030384148bae0502eebe7156488442b626444b1a1c3f29... server: Filtered packet: [1191] 16030304a202000051030384148bae0502eebe7156488442b626444b1a1c3f29... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 02000051030301418b77385e5d9e4fcd9b18fe40d6612c6b255fbc1cccba2ffc... record new: [1187] 02000051030301418b77385e5d9e4fcd9b18fe40d6612c6b255fbc1cccba2ffc... server: Original packet: [1191] 16030304a202000051030301418b77385e5d9e4fcd9b18fe40d6612c6b255fbc... server: Filtered packet: [1192] 16030304a302000051030301418b77385e5d9e4fcd9b18fe40d6612c6b255fbc... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303127c060f01ff4864d96067a382cdd1ddc61175955a8ee571a9b9... record new: [1187] 020000510303127c060f01ff4864d96067a382cdd1ddc61175955a8ee571a9b9... server: Original packet: [1191] 16030304a2020000510303127c060f01ff4864d96067a382cdd1ddc61175955a... server: Filtered packet: [1192] 16030304a3020000510303127c060f01ff4864d96067a382cdd1ddc61175955a... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303e4d31a19a86501686b0fad5de9c007bf3cd44a65b4401b2f2386... record new: [1187] 020000510303e4d31a19a86501686b0fad5de9c007bf3cd44a65b4401b2f2386... server: Original packet: [1191] 16030304a2020000510303e4d31a19a86501686b0fad5de9c007bf3cd44a65b4... server: Filtered packet: [1192] 16030304a3020000510303e4d31a19a86501686b0fad5de9c007bf3cd44a65b4... client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (6 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1186] 020000510303ac4af15adbd9f465c6ce4ac98d494dc1da95b6d3297666542bf3... record new: [1187] 020000510303ac4af15adbd9f465c6ce4ac98d494dc1da95b6d3297666542bf3... server: Original packet: [1191] 16030304a2020000510303ac4af15adbd9f465c6ce4ac98d494dc1da95b6d329... server: Filtered packet: [1192] 16030304a3020000510303ac4af15adbd9f465c6ce4ac98d494dc1da95b6d329... client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (7 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c3fd7e13e0c76b095f5f055236aa27a9499c3f1ae3e9d9f320badfdaea07... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100c3fd7e13e0c76b095f5f055236aa27a9499c3f1ae3e9d9f320ba... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100c3fd7e13e0c76b095f5f055236aa27a9499c3f1ae3... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ccfab470f1aa6837cad6836629160679d78c8f5c1e4208bf8406be8e1910... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100ccfab470f1aa6837cad6836629160679d78c8f5c1e4208bf8406... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100ccfab470f1aa6837cad6836629160679d78c8f5c1e... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100747e542921aea989f712166f250e6cd8219cfba9c01bc23d7ce492b8c40a... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100747e542921aea989f712166f250e6cd8219cfba9c01bc23d7ce4... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100747e542921aea989f712166f250e6cd8219cfba9c0... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100585f6fb10c6eac67b7fcdfd0e57086162e50677bfbc4d23cf9163b956e0f... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100585f6fb10c6eac67b7fcdfd0e57086162e50677bfbc4d23cf916... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [326] 1603010106100001020100585f6fb10c6eac67b7fcdfd0e57086162e50677bfb... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010066e861b033234192b7a651431bad450a256dfbbcf945a321566a7ee966a3... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010066e861b033234192b7a651431bad450a256dfbbcf945a321566a... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 160301010610000102010066e861b033234192b7a651431bad450a256dfbbcf9... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a650080d82205a208cc8a7fc7d871eaa51b15c84f834f2a1d7cbc337f464... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100a650080d82205a208cc8a7fc7d871eaa51b15c84f834f2a1d7cb... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [326] 1603010106100001020100a650080d82205a208cc8a7fc7d871eaa51b15c84f8... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fd4f3623174bb6d238e708a2f3379d76f48654daa90874ac0799650a6aa4... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100fd4f3623174bb6d238e708a2f3379d76f48654daa90874ac0799... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 1603010106100001020100fd4f3623174bb6d238e708a2f3379d76f48654daa9... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000b5c23d8da2193d2b1e2b76fe8ac5a3fd0d2fb321dcc21ecb3a9a2166128... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201000b5c23d8da2193d2b1e2b76fe8ac5a3fd0d2fb321dcc21ecb3a9... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [326] 16030101061000010201000b5c23d8da2193d2b1e2b76fe8ac5a3fd0d2fb321d... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a57e99725451ad099d1bea15d805850c5302070c0683d96b3652e01435da... handshake new: [259] 010101a57e99725451ad099d1bea15d805850c5302070c0683d96b3652e01435... record old: [262] 100001020100a57e99725451ad099d1bea15d805850c5302070c0683d96b3652... record new: [263] 10000103010101a57e99725451ad099d1bea15d805850c5302070c0683d96b36... client: Original packet: [326] 1603010106100001020100a57e99725451ad099d1bea15d805850c5302070c06... client: Filtered packet: [327] 160301010710000103010101a57e99725451ad099d1bea15d805850c5302070c... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010042873066edf34bbec811fa1ac4da1cfe84f8d1bbd42ad3309c070af1c986... handshake new: [259] 01010142873066edf34bbec811fa1ac4da1cfe84f8d1bbd42ad3309c070af1c9... record old: [262] 10000102010042873066edf34bbec811fa1ac4da1cfe84f8d1bbd42ad3309c07... record new: [263] 1000010301010142873066edf34bbec811fa1ac4da1cfe84f8d1bbd42ad3309c... client: Original packet: [326] 160301010610000102010042873066edf34bbec811fa1ac4da1cfe84f8d1bbd4... client: Filtered packet: [327] 16030101071000010301010142873066edf34bbec811fa1ac4da1cfe84f8d1bb... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a7f5038da82eb3cb3931508066388991e1ce4a4ed73aa423b0034b9dfff0... handshake new: [259] 010100a7f5038da82eb3cb3931508066388991e1ce4a4ed73aa423b0034b9dff... record old: [262] 100001020100a7f5038da82eb3cb3931508066388991e1ce4a4ed73aa423b003... record new: [263] 10000103010100a7f5038da82eb3cb3931508066388991e1ce4a4ed73aa423b0... client: Original packet: [326] 1603010106100001020100a7f5038da82eb3cb3931508066388991e1ce4a4ed7... client: Filtered packet: [327] 160301010710000103010100a7f5038da82eb3cb3931508066388991e1ce4a4e... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001b13ba2577baee8e64d74ed9b04838480d468881b88f13e10724392906ed... handshake new: [259] 0101001b13ba2577baee8e64d74ed9b04838480d468881b88f13e10724392906... record old: [262] 1000010201001b13ba2577baee8e64d74ed9b04838480d468881b88f13e10724... record new: [263] 100001030101001b13ba2577baee8e64d74ed9b04838480d468881b88f13e107... client: Original packet: [326] 16030101061000010201001b13ba2577baee8e64d74ed9b04838480d468881b8... client: Filtered packet: [327] 1603010107100001030101001b13ba2577baee8e64d74ed9b04838480d468881... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c0b0375ab97bde8bd82963e1e7840660e10399ef9cd49053234f5ed2e596... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100c0b0375ab97bde8bd82963e1e7840660e10399ef9cd49053234f... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100c0b0375ab97bde8bd82963e1e7840660e10399ef9c... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b4fac34e5e50fd1fea5bfb5d260fb980862fb73c8522523d151e791e67ba... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100b4fac34e5e50fd1fea5bfb5d260fb980862fb73c8522523d151e... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 1603020106100001020100b4fac34e5e50fd1fea5bfb5d260fb980862fb73c85... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010016ec1b7e8458b15c653b097605d474ec3b39036e17a6c97f62115c2dfbb4... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010016ec1b7e8458b15c653b097605d474ec3b39036e17a6c97f6211... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 160302010610000102010016ec1b7e8458b15c653b097605d474ec3b39036e17... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010076abcac335c3712f7731b7c72a9612f879a0c4a4294a709214ecd2bbcd29... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010076abcac335c3712f7731b7c72a9612f879a0c4a4294a709214ec... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [342] 160302010610000102010076abcac335c3712f7731b7c72a9612f879a0c4a429... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100313f446106f07dc0c12cddc92eb17afa6a2044a2297c19d2d7e1b07ae754... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100313f446106f07dc0c12cddc92eb17afa6a2044a2297c19d2d7e1... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 1603020106100001020100313f446106f07dc0c12cddc92eb17afa6a2044a229... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b53501bfafd7f12afede45b527bd0c10b3c9a99fbbf8ab919a23c7f561d6... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100b53501bfafd7f12afede45b527bd0c10b3c9a99fbbf8ab919a23... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [342] 1603020106100001020100b53501bfafd7f12afede45b527bd0c10b3c9a99fbb... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010048f7b3cb9af382213684b5502ba71a3ba031628ee5cf55b3b93a4765fd1e... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010048f7b3cb9af382213684b5502ba71a3ba031628ee5cf55b3b93a... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 160302010610000102010048f7b3cb9af382213684b5502ba71a3ba031628ee5... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100bd90fd4052af5c24300714caa9896ae963fe6cb0952c1f718823199dfb95... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100bd90fd4052af5c24300714caa9896ae963fe6cb0952c1f718823... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [342] 1603020106100001020100bd90fd4052af5c24300714caa9896ae963fe6cb095... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100222306f83de56cb0805dd6cc7c41d5a11ca2bfe3c690d10866378a5f76aa... handshake new: [259] 010101222306f83de56cb0805dd6cc7c41d5a11ca2bfe3c690d10866378a5f76... record old: [262] 100001020100222306f83de56cb0805dd6cc7c41d5a11ca2bfe3c690d1086637... record new: [263] 10000103010101222306f83de56cb0805dd6cc7c41d5a11ca2bfe3c690d10866... client: Original packet: [342] 1603020106100001020100222306f83de56cb0805dd6cc7c41d5a11ca2bfe3c6... client: Filtered packet: [343] 160302010710000103010101222306f83de56cb0805dd6cc7c41d5a11ca2bfe3... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005c7dbe9bb362a22fcd627703f22c33cd25aaf8035ba2f5a1402c6b8ac77b... handshake new: [259] 0101015c7dbe9bb362a22fcd627703f22c33cd25aaf8035ba2f5a1402c6b8ac7... record old: [262] 1000010201005c7dbe9bb362a22fcd627703f22c33cd25aaf8035ba2f5a1402c... record new: [263] 100001030101015c7dbe9bb362a22fcd627703f22c33cd25aaf8035ba2f5a140... client: Original packet: [342] 16030201061000010201005c7dbe9bb362a22fcd627703f22c33cd25aaf8035b... client: Filtered packet: [343] 1603020107100001030101015c7dbe9bb362a22fcd627703f22c33cd25aaf803... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010038043d3461b165a6b46a1a94585dd005bd33c38a8f440647ac047b9888f0... handshake new: [259] 01010038043d3461b165a6b46a1a94585dd005bd33c38a8f440647ac047b9888... record old: [262] 10000102010038043d3461b165a6b46a1a94585dd005bd33c38a8f440647ac04... record new: [263] 1000010301010038043d3461b165a6b46a1a94585dd005bd33c38a8f440647ac... client: Original packet: [342] 160302010610000102010038043d3461b165a6b46a1a94585dd005bd33c38a8f... client: Filtered packet: [343] 16030201071000010301010038043d3461b165a6b46a1a94585dd005bd33c38a... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010000d74c8f2776345c109aa8140c04b113cbebbe497df28d95210f820b22d5... handshake new: [259] 01010000d74c8f2776345c109aa8140c04b113cbebbe497df28d95210f820b22... record old: [262] 10000102010000d74c8f2776345c109aa8140c04b113cbebbe497df28d95210f... record new: [263] 1000010301010000d74c8f2776345c109aa8140c04b113cbebbe497df28d9521... client: Original packet: [342] 160302010610000102010000d74c8f2776345c109aa8140c04b113cbebbe497d... client: Filtered packet: [343] 16030201071000010301010000d74c8f2776345c109aa8140c04b113cbebbe49... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100bf45f82106d1da10ac3165d0b9358f1e30e7b66fb6290356e2535ef2f5b1... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100bf45f82106d1da10ac3165d0b9358f1e30e7b66fb6290356e253... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100bf45f82106d1da10ac3165d0b9358f1e30e7b66fb6... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001d28148f2815445230b15c8d7f92118413dd0441bea5d3ffa49fa0d5c27b... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201001d28148f2815445230b15c8d7f92118413dd0441bea5d3ffa49f... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201001d28148f2815445230b15c8d7f92118413dd0441be... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003c48de592e8990bde9e52e5ffbf5a6b0a8d3528191c0600838f52c9c43a4... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201003c48de592e8990bde9e52e5ffbf5a6b0a8d3528191c0600838f5... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 16030301061000010201003c48de592e8990bde9e52e5ffbf5a6b0a8d3528191... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f06f200ec711100cff56b9e1d3a8bf3d16cdce5cfd516ce92d40a988420a... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100f06f200ec711100cff56b9e1d3a8bf3d16cdce5cfd516ce92d40... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Original packet: [318] 1603030106100001020100f06f200ec711100cff56b9e1d3a8bf3d16cdce5cfd... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100079ba705549962f36e4de5aa317989d22826e37105dd215a62456d5a7088... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100079ba705549962f36e4de5aa317989d22826e37105dd215a6245... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 1603030106100001020100079ba705549962f36e4de5aa317989d22826e37105... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006d24de8a114cf6f785768f376f6a1453d0ce1e6c65efab68f7b5018c1709... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201006d24de8a114cf6f785768f376f6a1453d0ce1e6c65efab68f7b5... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Original packet: [318] 16030301061000010201006d24de8a114cf6f785768f376f6a1453d0ce1e6c65... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004551752cfb9021804d912ffe3a6973c76f6353fcbbbdbc28ff77fa1d7bbb... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201004551752cfb9021804d912ffe3a6973c76f6353fcbbbdbc28ff77... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 16030301061000010201004551752cfb9021804d912ffe3a6973c76f6353fcbb... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003d18e2354fc115d63acbade1b94a8d36b3ad5b5a7142eb176074ea18143a... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201003d18e2354fc115d63acbade1b94a8d36b3ad5b5a7142eb176074... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Original packet: [318] 16030301061000010201003d18e2354fc115d63acbade1b94a8d36b3ad5b5a71... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ab9af84f5ab1f7e242846e5c8c057d9a421f3fc3b01fb984be8ef97dadbe... handshake new: [259] 010101ab9af84f5ab1f7e242846e5c8c057d9a421f3fc3b01fb984be8ef97dad... record old: [262] 100001020100ab9af84f5ab1f7e242846e5c8c057d9a421f3fc3b01fb984be8e... record new: [263] 10000103010101ab9af84f5ab1f7e242846e5c8c057d9a421f3fc3b01fb984be... client: Original packet: [318] 1603030106100001020100ab9af84f5ab1f7e242846e5c8c057d9a421f3fc3b0... client: Filtered packet: [319] 160303010710000103010101ab9af84f5ab1f7e242846e5c8c057d9a421f3fc3... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008eb73933d7f2dbd65c915038a88cb8b3b22612b559c9d8263de9e9caff3e... handshake new: [259] 0101018eb73933d7f2dbd65c915038a88cb8b3b22612b559c9d8263de9e9caff... record old: [262] 1000010201008eb73933d7f2dbd65c915038a88cb8b3b22612b559c9d8263de9... record new: [263] 100001030101018eb73933d7f2dbd65c915038a88cb8b3b22612b559c9d8263d... client: Original packet: [318] 16030301061000010201008eb73933d7f2dbd65c915038a88cb8b3b22612b559... client: Filtered packet: [319] 1603030107100001030101018eb73933d7f2dbd65c915038a88cb8b3b22612b5... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (8 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010087c98834a1fa897b3c38dc07b7b2cdcb776143c243b6f73d77f340cdc518... handshake new: [259] 01010087c98834a1fa897b3c38dc07b7b2cdcb776143c243b6f73d77f340cdc5... record old: [262] 10000102010087c98834a1fa897b3c38dc07b7b2cdcb776143c243b6f73d77f3... record new: [263] 1000010301010087c98834a1fa897b3c38dc07b7b2cdcb776143c243b6f73d77... client: Original packet: [318] 160303010610000102010087c98834a1fa897b3c38dc07b7b2cdcb776143c243... client: Filtered packet: [319] 16030301071000010301010087c98834a1fa897b3c38dc07b7b2cdcb776143c2... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (9 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a2afe4b2f0dd6e8531d2408fd69b2e2081eec39237a9bad96774617a8f54... handshake new: [259] 010100a2afe4b2f0dd6e8531d2408fd69b2e2081eec39237a9bad96774617a8f... record old: [262] 100001020100a2afe4b2f0dd6e8531d2408fd69b2e2081eec39237a9bad96774... record new: [263] 10000103010100a2afe4b2f0dd6e8531d2408fd69b2e2081eec39237a9bad967... client: Original packet: [318] 1603030106100001020100a2afe4b2f0dd6e8531d2408fd69b2e2081eec39237... client: Filtered packet: [319] 160303010710000103010100a2afe4b2f0dd6e8531d2408fd69b2e2081eec392... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (9 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (525 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff6d10f2d6c3... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff6d10f2d6c3... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff6e3aaede66... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff6e3aaede66... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff3bf6d82b52... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff3bf6d82b52... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff13ea35407b... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff13ea35407b... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (7 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff6042e07e05... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff6042e07e05... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff8f9a0672cd... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff8f9a0672cd... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff134fbb65a3... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feff134fbb65a3... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (7 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffc24c0513e2... server: Filtered packet: [1268] 16feff0000000000000000005d020000510000000000000051feffc24c0513e2... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffff06ae687d... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffff06ae687d... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feffb82fc13e27... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feffb82fc13e27... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff819796511c... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff819796511c... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (7 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1268] 16feff0000000000000000005d020000510000000000000051feff8bee54b1bd... server: Filtered packet: [1269] 16feff0000000000000000005d020000510000000000000051feff8bee54b1bd... client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd117663f08d... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd117663f08d... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd28c8eb825f... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd28c8eb825f... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (7 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd8895934764... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd8895934764... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd3762da6a41... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd3762da6a41... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd606ae91aed... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd606ae91aed... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdacb729e7fe... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdacb729e7fe... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (7 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefde0199860f9... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefde0199860f9... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefddbe097b9ec... server: Filtered packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefddbe097b9ec... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd4c844cf0ec... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd4c844cf0ec... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (7 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd205a0dc365... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd205a0dc365... client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefdca0b146499... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefdca0b146499... client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (6 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Original packet: [1270] 16fefd0000000000000000005d020000510000000000000051fefd6eeaaf3883... server: Filtered packet: [1271] 16fefd0000000000000000005d020000510000000000000051fefd6eeaaf3883... client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (7 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000a052fc7255d893b16a1f52ed861dd887925f31e1ea479974c3a90928184... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201000a052fc7255d893b16a1f52ed861dd887925... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201000a052fc725... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004ed2acb585e0d7b70262c701fe6c7d0fdca5ae15dd4646a532c6861fd20a... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201004ed2acb585e0d7b70262c701fe6c7d0fdca5... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201004ed2acb585... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b9f3d766743009fcffa68e33080888d1728eca8e75611e5a7028e3bdbbbc... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100b9f3d766743009fcffa68e33080888d1728e... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100b9f3d76674... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008472df508fac0bfe17e05ffe0991be88acfdaf2220694579323921ded8ec... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201008472df508fac0bfe17e05ffe0991be88acfd... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201008472df508f... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004042ce00eb402aa3d5761e5e6738dffae62af1d333565bdcfd3f6a196fe5... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201004042ce00eb402aa3d5761e5e6738dffae62a... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201004042ce00eb... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004e7eaa567b066ddd85b5c308c7a9eeb3b4b46e70ec6faf7cbe1ce6990525... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201004e7eaa567b066ddd85b5c308c7a9eeb3b4b4... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201004e7eaa567b... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e5f8c57230a0376ac6bd52edf6eba7bf180ee04c2670e7e5db16c3fd74b1... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100e5f8c57230a0376ac6bd52edf6eba7bf180e... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100e5f8c57230... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100bd9db632c1299c1541f80bf67c12e7f6cc9d89b248a0e3c5c255a7d2507c... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100bd9db632c1299c1541f80bf67c12e7f6cc9d... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100bd9db632c1... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100681de8a8db5301d9f7bf1dd11793fd62ba20ea8b6515b976201eb076744f... handshake new: [259] 010101681de8a8db5301d9f7bf1dd11793fd62ba20ea8b6515b976201eb07674... record old: [270] 1000010200010000000001020100681de8a8db5301d9f7bf1dd11793fd62ba20... record new: [271] 100001030001000000000103010101681de8a8db5301d9f7bf1dd11793fd62ba... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100681de8a8db... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010101681de8a8... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008a852fddcd75ca798cdd1985ca3203eb5263876a72e86a5eed6971f4ef6c... handshake new: [259] 0101018a852fddcd75ca798cdd1985ca3203eb5263876a72e86a5eed6971f4ef... record old: [270] 10000102000100000000010201008a852fddcd75ca798cdd1985ca3203eb5263... record new: [271] 1000010300010000000001030101018a852fddcd75ca798cdd1985ca3203eb52... client: Original packet: [374] 16feff0000000000000001010e10000102000100000000010201008a852fddcd... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101018a852fdd... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ce3ae66362ee61f96992e0a0794dfa3e07c841d6b2d1f2f04740525caed0... handshake new: [259] 010100ce3ae66362ee61f96992e0a0794dfa3e07c841d6b2d1f2f04740525cae... record old: [270] 1000010200010000000001020100ce3ae66362ee61f96992e0a0794dfa3e07c8... record new: [271] 100001030001000000000103010100ce3ae66362ee61f96992e0a0794dfa3e07... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100ce3ae66362... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100ce3ae663... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (10 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e9f53552e2557a9de23dce2284d4d03adf8b91d6c8d0f975348491718718... handshake new: [259] 010100e9f53552e2557a9de23dce2284d4d03adf8b91d6c8d0f9753484917187... record old: [270] 1000010200010000000001020100e9f53552e2557a9de23dce2284d4d03adf8b... record new: [271] 100001030001000000000103010100e9f53552e2557a9de23dce2284d4d03adf... client: Original packet: [374] 16feff0000000000000001010e1000010200010000000001020100e9f53552e2... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100e9f53552... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c774ca524e3c2bec21850c3d1c152e524832ab18b452ec3c0b5de11fbf45... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100c774ca524e3c2bec21850c3d1c152e524832... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100c774ca524e... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010059424064c93148328aebedd8f7494b829ec4dd8d35bfe9b1414974fc5212... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 100001020001000000000102010059424064c93148328aebedd8f7494b829ec4... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010059424064c9... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b479c682d670c81043d48f88b66fe4a38ef3e1401441ee3fa1cedaaf3200... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100b479c682d670c81043d48f88b66fe4a38ef3... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100b479c682d6... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100179a4c769383e3a4e32a9d1860ac956013e01924ea9109a4e818e9f1eb0a... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100179a4c769383e3a4e32a9d1860ac956013e0... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100179a4c7693... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010072598a5b16cba97e72fbacaef3d9d9d95a0dae1f65c972ef0c184390dad1... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 100001020001000000000102010072598a5b16cba97e72fbacaef3d9d9d95a0d... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010072598a5b16... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cffbe9a717c05711958f1f225eecad8830f1c86581dca5b9ed3cab048974... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100cffbe9a717c05711958f1f225eecad8830f1... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100cffbe9a717... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c184989f3aba176a770071286426eee9213f7c259ab27541f546d41538be... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100c184989f3aba176a770071286426eee9213f... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100c184989f3a... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e579fed146d5782789d4c0ff51bd6516d0bdc129696326898862f6b6bff3... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100e579fed146d5782789d4c0ff51bd6516d0bd... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100e579fed146... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010082d35da66f1b271c194c48b237a87abf84a79bb5e36abf64d5098bdf43f6... handshake new: [259] 01010182d35da66f1b271c194c48b237a87abf84a79bb5e36abf64d5098bdf43... record old: [270] 100001020001000000000102010082d35da66f1b271c194c48b237a87abf84a7... record new: [271] 10000103000100000000010301010182d35da66f1b271c194c48b237a87abf84... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010082d35da66f... client: Filtered packet: [359] 16fefd0000000000000001010f10000103000100000000010301010182d35da6... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010082c82f7fb5a1df635e2e10f336aaec2985d872bad93217481c2b3598bcd3... handshake new: [259] 01010182c82f7fb5a1df635e2e10f336aaec2985d872bad93217481c2b3598bc... record old: [270] 100001020001000000000102010082c82f7fb5a1df635e2e10f336aaec2985d8... record new: [271] 10000103000100000000010301010182c82f7fb5a1df635e2e10f336aaec2985... client: Original packet: [358] 16fefd0000000000000001010e100001020001000000000102010082c82f7fb5... client: Filtered packet: [359] 16fefd0000000000000001010f10000103000100000000010301010182c82f7f... server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (8 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fc1b81d0154587aa7cc95f0f6e76d32ff05f08066021d378c5ec3f8f611d... handshake new: [259] 010100fc1b81d0154587aa7cc95f0f6e76d32ff05f08066021d378c5ec3f8f61... record old: [270] 1000010200010000000001020100fc1b81d0154587aa7cc95f0f6e76d32ff05f... record new: [271] 100001030001000000000103010100fc1b81d0154587aa7cc95f0f6e76d32ff0... client: Original packet: [358] 16fefd0000000000000001010e1000010200010000000001020100fc1b81d015... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010100fc1b81d0... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (9 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003e74d18b0c82f6cf2e7c5e43174ebc15e09ed04b509bd0b613cac818ff1f... handshake new: [259] 0101003e74d18b0c82f6cf2e7c5e43174ebc15e09ed04b509bd0b613cac818ff... record old: [270] 10000102000100000000010201003e74d18b0c82f6cf2e7c5e43174ebc15e09e... record new: [271] 1000010300010000000001030101003e74d18b0c82f6cf2e7c5e43174ebc15e0... client: Original packet: [358] 16fefd0000000000000001010e10000102000100000000010201003e74d18b0c... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101003e74d18b... server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (9 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (351 ms total) [----------] 12 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (18 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (14 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (15 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (15 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (14 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (15 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (15 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (14 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (15 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (14 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (15 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Handshake success client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Handshake success Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (15 ms) [----------] 12 tests from KeyExchangeTest/TlsKeyExchangeTest (179 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (0 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (2 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510301c4e0e4201d978d0159ebd2ac7150e2c6e09c756087750023f320... record new: [89] 020000510301c4e0e4201d978d0159ebd2ac7150e2c6e09c756087750023f320... server: Original packet: [536] 1603010213020000510301c4e0e4201d978d0159ebd2ac7150e2c6e09c756087... server: Filtered packet: [94] 1603010059020000510301c4e0e4201d978d0159ebd2ac7150e2c6e09c756087... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (5 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 020000570301fe276df08766511a04a5888046d18b8d68d737aa9483854958fd... record new: [298] 020000570301fe276df08766511a04a5888046d18b8d68d737aa9483854958fd... server: Original packet: [745] 16030102e4020000570301fe276df08766511a04a5888046d18b8d68d737aa94... server: Filtered packet: [303] 160301012a020000570301fe276df08766511a04a5888046d18b8d68d737aa94... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (6 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 02000057030133429f85a02e833d81e0c572f5747c62f571ac583896a7b36ed7... record new: [298] 02000057030133429f85a02e833d81e0c572f5747c62f571ac583896a7b36ed7... server: Original packet: [745] 16030102e402000057030133429f85a02e833d81e0c572f5747c62f571ac5838... server: Filtered packet: [303] 160301012a02000057030133429f85a02e833d81e0c572f5747c62f571ac5838... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (5 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [557] 020000570301f7cde4717c0beaec0b4fd046d93f7879738bdcfe8b2ba66f84cd... record new: [241] 020000570301f7cde4717c0beaec0b4fd046d93f7879738bdcfe8b2ba66f84cd... server: Original packet: [562] 160301022d020000570301f7cde4717c0beaec0b4fd046d93f7879738bdcfe8b... server: Filtered packet: [246] 16030100f1020000570301f7cde4717c0beaec0b4fd046d93f7879738bdcfe8b... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (4 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [740] 020000570301e349118573a13bc59f7a7b12f5b402a777289f5209f0082684ec... record new: [537] 020000570301e349118573a13bc59f7a7b12f5b402a777289f5209f0082684ec... server: Original packet: [745] 16030102e4020000570301e349118573a13bc59f7a7b12f5b402a777289f5209... server: Filtered packet: [542] 1603010219020000570301e349118573a13bc59f7a7b12f5b402a777289f5209... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (6 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [556] 020000570301db147e17f2a7a07092ed6a37ceaa282cb78c4cf0c5ff1c20dcd0... record new: [411] 020000570301db147e17f2a7a07092ed6a37ceaa282cb78c4cf0c5ff1c20dcd0... server: Original packet: [561] 160301022c020000570301db147e17f2a7a07092ed6a37ceaa282cb78c4cf0c5... server: Filtered packet: [416] 160301019b020000570301db147e17f2a7a07092ed6a37ceaa282cb78c4cf0c5... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (4 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 0200005703015726f1fb90f98dfd977ea26396cdce40a5cf66e912df2ab2873c... record new: [298] 0200005703015726f1fb90f98dfd977ea26396cdce40a5cf66e912df2ab2873c... Dropping handshake: 12 record old: [298] 0200005703015726f1fb90f98dfd977ea26396cdce40a5cf66e912df2ab2873c... record new: [95] 0200005703015726f1fb90f98dfd977ea26396cdce40a5cf66e912df2ab2873c... server: Original packet: [745] 16030102e40200005703015726f1fb90f98dfd977ea26396cdce40a5cf66e912... server: Filtered packet: [100] 160301005f0200005703015726f1fb90f98dfd977ea26396cdce40a5cf66e912... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (5 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [556] 0200005703012500ae39fd94f76fac1d319fb90b356d36980ebb342891297b34... record new: [240] 0200005703012500ae39fd94f76fac1d319fb90b356d36980ebb342891297b34... Dropping handshake: 12 record old: [240] 0200005703012500ae39fd94f76fac1d319fb90b356d36980ebb342891297b34... record new: [95] 0200005703012500ae39fd94f76fac1d319fb90b356d36980ebb342891297b34... server: Original packet: [561] 160301022c0200005703012500ae39fd94f76fac1d319fb90b356d36980ebb34... server: Filtered packet: [100] 160301005f0200005703012500ae39fd94f76fac1d319fb90b356d36980ebb34... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (5 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (40 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 02000051030293301ea17818549fa92f85fe4a1ad2681eddf1b42cf101386482... record new: [89] 02000051030293301ea17818549fa92f85fe4a1ad2681eddf1b42cf101386482... server: Original packet: [536] 160302021302000051030293301ea17818549fa92f85fe4a1ad2681eddf1b42c... server: Filtered packet: [94] 160302005902000051030293301ea17818549fa92f85fe4a1ad2681eddf1b42c... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 020000510303b494ecac797bc0fd0b7795333546e34cc1c49d996d63d044f3fe... record new: [89] 020000510303b494ecac797bc0fd0b7795333546e34cc1c49d996d63d044f3fe... server: Original packet: [536] 1603030213020000510303b494ecac797bc0fd0b7795333546e34cc1c49d996d... server: Filtered packet: [94] 1603030059020000510303b494ecac797bc0fd0b7795333546e34cc1c49d996d... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16feff0000000000000000005d020000510000000000000051feffb91272ee08... server: Filtered packet: [144] 16feff0000000000000000005d020000510000000000000051feffb91272ee08... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [594] 16fefd0000000000000000005d020000510000000000000051fefdddecc2fa09... server: Filtered packet: [144] 16fefd0000000000000000005d020000510000000000000051fefdddecc2fa09... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 0200005703024f27c8bc5b939762e6c580c3eb459093877a6b9b8472fe051ff8... record new: [298] 0200005703024f27c8bc5b939762e6c580c3eb459093877a6b9b8472fe051ff8... server: Original packet: [745] 16030202e40200005703024f27c8bc5b939762e6c580c3eb459093877a6b9b84... server: Filtered packet: [303] 160302012a0200005703024f27c8bc5b939762e6c580c3eb459093877a6b9b84... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [742] 0200005703033e3e5dddd5b46f0b746589502d953637f52c395654d2aedac5c3... record new: [300] 0200005703033e3e5dddd5b46f0b746589502d953637f52c395654d2aedac5c3... server: Original packet: [747] 16030302e60200005703033e3e5dddd5b46f0b746589502d953637f52c395654... server: Filtered packet: [305] 160303012c0200005703033e3e5dddd5b46f0b746589502d953637f52c395654... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [211] 0c0000c700020000000000c7030017410425815cecebf8b2d3d83559c6387713... record new: [211] 0c0000c700010000000000c7030017410425815cecebf8b2d3d83559c6387713... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [824] 16feff00000000000000000063020000570000000000000057feff72a4dec377... server: Filtered packet: [374] 16feff00000000000000000063020000570000000000000057feff72a4dec377... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [213] 0c0000c900020000000000c9030017410425815cecebf8b2d3d83559c6387713... record new: [213] 0c0000c900010000000000c9030017410425815cecebf8b2d3d83559c6387713... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [826] 16fefd00000000000000000063020000570000000000000057fefd1e34c1bfe2... server: Filtered packet: [376] 16fefd00000000000000000063020000570000000000000057fefd1e34c1bfe2... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 0200005703029b04303c46031a48d8e9d7073ff70c42ba684b29c11c0787237c... record new: [298] 0200005703029b04303c46031a48d8e9d7073ff70c42ba684b29c11c0787237c... server: Original packet: [745] 16030202e40200005703029b04303c46031a48d8e9d7073ff70c42ba684b29c1... server: Filtered packet: [303] 160302012a0200005703029b04303c46031a48d8e9d7073ff70c42ba684b29c1... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [742] 02000057030332c10b45461948a58d96505715e30a6589942c5227f6beca0bb7... record new: [300] 02000057030332c10b45461948a58d96505715e30a6589942c5227f6beca0bb7... server: Original packet: [747] 16030302e602000057030332c10b45461948a58d96505715e30a6589942c5227... server: Filtered packet: [305] 160303012c02000057030332c10b45461948a58d96505715e30a6589942c5227... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [211] 0c0000c700020000000000c7030017410425815cecebf8b2d3d83559c6387713... record new: [211] 0c0000c700010000000000c7030017410425815cecebf8b2d3d83559c6387713... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [824] 16feff00000000000000000063020000570000000000000057feff243d8c4843... server: Filtered packet: [374] 16feff00000000000000000063020000570000000000000057feff243d8c4843... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [213] 0c0000c900020000000000c9030017410425815cecebf8b2d3d83559c6387713... record new: [213] 0c0000c900010000000000c9030017410425815cecebf8b2d3d83559c6387713... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [826] 16fefd00000000000000000063020000570000000000000057fefd08a57df93d... server: Filtered packet: [376] 16fefd00000000000000000063020000570000000000000057fefd08a57df93d... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [556] 020000570302e0a198412abaa836df8e46b536f30d21c3f207dcbda1ca15e28a... record new: [240] 020000570302e0a198412abaa836df8e46b536f30d21c3f207dcbda1ca15e28a... server: Original packet: [561] 160302022c020000570302e0a198412abaa836df8e46b536f30d21c3f207dcbd... server: Filtered packet: [245] 16030200f0020000570302e0a198412abaa836df8e46b536f30d21c3f207dcbd... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [559] 0200005703032a0bfbf868feb36d00147ab40b1fa034976a52e940d34df360eb... record new: [243] 0200005703032a0bfbf868feb36d00147ab40b1fa034976a52e940d34df360eb... server: Original packet: [564] 160303022f0200005703032a0bfbf868feb36d00147ab40b1fa034976a52e940... server: Filtered packet: [248] 16030300f30200005703032a0bfbf868feb36d00147ab40b1fa034976a52e940... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [154] 0c00008e000200000000008e030017410425815cecebf8b2d3d83559c6387713... record new: [154] 0c00008e000100000000008e030017410425815cecebf8b2d3d83559c6387713... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [641] 16feff00000000000000000063020000570000000000000057feff4e028039e0... server: Filtered packet: [317] 16feff00000000000000000063020000570000000000000057feff4e028039e0... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [156] 0c0000900002000000000090030017410425815cecebf8b2d3d83559c6387713... record new: [156] 0c0000900001000000000090030017410425815cecebf8b2d3d83559c6387713... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [643] 16fefd00000000000000000063020000570000000000000057fefd427a7bcbd7... server: Filtered packet: [319] 16fefd00000000000000000063020000570000000000000057fefd427a7bcbd7... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [740] 020000570302d223f100a4f52dcac2ba480fed3408ac6db6995cc84ec3889c38... record new: [537] 020000570302d223f100a4f52dcac2ba480fed3408ac6db6995cc84ec3889c38... server: Original packet: [745] 16030202e4020000570302d223f100a4f52dcac2ba480fed3408ac6db6995cc8... server: Filtered packet: [542] 1603020219020000570302d223f100a4f52dcac2ba480fed3408ac6db6995cc8... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [742] 020000570303cba8c503562847e41b1cc7a150843b048a114bff0969c9c46c6e... record new: [537] 020000570303cba8c503562847e41b1cc7a150843b048a114bff0969c9c46c6e... server: Original packet: [747] 16030302e6020000570303cba8c503562847e41b1cc7a150843b048a114bff09... server: Filtered packet: [542] 1603030219020000570303cba8c503562847e41b1cc7a150843b048a114bff09... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [211] 0c0000c700020000000000c7030017410425815cecebf8b2d3d83559c6387713... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [824] 16feff00000000000000000063020000570000000000000057feff012f19babf... server: Filtered packet: [613] 16feff00000000000000000063020000570000000000000057feff012f19babf... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [213] 0c0000c900020000000000c9030017410425815cecebf8b2d3d83559c6387713... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [826] 16fefd00000000000000000063020000570000000000000057fefd8bf7a5d286... server: Filtered packet: [613] 16fefd00000000000000000063020000570000000000000057fefd8bf7a5d286... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [556] 020000570302f2f753c7710dbdf8b1470afa186066aa55510438b185f3cbdb17... record new: [411] 020000570302f2f753c7710dbdf8b1470afa186066aa55510438b185f3cbdb17... server: Original packet: [561] 160302022c020000570302f2f753c7710dbdf8b1470afa186066aa55510438b1... server: Filtered packet: [416] 160302019b020000570302f2f753c7710dbdf8b1470afa186066aa55510438b1... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [559] 020000570303a82e17f80f716fda815cf15df57db84a5742fe66b605a53b0d89... record new: [411] 020000570303a82e17f80f716fda815cf15df57db84a5742fe66b605a53b0d89... server: Original packet: [564] 160303022f020000570303a82e17f80f716fda815cf15df57db84a5742fe66b6... server: Filtered packet: [416] 160303019b020000570303a82e17f80f716fda815cf15df57db84a5742fe66b6... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [154] 0c00008e000200000000008e030017410425815cecebf8b2d3d83559c6387713... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [641] 16feff00000000000000000063020000570000000000000057feff7d4fcc4e1a... server: Filtered packet: [487] 16feff00000000000000000063020000570000000000000057feff7d4fcc4e1a... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [156] 0c0000900002000000000090030017410425815cecebf8b2d3d83559c6387713... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Original packet: [643] 16fefd00000000000000000063020000570000000000000057fefd387d434807... server: Filtered packet: [487] 16fefd00000000000000000063020000570000000000000057fefd387d434807... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [740] 020000570302b77c5e8f17f04a7e75a525d4bb9fcfca428634eab02712878ea5... record new: [298] 020000570302b77c5e8f17f04a7e75a525d4bb9fcfca428634eab02712878ea5... Dropping handshake: 12 record old: [298] 020000570302b77c5e8f17f04a7e75a525d4bb9fcfca428634eab02712878ea5... record new: [95] 020000570302b77c5e8f17f04a7e75a525d4bb9fcfca428634eab02712878ea5... server: Original packet: [745] 16030202e4020000570302b77c5e8f17f04a7e75a525d4bb9fcfca428634eab0... server: Filtered packet: [100] 160302005f020000570302b77c5e8f17f04a7e75a525d4bb9fcfca428634eab0... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [742] 020000570303d86aff83e78f885cd65e5a757045323d4639cf5f0c4de3e2a153... record new: [300] 020000570303d86aff83e78f885cd65e5a757045323d4639cf5f0c4de3e2a153... Dropping handshake: 12 record old: [300] 020000570303d86aff83e78f885cd65e5a757045323d4639cf5f0c4de3e2a153... record new: [95] 020000570303d86aff83e78f885cd65e5a757045323d4639cf5f0c4de3e2a153... server: Original packet: [747] 16030302e6020000570303d86aff83e78f885cd65e5a757045323d4639cf5f0c... server: Filtered packet: [100] 160303005f020000570303d86aff83e78f885cd65e5a757045323d4639cf5f0c... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [211] 0c0000c700020000000000c7030017410425815cecebf8b2d3d83559c6387713... record new: [211] 0c0000c700010000000000c7030017410425815cecebf8b2d3d83559c6387713... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [211] 0c0000c700010000000000c7030017410425815cecebf8b2d3d83559c6387713... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [824] 16feff00000000000000000063020000570000000000000057feffda1e9dee92... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feffda1e9dee92... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [213] 0c0000c900020000000000c9030017410425815cecebf8b2d3d83559c6387713... record new: [213] 0c0000c900010000000000c9030017410425815cecebf8b2d3d83559c6387713... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [213] 0c0000c900010000000000c9030017410425815cecebf8b2d3d83559c6387713... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [826] 16fefd00000000000000000063020000570000000000000057fefd499d7a07af... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd499d7a07af... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [557] 020000570302a9a40b94e4fbbd3c597871f424eab543b887e2210375a24b0aba... record new: [241] 020000570302a9a40b94e4fbbd3c597871f424eab543b887e2210375a24b0aba... Dropping handshake: 12 record old: [241] 020000570302a9a40b94e4fbbd3c597871f424eab543b887e2210375a24b0aba... record new: [95] 020000570302a9a40b94e4fbbd3c597871f424eab543b887e2210375a24b0aba... server: Original packet: [562] 160302022d020000570302a9a40b94e4fbbd3c597871f424eab543b887e22103... server: Filtered packet: [100] 160302005f020000570302a9a40b94e4fbbd3c597871f424eab543b887e22103... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [559] 020000570303c9b36f103728cd71ac46bff626d486a7ef856297aa1a7d8f89c5... record new: [243] 020000570303c9b36f103728cd71ac46bff626d486a7ef856297aa1a7d8f89c5... Dropping handshake: 12 record old: [243] 020000570303c9b36f103728cd71ac46bff626d486a7ef856297aa1a7d8f89c5... record new: [95] 020000570303c9b36f103728cd71ac46bff626d486a7ef856297aa1a7d8f89c5... server: Original packet: [564] 160303022f020000570303c9b36f103728cd71ac46bff626d486a7ef856297aa... server: Filtered packet: [100] 160303005f020000570303c9b36f103728cd71ac46bff626d486a7ef856297aa... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [155] 0c00008f000200000000008f030017410425815cecebf8b2d3d83559c6387713... record new: [155] 0c00008f000100000000008f030017410425815cecebf8b2d3d83559c6387713... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [155] 0c00008f000100000000008f030017410425815cecebf8b2d3d83559c6387713... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [642] 16feff00000000000000000063020000570000000000000057feff47cb90a540... server: Filtered packet: [163] 16feff00000000000000000063020000570000000000000057feff47cb90a540... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [156] 0c0000900002000000000090030017410425815cecebf8b2d3d83559c6387713... record new: [156] 0c0000900001000000000090030017410425815cecebf8b2d3d83559c6387713... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [156] 0c0000900001000000000090030017410425815cecebf8b2d3d83559c6387713... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Original packet: [643] 16fefd00000000000000000063020000570000000000000057fefd81257c6a57... server: Filtered packet: [163] 16fefd00000000000000000063020000570000000000000057fefd81257c6a57... Alert: [2] 020a client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (4 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (158 ms total) [----------] 10 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 11873828a9197811339124b58a1bb09f7f0d8dbb10f49c54bd1fd885cd153033 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 2f5f78d0a4c436ee6c8a4ef9d043810213fd4783633ad2e1406d2d9800fdc187 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] 7953b8dd6b98ce00b7dce803708ce3ac068b22fd0e3448e6e5e08ad61618e548 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] 347c6780ff0bbad71c283b16eb2f9cf62d24e6cdb613d51776548cb07dcde74c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 4b1e5ec1493078ea35bd3f0104e61aea14cc182ad1c47621c464c04e4b361605... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (0 ms) [----------] 10 tests from AllHashFuncs/TlsHkdfTest (1 ms total) [----------] Global test environment tear-down [==========] 785 tests from 14 test cases ran. (8093 ms total) [ PASSED ] 785 tests. ssl_gtest.sh: #14586: ssl_gtest run successfully - PASSED executing sed to parse the xml report processing the parsed report ssl_gtest.sh: #14587: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #14588: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #14589: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #14590: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #14591: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #14592: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #14593: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #14594: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #14595: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #14596: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #14597: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #14598: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #14599: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #14600: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #14601: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #14602: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #14603: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #14604: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #14605: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #14606: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #14607: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #14608: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #14609: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #14610: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #14611: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #14612: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #14613: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #14614: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #14615: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #14616: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #14617: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #14618: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #14619: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #14620: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #14621: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #14622: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #14623: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #14624: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #14625: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #14626: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #14627: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #14628: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #14629: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #14630: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #14631: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #14632: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #14633: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #14634: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #14635: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #14636: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #14637: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #14638: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #14639: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #14640: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #14641: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/9 ("TLS", 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #14642: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/10 ("TLS", 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #14643: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/11 ("TLS", 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #14644: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/12 ("TLS", 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #14645: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/13 ("TLS", 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #14646: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/14 ("TLS", 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #14647: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #14648: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #14649: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #14650: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #14651: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #14652: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #14653: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #14654: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #14655: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #14656: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #14657: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #14658: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #14659: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #14660: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #14661: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #14662: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #14663: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #14664: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #14665: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #14666: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #14667: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #14668: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #14669: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #14670: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #14671: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #14672: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #14673: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #14674: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #14675: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #14676: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #14677: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #14678: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #14679: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #14680: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #14681: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #14682: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #14683: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #14684: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #14685: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #14686: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #14687: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #14688: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #14689: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #14690: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #14691: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #14692: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #14693: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #14694: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #14695: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #14696: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #14697: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #14698: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #14699: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #14700: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #14701: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #14702: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #14703: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #14704: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #14705: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #14706: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #14707: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #14708: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #14709: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #14710: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #14711: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #14712: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #14713: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #14714: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #14715: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #14716: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #14717: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #14718: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #14719: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #14720: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #14721: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #14722: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #14723: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #14724: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #14725: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #14726: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #14727: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #14728: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #14729: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #14730: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #14731: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #14732: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #14733: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #14734: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #14735: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #14736: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #14737: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #14738: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #14739: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #14740: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #14741: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #14742: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #14743: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #14744: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #14745: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #14746: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #14747: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #14748: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #14749: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #14750: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #14751: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #14752: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #14753: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #14754: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #14755: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #14756: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #14757: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #14758: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #14759: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #14760: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #14761: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #14762: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #14763: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #14764: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #14765: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #14766: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #14767: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #14768: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #14769: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #14770: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #14771: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #14772: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #14773: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #14774: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #14775: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #14776: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #14777: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #14778: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #14779: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #14780: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #14781: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #14782: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #14783: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #14784: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #14785: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #14786: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #14787: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #14788: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #14789: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #14790: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #14791: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #14792: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #14793: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #14794: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #14795: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #14796: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #14797: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #14798: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #14799: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #14800: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #14801: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #14802: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #14803: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #14804: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #14805: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #14806: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #14807: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #14808: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #14809: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #14810: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #14811: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #14812: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #14813: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #14814: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #14815: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #14816: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #14817: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #14818: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #14819: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #14820: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #14821: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #14822: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #14823: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #14824: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #14825: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #14826: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #14827: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #14828: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #14829: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #14830: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #14831: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #14832: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #14833: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #14834: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #14835: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #14836: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #14837: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #14838: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #14839: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #14840: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #14841: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #14842: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #14843: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #14844: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #14845: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #14846: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #14847: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #14848: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #14849: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #14850: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #14851: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #14852: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #14853: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #14854: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #14855: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #14856: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #14857: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #14858: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #14859: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #14860: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #14861: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #14862: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #14863: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #14864: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #14865: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #14866: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #14867: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #14868: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #14869: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #14870: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #14871: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #14872: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #14873: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #14874: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #14875: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #14876: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #14877: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #14878: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #14879: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #14880: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #14881: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #14882: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #14883: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #14884: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #14885: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #14886: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #14887: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #14888: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #14889: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #14890: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #14891: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #14892: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #14893: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #14894: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #14895: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #14896: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #14897: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #14898: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #14899: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #14900: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #14901: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #14902: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #14903: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #14904: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #14905: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #14906: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #14907: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #14908: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #14909: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #14910: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #14911: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #14912: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #14913: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #14914: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #14915: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #14916: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #14917: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #14918: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #14919: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #14920: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #14921: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #14922: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #14923: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #14924: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #14925: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #14926: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #14927: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #14928: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #14929: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #14930: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #14931: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #14932: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #14933: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #14934: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #14935: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #14936: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #14937: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #14938: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #14939: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #14940: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #14941: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #14942: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #14943: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #14944: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #14945: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #14946: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #14947: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #14948: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #14949: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #14950: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #14951: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/0 ("TLS", 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #14952: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/1 ("TLS", 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #14953: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/2 ("TLS", 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #14954: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/3 ("TLS", 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #14955: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/4 ("TLS", 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #14956: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/5 ("TLS", 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #14957: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/6 ("TLS", 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #14958: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/7 ("TLS", 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #14959: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/8 ("TLS", 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #14960: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/9 ("TLS", 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #14961: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/10 ("TLS", 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #14962: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/11 ("TLS", 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #14963: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/12 ("TLS", 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #14964: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/13 ("TLS", 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #14965: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/14 ("TLS", 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #14966: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/15 ("TLS", 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #14967: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/16 ("TLS", 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #14968: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/17 ("TLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #14969: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/18 ("TLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #14970: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/19 ("TLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #14971: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/20 ("TLS", 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #14972: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/21 ("TLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #14973: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/22 ("TLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #14974: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/23 ("TLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #14975: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/24 ("TLS", 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #14976: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/25 ("TLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #14977: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/26 ("TLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #14978: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/27 ("TLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #14979: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/28 ("TLS", 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #14980: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/29 ("TLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #14981: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/30 ("TLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #14982: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/31 ("TLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #14983: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/32 ("TLS", 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #14984: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/33 ("TLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #14985: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/34 ("TLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #14986: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/35 ("TLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #14987: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/36 ("TLS", 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #14988: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/37 ("TLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #14989: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/38 ("TLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #14990: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/39 ("TLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #14991: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/40 ("TLS", 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #14992: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/41 ("TLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #14993: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/42 ("TLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #14994: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/43 ("TLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #14995: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/44 ("TLS", 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #14996: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/45 ("TLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #14997: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/46 ("TLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #14998: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/47 ("TLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #14999: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15000: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15001: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15002: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15003: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15004: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15005: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15006: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15007: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15008: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15009: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15010: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15011: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15012: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15013: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15014: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15015: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15016: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15017: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15018: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15019: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15020: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15021: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15022: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15023: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15024: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15025: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15026: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15027: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15028: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15029: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15030: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15031: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15032: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15033: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15034: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15035: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15036: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15037: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15038: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15039: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15040: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15041: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15042: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15043: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15044: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15045: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15046: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15047: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15048: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15049: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15050: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15051: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15052: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15053: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15054: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15055: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15056: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15057: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15058: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15059: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15060: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15061: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15062: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15063: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15064: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15065: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15066: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15067: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15068: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15069: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15070: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15071: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/0 ("DTLS", 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15072: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/1 ("DTLS", 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15073: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/2 ("DTLS", 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15074: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/3 ("DTLS", 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15075: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/4 ("DTLS", 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15076: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/5 ("DTLS", 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15077: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/6 ("DTLS", 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15078: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/7 ("DTLS", 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15079: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/8 ("DTLS", 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15080: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/9 ("DTLS", 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15081: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/10 ("DTLS", 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15082: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/11 ("DTLS", 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15083: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/12 ("DTLS", 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #15084: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/13 ("DTLS", 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #15085: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/14 ("DTLS", 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #15086: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/15 ("DTLS", 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #15087: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/16 ("DTLS", 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #15088: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/17 ("DTLS", 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #15089: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/18 ("DTLS", 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #15090: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/19 ("DTLS", 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #15091: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/20 ("DTLS", 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #15092: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/21 ("DTLS", 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #15093: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/22 ("DTLS", 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #15094: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/23 ("DTLS", 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #15095: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/0 TLS 1.0, TLS_ECDHE_RSA_WITH_NULL_SHA, name = "NULL", key size = 0' - PASSED ssl_gtest.sh: #15096: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/1 TLS 1.0, TLS_RSA_WITH_RC4_128_SHA, name = "RC4", key size = 128' - PASSED ssl_gtest.sh: #15097: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/2 TLS 1.0, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, name = "3DES-EDE-CBC", key size = 168' - PASSED ssl_gtest.sh: #15098: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/3 TLS 1.0, TLS_RSA_WITH_AES_128_CBC_SHA, name = "AES-128", key size = 128' - PASSED ssl_gtest.sh: #15099: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/4 TLS 1.2, TLS_RSA_WITH_AES_256_CBC_SHA256, name = "AES-256", key size = 256' - PASSED ssl_gtest.sh: #15100: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/5 TLS 1.2, TLS_RSA_WITH_AES_128_GCM_SHA256, name = "AES-128-GCM", key size = 128' - PASSED ssl_gtest.sh: #15101: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/6 TLS 1.2, TLS_RSA_WITH_AES_256_GCM_SHA384, name = "AES-256-GCM", key size = 256' - PASSED ssl_gtest.sh: #15102: 'DamageYStream/TlsDamageDHYTest: DamageServerY/0 ("TLS", 769, 0, true)' - PASSED ssl_gtest.sh: #15103: 'DamageYStream/TlsDamageDHYTest: DamageServerY/1 ("TLS", 769, 0, false)' - PASSED ssl_gtest.sh: #15104: 'DamageYStream/TlsDamageDHYTest: DamageServerY/2 ("TLS", 769, 1, true)' - PASSED ssl_gtest.sh: #15105: 'DamageYStream/TlsDamageDHYTest: DamageServerY/3 ("TLS", 769, 1, false)' - PASSED ssl_gtest.sh: #15106: 'DamageYStream/TlsDamageDHYTest: DamageServerY/4 ("TLS", 769, 2, true)' - PASSED ssl_gtest.sh: #15107: 'DamageYStream/TlsDamageDHYTest: DamageServerY/5 ("TLS", 769, 2, false)' - PASSED ssl_gtest.sh: #15108: 'DamageYStream/TlsDamageDHYTest: DamageServerY/6 ("TLS", 769, 3, true)' - PASSED ssl_gtest.sh: #15109: 'DamageYStream/TlsDamageDHYTest: DamageServerY/7 ("TLS", 769, 3, false)' - PASSED ssl_gtest.sh: #15110: 'DamageYStream/TlsDamageDHYTest: DamageServerY/8 ("TLS", 769, 4, true)' - PASSED ssl_gtest.sh: #15111: 'DamageYStream/TlsDamageDHYTest: DamageServerY/9 ("TLS", 769, 4, false)' - PASSED ssl_gtest.sh: #15112: 'DamageYStream/TlsDamageDHYTest: DamageServerY/10 ("TLS", 769, 5, true)' - PASSED ssl_gtest.sh: #15113: 'DamageYStream/TlsDamageDHYTest: DamageServerY/11 ("TLS", 769, 5, false)' - PASSED ssl_gtest.sh: #15114: 'DamageYStream/TlsDamageDHYTest: DamageServerY/12 ("TLS", 770, 0, true)' - PASSED ssl_gtest.sh: #15115: 'DamageYStream/TlsDamageDHYTest: DamageServerY/13 ("TLS", 770, 0, false)' - PASSED ssl_gtest.sh: #15116: 'DamageYStream/TlsDamageDHYTest: DamageServerY/14 ("TLS", 770, 1, true)' - PASSED ssl_gtest.sh: #15117: 'DamageYStream/TlsDamageDHYTest: DamageServerY/15 ("TLS", 770, 1, false)' - PASSED ssl_gtest.sh: #15118: 'DamageYStream/TlsDamageDHYTest: DamageServerY/16 ("TLS", 770, 2, true)' - PASSED ssl_gtest.sh: #15119: 'DamageYStream/TlsDamageDHYTest: DamageServerY/17 ("TLS", 770, 2, false)' - PASSED ssl_gtest.sh: #15120: 'DamageYStream/TlsDamageDHYTest: DamageServerY/18 ("TLS", 770, 3, true)' - PASSED ssl_gtest.sh: #15121: 'DamageYStream/TlsDamageDHYTest: DamageServerY/19 ("TLS", 770, 3, false)' - PASSED ssl_gtest.sh: #15122: 'DamageYStream/TlsDamageDHYTest: DamageServerY/20 ("TLS", 770, 4, true)' - PASSED ssl_gtest.sh: #15123: 'DamageYStream/TlsDamageDHYTest: DamageServerY/21 ("TLS", 770, 4, false)' - PASSED ssl_gtest.sh: #15124: 'DamageYStream/TlsDamageDHYTest: DamageServerY/22 ("TLS", 770, 5, true)' - PASSED ssl_gtest.sh: #15125: 'DamageYStream/TlsDamageDHYTest: DamageServerY/23 ("TLS", 770, 5, false)' - PASSED ssl_gtest.sh: #15126: 'DamageYStream/TlsDamageDHYTest: DamageServerY/24 ("TLS", 771, 0, true)' - PASSED ssl_gtest.sh: #15127: 'DamageYStream/TlsDamageDHYTest: DamageServerY/25 ("TLS", 771, 0, false)' - PASSED ssl_gtest.sh: #15128: 'DamageYStream/TlsDamageDHYTest: DamageServerY/26 ("TLS", 771, 1, true)' - PASSED ssl_gtest.sh: #15129: 'DamageYStream/TlsDamageDHYTest: DamageServerY/27 ("TLS", 771, 1, false)' - PASSED ssl_gtest.sh: #15130: 'DamageYStream/TlsDamageDHYTest: DamageServerY/28 ("TLS", 771, 2, true)' - PASSED ssl_gtest.sh: #15131: 'DamageYStream/TlsDamageDHYTest: DamageServerY/29 ("TLS", 771, 2, false)' - PASSED ssl_gtest.sh: #15132: 'DamageYStream/TlsDamageDHYTest: DamageServerY/30 ("TLS", 771, 3, true)' - PASSED ssl_gtest.sh: #15133: 'DamageYStream/TlsDamageDHYTest: DamageServerY/31 ("TLS", 771, 3, false)' - PASSED ssl_gtest.sh: #15134: 'DamageYStream/TlsDamageDHYTest: DamageServerY/32 ("TLS", 771, 4, true)' - PASSED ssl_gtest.sh: #15135: 'DamageYStream/TlsDamageDHYTest: DamageServerY/33 ("TLS", 771, 4, false)' - PASSED ssl_gtest.sh: #15136: 'DamageYStream/TlsDamageDHYTest: DamageServerY/34 ("TLS", 771, 5, true)' - PASSED ssl_gtest.sh: #15137: 'DamageYStream/TlsDamageDHYTest: DamageServerY/35 ("TLS", 771, 5, false)' - PASSED ssl_gtest.sh: #15138: 'DamageYStream/TlsDamageDHYTest: DamageClientY/0 ("TLS", 769, 0, true)' - PASSED ssl_gtest.sh: #15139: 'DamageYStream/TlsDamageDHYTest: DamageClientY/1 ("TLS", 769, 0, false)' - PASSED ssl_gtest.sh: #15140: 'DamageYStream/TlsDamageDHYTest: DamageClientY/2 ("TLS", 769, 1, true)' - PASSED ssl_gtest.sh: #15141: 'DamageYStream/TlsDamageDHYTest: DamageClientY/3 ("TLS", 769, 1, false)' - PASSED ssl_gtest.sh: #15142: 'DamageYStream/TlsDamageDHYTest: DamageClientY/4 ("TLS", 769, 2, true)' - PASSED ssl_gtest.sh: #15143: 'DamageYStream/TlsDamageDHYTest: DamageClientY/5 ("TLS", 769, 2, false)' - PASSED ssl_gtest.sh: #15144: 'DamageYStream/TlsDamageDHYTest: DamageClientY/6 ("TLS", 769, 3, true)' - PASSED ssl_gtest.sh: #15145: 'DamageYStream/TlsDamageDHYTest: DamageClientY/7 ("TLS", 769, 3, false)' - PASSED ssl_gtest.sh: #15146: 'DamageYStream/TlsDamageDHYTest: DamageClientY/8 ("TLS", 769, 4, true)' - PASSED ssl_gtest.sh: #15147: 'DamageYStream/TlsDamageDHYTest: DamageClientY/9 ("TLS", 769, 4, false)' - PASSED ssl_gtest.sh: #15148: 'DamageYStream/TlsDamageDHYTest: DamageClientY/10 ("TLS", 769, 5, true)' - PASSED ssl_gtest.sh: #15149: 'DamageYStream/TlsDamageDHYTest: DamageClientY/11 ("TLS", 769, 5, false)' - PASSED ssl_gtest.sh: #15150: 'DamageYStream/TlsDamageDHYTest: DamageClientY/12 ("TLS", 770, 0, true)' - PASSED ssl_gtest.sh: #15151: 'DamageYStream/TlsDamageDHYTest: DamageClientY/13 ("TLS", 770, 0, false)' - PASSED ssl_gtest.sh: #15152: 'DamageYStream/TlsDamageDHYTest: DamageClientY/14 ("TLS", 770, 1, true)' - PASSED ssl_gtest.sh: #15153: 'DamageYStream/TlsDamageDHYTest: DamageClientY/15 ("TLS", 770, 1, false)' - PASSED ssl_gtest.sh: #15154: 'DamageYStream/TlsDamageDHYTest: DamageClientY/16 ("TLS", 770, 2, true)' - PASSED ssl_gtest.sh: #15155: 'DamageYStream/TlsDamageDHYTest: DamageClientY/17 ("TLS", 770, 2, false)' - PASSED ssl_gtest.sh: #15156: 'DamageYStream/TlsDamageDHYTest: DamageClientY/18 ("TLS", 770, 3, true)' - PASSED ssl_gtest.sh: #15157: 'DamageYStream/TlsDamageDHYTest: DamageClientY/19 ("TLS", 770, 3, false)' - PASSED ssl_gtest.sh: #15158: 'DamageYStream/TlsDamageDHYTest: DamageClientY/20 ("TLS", 770, 4, true)' - PASSED ssl_gtest.sh: #15159: 'DamageYStream/TlsDamageDHYTest: DamageClientY/21 ("TLS", 770, 4, false)' - PASSED ssl_gtest.sh: #15160: 'DamageYStream/TlsDamageDHYTest: DamageClientY/22 ("TLS", 770, 5, true)' - PASSED ssl_gtest.sh: #15161: 'DamageYStream/TlsDamageDHYTest: DamageClientY/23 ("TLS", 770, 5, false)' - PASSED ssl_gtest.sh: #15162: 'DamageYStream/TlsDamageDHYTest: DamageClientY/24 ("TLS", 771, 0, true)' - PASSED ssl_gtest.sh: #15163: 'DamageYStream/TlsDamageDHYTest: DamageClientY/25 ("TLS", 771, 0, false)' - PASSED ssl_gtest.sh: #15164: 'DamageYStream/TlsDamageDHYTest: DamageClientY/26 ("TLS", 771, 1, true)' - PASSED ssl_gtest.sh: #15165: 'DamageYStream/TlsDamageDHYTest: DamageClientY/27 ("TLS", 771, 1, false)' - PASSED ssl_gtest.sh: #15166: 'DamageYStream/TlsDamageDHYTest: DamageClientY/28 ("TLS", 771, 2, true)' - PASSED ssl_gtest.sh: #15167: 'DamageYStream/TlsDamageDHYTest: DamageClientY/29 ("TLS", 771, 2, false)' - PASSED ssl_gtest.sh: #15168: 'DamageYStream/TlsDamageDHYTest: DamageClientY/30 ("TLS", 771, 3, true)' - PASSED ssl_gtest.sh: #15169: 'DamageYStream/TlsDamageDHYTest: DamageClientY/31 ("TLS", 771, 3, false)' - PASSED ssl_gtest.sh: #15170: 'DamageYStream/TlsDamageDHYTest: DamageClientY/32 ("TLS", 771, 4, true)' - PASSED ssl_gtest.sh: #15171: 'DamageYStream/TlsDamageDHYTest: DamageClientY/33 ("TLS", 771, 4, false)' - PASSED ssl_gtest.sh: #15172: 'DamageYStream/TlsDamageDHYTest: DamageClientY/34 ("TLS", 771, 5, true)' - PASSED ssl_gtest.sh: #15173: 'DamageYStream/TlsDamageDHYTest: DamageClientY/35 ("TLS", 771, 5, false)' - PASSED ssl_gtest.sh: #15174: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/0 ("DTLS", 770, 0, true)' - PASSED ssl_gtest.sh: #15175: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/1 ("DTLS", 770, 0, false)' - PASSED ssl_gtest.sh: #15176: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/2 ("DTLS", 770, 1, true)' - PASSED ssl_gtest.sh: #15177: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/3 ("DTLS", 770, 1, false)' - PASSED ssl_gtest.sh: #15178: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/4 ("DTLS", 770, 2, true)' - PASSED ssl_gtest.sh: #15179: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/5 ("DTLS", 770, 2, false)' - PASSED ssl_gtest.sh: #15180: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/6 ("DTLS", 770, 3, true)' - PASSED ssl_gtest.sh: #15181: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/7 ("DTLS", 770, 3, false)' - PASSED ssl_gtest.sh: #15182: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/8 ("DTLS", 770, 4, true)' - PASSED ssl_gtest.sh: #15183: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/9 ("DTLS", 770, 4, false)' - PASSED ssl_gtest.sh: #15184: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/10 ("DTLS", 770, 5, true)' - PASSED ssl_gtest.sh: #15185: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/11 ("DTLS", 770, 5, false)' - PASSED ssl_gtest.sh: #15186: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/12 ("DTLS", 771, 0, true)' - PASSED ssl_gtest.sh: #15187: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/13 ("DTLS", 771, 0, false)' - PASSED ssl_gtest.sh: #15188: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/14 ("DTLS", 771, 1, true)' - PASSED ssl_gtest.sh: #15189: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/15 ("DTLS", 771, 1, false)' - PASSED ssl_gtest.sh: #15190: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/16 ("DTLS", 771, 2, true)' - PASSED ssl_gtest.sh: #15191: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/17 ("DTLS", 771, 2, false)' - PASSED ssl_gtest.sh: #15192: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/18 ("DTLS", 771, 3, true)' - PASSED ssl_gtest.sh: #15193: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/19 ("DTLS", 771, 3, false)' - PASSED ssl_gtest.sh: #15194: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/20 ("DTLS", 771, 4, true)' - PASSED ssl_gtest.sh: #15195: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/21 ("DTLS", 771, 4, false)' - PASSED ssl_gtest.sh: #15196: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/22 ("DTLS", 771, 5, true)' - PASSED ssl_gtest.sh: #15197: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/23 ("DTLS", 771, 5, false)' - PASSED ssl_gtest.sh: #15198: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/0 ("DTLS", 770, 0, true)' - PASSED ssl_gtest.sh: #15199: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/1 ("DTLS", 770, 0, false)' - PASSED ssl_gtest.sh: #15200: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/2 ("DTLS", 770, 1, true)' - PASSED ssl_gtest.sh: #15201: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/3 ("DTLS", 770, 1, false)' - PASSED ssl_gtest.sh: #15202: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/4 ("DTLS", 770, 2, true)' - PASSED ssl_gtest.sh: #15203: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/5 ("DTLS", 770, 2, false)' - PASSED ssl_gtest.sh: #15204: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/6 ("DTLS", 770, 3, true)' - PASSED ssl_gtest.sh: #15205: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/7 ("DTLS", 770, 3, false)' - PASSED ssl_gtest.sh: #15206: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/8 ("DTLS", 770, 4, true)' - PASSED ssl_gtest.sh: #15207: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/9 ("DTLS", 770, 4, false)' - PASSED ssl_gtest.sh: #15208: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/10 ("DTLS", 770, 5, true)' - PASSED ssl_gtest.sh: #15209: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/11 ("DTLS", 770, 5, false)' - PASSED ssl_gtest.sh: #15210: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/12 ("DTLS", 771, 0, true)' - PASSED ssl_gtest.sh: #15211: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/13 ("DTLS", 771, 0, false)' - PASSED ssl_gtest.sh: #15212: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/14 ("DTLS", 771, 1, true)' - PASSED ssl_gtest.sh: #15213: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/15 ("DTLS", 771, 1, false)' - PASSED ssl_gtest.sh: #15214: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/16 ("DTLS", 771, 2, true)' - PASSED ssl_gtest.sh: #15215: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/17 ("DTLS", 771, 2, false)' - PASSED ssl_gtest.sh: #15216: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/18 ("DTLS", 771, 3, true)' - PASSED ssl_gtest.sh: #15217: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/19 ("DTLS", 771, 3, false)' - PASSED ssl_gtest.sh: #15218: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/20 ("DTLS", 771, 4, true)' - PASSED ssl_gtest.sh: #15219: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/21 ("DTLS", 771, 4, false)' - PASSED ssl_gtest.sh: #15220: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/22 ("DTLS", 771, 5, true)' - PASSED ssl_gtest.sh: #15221: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/23 ("DTLS", 771, 5, false)' - PASSED ssl_gtest.sh: #15222: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #15223: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #15224: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15225: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15226: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #15227: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #15228: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15229: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15230: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/0 ("TLS", 771)' - PASSED ssl_gtest.sh: #15231: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/1 ("TLS", 770)' - PASSED ssl_gtest.sh: #15232: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/2 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15233: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/3 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15234: 'TlsPadding/TlsPaddingTest: Correct/0 (1, true)' - PASSED ssl_gtest.sh: #15235: 'TlsPadding/TlsPaddingTest: Correct/1 (1, false)' - PASSED ssl_gtest.sh: #15236: 'TlsPadding/TlsPaddingTest: Correct/2 (19, true)' - PASSED ssl_gtest.sh: #15237: 'TlsPadding/TlsPaddingTest: Correct/3 (19, false)' - PASSED ssl_gtest.sh: #15238: 'TlsPadding/TlsPaddingTest: Correct/4 (20, true)' - PASSED ssl_gtest.sh: #15239: 'TlsPadding/TlsPaddingTest: Correct/5 (20, false)' - PASSED ssl_gtest.sh: #15240: 'TlsPadding/TlsPaddingTest: Correct/6 (30, true)' - PASSED ssl_gtest.sh: #15241: 'TlsPadding/TlsPaddingTest: Correct/7 (30, false)' - PASSED ssl_gtest.sh: #15242: 'TlsPadding/TlsPaddingTest: Correct/8 (31, true)' - PASSED ssl_gtest.sh: #15243: 'TlsPadding/TlsPaddingTest: Correct/9 (31, false)' - PASSED ssl_gtest.sh: #15244: 'TlsPadding/TlsPaddingTest: Correct/10 (32, true)' - PASSED ssl_gtest.sh: #15245: 'TlsPadding/TlsPaddingTest: Correct/11 (32, false)' - PASSED ssl_gtest.sh: #15246: 'TlsPadding/TlsPaddingTest: Correct/12 (36, true)' - PASSED ssl_gtest.sh: #15247: 'TlsPadding/TlsPaddingTest: Correct/13 (36, false)' - PASSED ssl_gtest.sh: #15248: 'TlsPadding/TlsPaddingTest: Correct/14 (256, true)' - PASSED ssl_gtest.sh: #15249: 'TlsPadding/TlsPaddingTest: Correct/15 (256, false)' - PASSED ssl_gtest.sh: #15250: 'TlsPadding/TlsPaddingTest: Correct/16 (257, true)' - PASSED ssl_gtest.sh: #15251: 'TlsPadding/TlsPaddingTest: Correct/17 (257, false)' - PASSED ssl_gtest.sh: #15252: 'TlsPadding/TlsPaddingTest: Correct/18 (287, true)' - PASSED ssl_gtest.sh: #15253: 'TlsPadding/TlsPaddingTest: Correct/19 (287, false)' - PASSED ssl_gtest.sh: #15254: 'TlsPadding/TlsPaddingTest: Correct/20 (288, true)' - PASSED ssl_gtest.sh: #15255: 'TlsPadding/TlsPaddingTest: Correct/21 (288, false)' - PASSED ssl_gtest.sh: #15256: 'TlsPadding/TlsPaddingTest: PadTooLong/0 (1, true)' - PASSED ssl_gtest.sh: #15257: 'TlsPadding/TlsPaddingTest: PadTooLong/1 (1, false)' - PASSED ssl_gtest.sh: #15258: 'TlsPadding/TlsPaddingTest: PadTooLong/2 (19, true)' - PASSED ssl_gtest.sh: #15259: 'TlsPadding/TlsPaddingTest: PadTooLong/3 (19, false)' - PASSED ssl_gtest.sh: #15260: 'TlsPadding/TlsPaddingTest: PadTooLong/4 (20, true)' - PASSED ssl_gtest.sh: #15261: 'TlsPadding/TlsPaddingTest: PadTooLong/5 (20, false)' - PASSED ssl_gtest.sh: #15262: 'TlsPadding/TlsPaddingTest: PadTooLong/6 (30, true)' - PASSED ssl_gtest.sh: #15263: 'TlsPadding/TlsPaddingTest: PadTooLong/7 (30, false)' - PASSED ssl_gtest.sh: #15264: 'TlsPadding/TlsPaddingTest: PadTooLong/8 (31, true)' - PASSED ssl_gtest.sh: #15265: 'TlsPadding/TlsPaddingTest: PadTooLong/9 (31, false)' - PASSED ssl_gtest.sh: #15266: 'TlsPadding/TlsPaddingTest: PadTooLong/10 (32, true)' - PASSED ssl_gtest.sh: #15267: 'TlsPadding/TlsPaddingTest: PadTooLong/11 (32, false)' - PASSED ssl_gtest.sh: #15268: 'TlsPadding/TlsPaddingTest: PadTooLong/12 (36, true)' - PASSED ssl_gtest.sh: #15269: 'TlsPadding/TlsPaddingTest: PadTooLong/13 (36, false)' - PASSED ssl_gtest.sh: #15270: 'TlsPadding/TlsPaddingTest: PadTooLong/14 (256, true)' - PASSED ssl_gtest.sh: #15271: 'TlsPadding/TlsPaddingTest: PadTooLong/15 (256, false)' - PASSED ssl_gtest.sh: #15272: 'TlsPadding/TlsPaddingTest: PadTooLong/16 (257, true)' - PASSED ssl_gtest.sh: #15273: 'TlsPadding/TlsPaddingTest: PadTooLong/17 (257, false)' - PASSED ssl_gtest.sh: #15274: 'TlsPadding/TlsPaddingTest: PadTooLong/18 (287, true)' - PASSED ssl_gtest.sh: #15275: 'TlsPadding/TlsPaddingTest: PadTooLong/19 (287, false)' - PASSED ssl_gtest.sh: #15276: 'TlsPadding/TlsPaddingTest: PadTooLong/20 (288, true)' - PASSED ssl_gtest.sh: #15277: 'TlsPadding/TlsPaddingTest: PadTooLong/21 (288, false)' - PASSED ssl_gtest.sh: #15278: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #15279: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #15280: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #15281: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #15282: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #15283: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #15284: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #15285: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #15286: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #15287: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #15288: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #15289: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #15290: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #15291: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #15292: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #15293: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #15294: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #15295: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #15296: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #15297: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #15298: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #15299: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #15300: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #15301: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #15302: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #15303: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #15304: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #15305: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #15306: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #15307: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #15308: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #15309: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #15310: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #15311: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #15312: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #15313: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #15314: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #15315: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #15316: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #15317: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #15318: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #15319: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #15320: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #15321: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #15322: 'SkipTls10/TlsSkipTest: SkipCertificateRsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #15323: 'SkipTls10/TlsSkipTest: SkipCertificateDhe/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #15324: 'SkipTls10/TlsSkipTest: SkipCertificateEcdhe/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #15325: 'SkipTls10/TlsSkipTest: SkipCertificateEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #15326: 'SkipTls10/TlsSkipTest: SkipServerKeyExchange/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #15327: 'SkipTls10/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #15328: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExch/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #15329: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 ("TLS", 769)' - PASSED ssl_gtest.sh: #15330: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #15331: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #15332: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15333: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15334: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #15335: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #15336: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15337: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15338: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #15339: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #15340: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15341: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15342: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #15343: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #15344: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15345: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15346: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #15347: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #15348: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15349: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15350: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #15351: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #15352: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15353: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15354: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #15355: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #15356: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15357: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15358: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 ("TLS", 770)' - PASSED ssl_gtest.sh: #15359: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/1 ("TLS", 771)' - PASSED ssl_gtest.sh: #15360: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/2 ("DTLS", 770)' - PASSED ssl_gtest.sh: #15361: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/3 ("DTLS", 771)' - PASSED ssl_gtest.sh: #15362: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/0 4' - PASSED ssl_gtest.sh: #15363: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/1 5' - PASSED ssl_gtest.sh: #15364: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/0 4' - PASSED ssl_gtest.sh: #15365: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/1 5' - PASSED ssl_gtest.sh: #15366: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/0 4' - PASSED ssl_gtest.sh: #15367: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/1 5' - PASSED ssl_gtest.sh: #15368: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/0 4' - PASSED ssl_gtest.sh: #15369: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/1 5' - PASSED ssl_gtest.sh: #15370: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/0 4' - PASSED ssl_gtest.sh: #15371: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/1 5' - PASSED TIMESTAMP ssl_gtests END: Thu Apr 20 15:19:13 UTC 2017 SUMMARY: ======== NSS variables: -------------- HOST=localhost DOMSUF=localdomain BUILD_OPT=1 USE_X32= USE_64=1 NSS_CYCLES="" NSS_TESTS="libpkix cert dbtests tools fips sdr crmf smime ssl ocsp merge pkits chains ec gtests ssl_gtests" NSS_SSL_TESTS="crl fips_normal normal_fips iopr policy" NSS_SSL_RUN="cov auth stapling stress" NSS_AIA_PATH= NSS_AIA_HTTP= NSS_AIA_OCSP= IOPR_HOSTADDR_LIST= PKITS_DATA= Tests summary: -------------- Passed: 15371 Failed: 0 Failed with core: 0 ASan failures: 0 Unknown status: 0 ~/build/BUILD/nss-3.28.4 + popd + killall selfserv_9732 selfserv_9732: no process found + : ++ grep -c FAILED ./tests_results/security/localhost.1/output.log + TEST_FAILURES=0 + GREP_EXIT_STATUS=1 okay: test suite detected no failures test suite completed + '[' 1 -eq 1 ']' + echo 'okay: test suite detected no failures' + echo 'test suite completed' + exit 0 Processing files: nss-3.28.4-1.0.el7_3.x86_64 Provides: config(nss) = 3.28.4-1.0.el7_3 libnss3.so()(64bit) libnss3.so(NSS_3.10)(64bit) libnss3.so(NSS_3.10.2)(64bit) libnss3.so(NSS_3.11)(64bit) libnss3.so(NSS_3.11.1)(64bit) libnss3.so(NSS_3.11.2)(64bit) libnss3.so(NSS_3.11.7)(64bit) libnss3.so(NSS_3.11.9)(64bit) libnss3.so(NSS_3.12)(64bit) libnss3.so(NSS_3.12.1)(64bit) libnss3.so(NSS_3.12.10)(64bit) libnss3.so(NSS_3.12.3)(64bit) libnss3.so(NSS_3.12.4)(64bit) libnss3.so(NSS_3.12.5)(64bit) libnss3.so(NSS_3.12.6)(64bit) libnss3.so(NSS_3.12.7)(64bit) libnss3.so(NSS_3.12.9)(64bit) libnss3.so(NSS_3.13)(64bit) libnss3.so(NSS_3.13.2)(64bit) libnss3.so(NSS_3.14)(64bit) libnss3.so(NSS_3.14.1)(64bit) libnss3.so(NSS_3.14.3)(64bit) libnss3.so(NSS_3.15)(64bit) libnss3.so(NSS_3.15.4)(64bit) libnss3.so(NSS_3.16.1)(64bit) libnss3.so(NSS_3.16.2)(64bit) libnss3.so(NSS_3.18)(64bit) libnss3.so(NSS_3.19)(64bit) libnss3.so(NSS_3.19.1)(64bit) libnss3.so(NSS_3.2)(64bit) libnss3.so(NSS_3.2.1)(64bit) libnss3.so(NSS_3.21)(64bit) libnss3.so(NSS_3.22)(64bit) libnss3.so(NSS_3.3)(64bit) libnss3.so(NSS_3.3.1)(64bit) libnss3.so(NSS_3.4)(64bit) libnss3.so(NSS_3.5)(64bit) libnss3.so(NSS_3.6)(64bit) libnss3.so(NSS_3.7)(64bit) libnss3.so(NSS_3.7.1)(64bit) libnss3.so(NSS_3.8)(64bit) libnss3.so(NSS_3.9)(64bit) libnss3.so(NSS_3.9.2)(64bit) libnss3.so(NSS_3.9.3)(64bit) libnssckbi.so()(64bit) libnssckbi.so(NSS_3.1)(64bit) libnsspem.so()(64bit) libnsspem.so(NSS_3.1)(64bit) libsmime3.so()(64bit) libsmime3.so(NSS_3.10)(64bit) libsmime3.so(NSS_3.12.10)(64bit) libsmime3.so(NSS_3.12.2)(64bit) libsmime3.so(NSS_3.13)(64bit) libsmime3.so(NSS_3.15)(64bit) libsmime3.so(NSS_3.16)(64bit) libsmime3.so(NSS_3.18)(64bit) libsmime3.so(NSS_3.2)(64bit) libsmime3.so(NSS_3.2.1)(64bit) libsmime3.so(NSS_3.3)(64bit) libsmime3.so(NSS_3.4)(64bit) libsmime3.so(NSS_3.4.1)(64bit) libsmime3.so(NSS_3.6)(64bit) libsmime3.so(NSS_3.7)(64bit) libsmime3.so(NSS_3.7.2)(64bit) libsmime3.so(NSS_3.8)(64bit) libsmime3.so(NSS_3.9)(64bit) libsmime3.so(NSS_3.9.3)(64bit) libssl3.so()(64bit) libssl3.so(NSS_3.11.4)(64bit) libssl3.so(NSS_3.11.8)(64bit) libssl3.so(NSS_3.12.10)(64bit) libssl3.so(NSS_3.12.6)(64bit) libssl3.so(NSS_3.13)(64bit) libssl3.so(NSS_3.13.2)(64bit) libssl3.so(NSS_3.14)(64bit) libssl3.so(NSS_3.15)(64bit) libssl3.so(NSS_3.15.4)(64bit) libssl3.so(NSS_3.2)(64bit) libssl3.so(NSS_3.2.1)(64bit) libssl3.so(NSS_3.20)(64bit) libssl3.so(NSS_3.21)(64bit) libssl3.so(NSS_3.22)(64bit) libssl3.so(NSS_3.23)(64bit) libssl3.so(NSS_3.24)(64bit) libssl3.so(NSS_3.27)(64bit) libssl3.so(NSS_3.28)(64bit) libssl3.so(NSS_3.4)(64bit) libssl3.so(NSS_3.7.4)(64bit) nss = 3.28.4-1.0.el7_3 nss(x86-64) = 3.28.4-1.0.el7_3 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh /usr/sbin/update-alternatives Requires(postun): /bin/sh /usr/sbin/update-alternatives Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libdl.so.2()(64bit) libfreebl3.so()(64bit) libnspr4.so()(64bit) libnss3.so()(64bit) libnss3.so(NSS_3.10)(64bit) libnss3.so(NSS_3.11)(64bit) libnss3.so(NSS_3.11.1)(64bit) libnss3.so(NSS_3.11.2)(64bit) libnss3.so(NSS_3.12)(64bit) libnss3.so(NSS_3.12.6)(64bit) libnss3.so(NSS_3.14)(64bit) libnss3.so(NSS_3.14.3)(64bit) libnss3.so(NSS_3.15)(64bit) libnss3.so(NSS_3.19.1)(64bit) libnss3.so(NSS_3.2)(64bit) libnss3.so(NSS_3.21)(64bit) libnss3.so(NSS_3.22)(64bit) libnss3.so(NSS_3.3)(64bit) libnss3.so(NSS_3.3.1)(64bit) libnss3.so(NSS_3.4)(64bit) libnss3.so(NSS_3.6)(64bit) libnss3.so(NSS_3.7)(64bit) libnss3.so(NSS_3.8)(64bit) libnss3.so(NSS_3.9)(64bit) libnssdbm3.so()(64bit) libnssutil3.so()(64bit) libnssutil3.so(NSSUTIL_3.12)(64bit) libnssutil3.so(NSSUTIL_3.12.3)(64bit) libnssutil3.so(NSSUTIL_3.12.5)(64bit) libnssutil3.so(NSSUTIL_3.13)(64bit) libnssutil3.so(NSSUTIL_3.14)(64bit) libnssutil3.so(NSSUTIL_3.15)(64bit) libnssutil3.so(NSSUTIL_3.17.1)(64bit) libnssutil3.so(NSSUTIL_3.21)(64bit) libnssutil3.so(NSSUTIL_3.24)(64bit) libplc4.so()(64bit) libplds4.so()(64bit) libpthread.so.0()(64bit) libpthread.so.0(GLIBC_2.2.5)(64bit) libsoftokn3.so()(64bit) libz.so.1()(64bit) rtld(GNU_HASH) Processing files: nss-tools-3.28.4-1.0.el7_3.x86_64 Provides: nss-tools = 3.28.4-1.0.el7_3 nss-tools(x86-64) = 3.28.4-1.0.el7_3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libdl.so.2()(64bit) libnspr4.so()(64bit) libnss3.so()(64bit) libnss3.so(NSS_3.10)(64bit) libnss3.so(NSS_3.11)(64bit) libnss3.so(NSS_3.11.7)(64bit) libnss3.so(NSS_3.12)(64bit) libnss3.so(NSS_3.12.1)(64bit) libnss3.so(NSS_3.12.3)(64bit) libnss3.so(NSS_3.12.6)(64bit) libnss3.so(NSS_3.12.9)(64bit) libnss3.so(NSS_3.13)(64bit) libnss3.so(NSS_3.14)(64bit) libnss3.so(NSS_3.14.1)(64bit) libnss3.so(NSS_3.15)(64bit) libnss3.so(NSS_3.16.1)(64bit) libnss3.so(NSS_3.16.2)(64bit) libnss3.so(NSS_3.18)(64bit) libnss3.so(NSS_3.2)(64bit) libnss3.so(NSS_3.3)(64bit) libnss3.so(NSS_3.4)(64bit) libnss3.so(NSS_3.5)(64bit) libnss3.so(NSS_3.6)(64bit) libnss3.so(NSS_3.7)(64bit) libnss3.so(NSS_3.8)(64bit) libnss3.so(NSS_3.9)(64bit) libnss3.so(NSS_3.9.2)(64bit) libnss3.so(NSS_3.9.3)(64bit) libnssutil3.so()(64bit) libnssutil3.so(NSSUTIL_3.12)(64bit) libnssutil3.so(NSSUTIL_3.12.7)(64bit) libnssutil3.so(NSSUTIL_3.15)(64bit) libplc4.so()(64bit) libplds4.so()(64bit) libpthread.so.0()(64bit) libpthread.so.0(GLIBC_2.2.5)(64bit) libsmime3.so()(64bit) libsmime3.so(NSS_3.10)(64bit) libsmime3.so(NSS_3.2)(64bit) libsmime3.so(NSS_3.3)(64bit) libsmime3.so(NSS_3.4)(64bit) libsmime3.so(NSS_3.6)(64bit) libsmime3.so(NSS_3.9.3)(64bit) libsoftokn3.so()(64bit) libssl3.so()(64bit) libssl3.so(NSS_3.12.6)(64bit) libssl3.so(NSS_3.13.2)(64bit) libssl3.so(NSS_3.14)(64bit) libssl3.so(NSS_3.15)(64bit) libssl3.so(NSS_3.15.4)(64bit) libssl3.so(NSS_3.2)(64bit) libssl3.so(NSS_3.20)(64bit) libssl3.so(NSS_3.22)(64bit) libssl3.so(NSS_3.24)(64bit) libssl3.so(NSS_3.27)(64bit) libssl3.so(NSS_3.4)(64bit) libssl3.so(NSS_3.7.4)(64bit) libz.so.1()(64bit) rtld(GNU_HASH) Processing files: nss-sysinit-3.28.4-1.0.el7_3.x86_64 Provides: libnsssysinit.so()(64bit) nss-sysinit = 3.28.4-1.0.el7_3 nss-sysinit(x86-64) = 3.28.4-1.0.el7_3 nss-system-init Requires(interp): /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): coreutils sed Requires: /bin/sh libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.4)(64bit) libdl.so.2()(64bit) libnspr4.so()(64bit) libnssutil3.so()(64bit) libnssutil3.so(NSSUTIL_3.12)(64bit) libnssutil3.so(NSSUTIL_3.14)(64bit) libplc4.so()(64bit) libplds4.so()(64bit) libpthread.so.0()(64bit) rtld(GNU_HASH) Processing files: nss-devel-3.28.4-1.0.el7_3.x86_64 Provides: nss-devel = 3.28.4-1.0.el7_3 nss-devel(x86-64) = 3.28.4-1.0.el7_3 nss-static = 3.28.4-1.0.el7_3 pkgconfig(nss) = 3.28.4 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /bin/sh /usr/bin/pkg-config pkgconfig(nspr) >= 4.13.1 pkgconfig(nss-util) >= 3.28.2 Processing files: nss-pkcs11-devel-3.28.4-1.0.el7_3.x86_64 Provides: nss-pkcs11-devel = 3.28.4-1.0.el7_3 nss-pkcs11-devel(x86-64) = 3.28.4-1.0.el7_3 nss-pkcs11-devel-static = 3.28.4-1.0.el7_3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: nss-debuginfo-3.28.4-1.0.el7_3.x86_64 Provides: nss-debuginfo = 3.28.4-1.0.el7_3 nss-debuginfo(x86-64) = 3.28.4-1.0.el7_3 Requires(rpmlib): rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 rpmlib(CompressedFileNames) <= 3.0.4-1 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64 Wrote: /builddir/build/RPMS/nss-3.28.4-1.0.el7_3.x86_64.rpm Wrote: /builddir/build/RPMS/nss-tools-3.28.4-1.0.el7_3.x86_64.rpm Wrote: /builddir/build/RPMS/nss-sysinit-3.28.4-1.0.el7_3.x86_64.rpm Wrote: /builddir/build/RPMS/nss-devel-3.28.4-1.0.el7_3.x86_64.rpm Wrote: /builddir/build/RPMS/nss-pkcs11-devel-3.28.4-1.0.el7_3.x86_64.rpm Wrote: /builddir/build/RPMS/nss-debuginfo-3.28.4-1.0.el7_3.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.Nl061A + umask 022 + cd /builddir/build/BUILD + cd nss-3.28.4 + /usr/bin/rm -rf /builddir/build/BUILDROOT/nss-3.28.4-1.0.el7_3.x86_64 + exit 0 Child return code was: 0